similar to: ntlm_auth in Dovecot

Displaying 20 results from an estimated 4000 matches similar to: "ntlm_auth in Dovecot"

2016 Apr 18
3
FW: Domain member seems to work, wbinfo -u not (update4)
Ok. I've done the following, any samba dev, please read below. Looks to me some bug in librpc/ndr/ndr.c But im not a coder.. so please have a look.     Environment. Debian Jessie, samba 4.2.10 (debian)   I remove my proxy2 server from the domain, cleared up the AD. Removed all content from /var/(lib/cache)/samba Removed all other unnneeded services for this test. Removed all
2011 Sep 13
1
3.5.6: Unable to list group from AD and Strange behavior
Dear I have connected Samba 3.5.6 to an Active Directory server this active Directory store about 1500 users Winbind is unable to retrieve users and failed to retrieve group list. The strange thing is Winbind found 775042106 users when trying to query groups!! How can i solve the issue ? wbinfo --all-domains BUILTIN ONESYS-SAMBA USGPEOPLEFR ASP SMARTPEOPLE USGMCFR USGPEOPLEAT USGPEOPLEBE
2016 Feb 16
2
Problems after migration from samba 3.5.2 to samba 4.3.1
Hi Rowland > OK, two things jump out at me, I wouldn't use 'EXAMPLE.COM' for the > workgroup name, I would have just used 'EXAMPLE' i.e. no dot in the name. > > I understand, but, change the workgroup involves migrate domain, right ?? Or can I simply change workgroup and restart samba ?? > Your idmap config stack is incorrect, you only have settings for the
2015 May 18
1
Getent group don't work
Hi Oracle Linux Server client with Samba 3.6.23 (file server) joined to the Samba4 AD domain. ---------------- smb.conf [global] #--authconfig--start-line-- netbios name = FS server string = "GSDAD Fileserver" workgroup = GSDAD realm = AD.GSD.LAN security = ads winbind use default domain = yes idmap config * : backend = rid idmap config * : range =
2012 May 14
2
idmap_ad partially stopped working after upgrading Samba from 3.4.3 to 3.6.3
Dear list, upgrading from SLES11 SP1 to SLES11 SP2, I upgraded Samba from 3.4.3 to 3.6.3. I was successfully using idmap_ad to authenticate users but after the upgrade it stopped working and users are not seen by the OS. Obviously the users I want to see on the Linux server have all RFC2307 attributes populated and are seen by all other SLES11 SP1 servers. I checked everything (I know) from the
2014 Apr 22
1
35 second wait when cache expired
Hello, I've got an issue with RHEL6 running smbd & winbindd version 3.6.9-168.el6_5. This is authenticating against a Windows 2008R2 domain using the rid backend. If I run any command that has to look up user info I get a 35 second delay, after this initial delay it's fine until the cache time-out, then it happens again. This is making logins and most commands hang for 35 seconds
2016 Apr 20
1
Ubuntu 14.04 samba update
I added log level = 10 log file = /var/log/samba/%m.log to my smb.conf in the logs when I run wbinfo -u I get [2016/04/20 08:24:15.864222, 3, pid=19397, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_misc.c:237(winbindd_domain_info) [19441]: domain_info [SUBDOMAIN] [2016/04/20 08:24:15.864238, 10, pid=19397, effective(0, 0), real(0, 0), class=winbind]
2018 Feb 21
2
Could not convert sid: NT_STATUS_NO_SUCH_USER
hi all, I can't figure out why winbind can't find ad users with wbinfo calls. It happens on a member server, Debian GNU/Linux stretch, samba is 4.7.5 from Louis repository: [global] security = ADS workgroup = EXAMPLEAD realm = EXAMPLE.ORG idmap config * : backend = tdb idmap config * : range = 1000000-3000000 idmap config EXAMPLEAD:backend = ad idmap config
2016 Apr 19
2
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
Hi list, After the badlock patching of all samba machines in our organization (all of them are domain members), some functionalities have stopped working, more particularly: - wbinfo -g (no output at all) - wbinfo -u (no output at all) - getent passwd (displays only local users) - getent group working functionalities: - samba shares
2011 Sep 05
0
Problems with ntlm_auth and machines accounts
I upgrade a samba 3.2.14 to samba 3.6.0 radius server for 802.1x. I discover that ntlm_auth fails for machines accounts with error: No logon workstation trust account Put winbind in debug with winbindd -F -i -d 10 give: accepted socket 24 process_request: request fn INTERFACE_VERSION [20000]: request interface version winbind_client_response_written[20000:INTERFACE_VERSION]: delivered response
2016 Apr 20
4
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
Hi list, I'd like to update you on the issue, as I did some more tests. First, I've added some directives to smb.conf (in italic): [global] netbios name = testserver security = ADS workgroup = EXAMPLE realm = EXAMPLE.COM log file = /var/log/samba/%m.log log level = 10 dedicated keytab file = /etc/krb5.keytab kerberos method
2012 Aug 18
2
Unable to use more than 1000 concurrent ntlm_auth processes
Hi List, I'm running a heavily loaded squid server that uses ntlm_auth to provide NTLM authentication. As load has increased over time, I've found the need to increase the number of ntlm_auth processes available to squid as well as the "winbind max clients" value in the smb.conf file. This has worked well up until now but seems I've hit some sort of limit. If I keep the
2012 Sep 27
3
3.6.8: Winbind/Active Directory: lsass.exe process run cpu to 100%
Dear I have connected samba 3.6.8 to my Active Directory in the lsass.exe run to 100% When stopping winbind the lsass.exe CPU is down to 0% When set winbindd to debug mode, it seems it try to scan the root user every time. I would to know how to ban nsswitch to query winbindd for system internal users such has root, apache..... Here it is my nsswitch.conf : # # Example configuration of GNU
2015 Nov 11
3
Printer server on AD server
Hi, first of all i'm sorry for my english. I'm trying to create a print server in the same server that has the samba AD but i cannot make it work. For now i've: - A working AD server with Samba 4.2.5 - A Cups server with the print drivers - GPO policies to install the printers in the client computer All works perfect and even i can send test pages from cups, but i cannot
2015 Nov 11
2
Printer server on AD server
Thanks to both but did not worked. Tomorrow i'll try to reinstall the whole OS because maybe i've installed something wrong. Greetings!! 2015-11-11 12:08 GMT+01:00 Rowland Penny <rowlandpenny241155 at gmail.com>: > On 11/11/15 10:41, Daniel Carrasco Marín wrote: > >> Hi, first of all i'm sorry for my english. >> >> I'm trying to create a print
2015 Nov 11
2
Printer server on AD server
It's already done. I did a lot of tests, installed testing packages... and y prefer to start with a clean system. Anyway was an empty domain with only an user. I'll report how it works ;) Greetings!! El 11 nov. 2015 12:43 p. m., "Rowland Penny" <rowlandpenny241155 at gmail.com> escribió: > On 11/11/15 11:31, Daniel Carrasco Marín wrote: > >> Thanks to both
2013 Nov 06
0
mod_auth_ntlm_winbind SSO
Hello We are trying to implement SSO with mod_auth_ntlm_winbind. We followed the instructions on [1], but have the issue that users can not authenticate with web browsers. In addition to that document we did the following extra steps: - chown root:winbind /var/lib/samba/winbindd_privileged/ - apache user (vagrant) is in group winbind - net setauthuser -U vagrant - smb.conf has: winbind use
2016 Apr 18
0
FW: Domain member seems to work, wbinfo -u not (update4)
On 18/04/16 12:52, L.P.H. van Belle wrote: > Ok. I've done the following, any samba dev, please read below. > > Looks to me some bug in librpc/ndr/ndr.c > > But im not a coder.. so please have a look. > > > > > > Environment. > > Debian Jessie, samba 4.2.10 (debian) > > > > I remove my proxy2 server from the domain, cleared up the AD.
2012 Jun 25
1
winbind AD nested group issues
A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 6083 bytes Desc: not available URL: <http://lists.samba.org/pipermail/samba/attachments/20120625/569cea1a/attachment.bin>
2016 Feb 17
0
Problems after migration from samba 3.5.2 to samba 4.3.1
Well.... I know that this problem is very weird, but, does anyone know how to identify where the problem is?? My domain controler shows only groups... not users, and smbclient shows: Samba version 4.3.1 PID Username Group Machine Protocol Version ------------------------------------------------------------------------------ 13570 -1 -1