similar to: Samba 3.5 - user authentication issues

Displaying 20 results from an estimated 2000 matches similar to: "Samba 3.5 - user authentication issues"

2011 Sep 13
1
3.5.6: Unable to list group from AD and Strange behavior
Dear I have connected Samba 3.5.6 to an Active Directory server this active Directory store about 1500 users Winbind is unable to retrieve users and failed to retrieve group list. The strange thing is Winbind found 775042106 users when trying to query groups!! How can i solve the issue ? wbinfo --all-domains BUILTIN ONESYS-SAMBA USGPEOPLEFR ASP SMARTPEOPLE USGMCFR USGPEOPLEAT USGPEOPLEBE
2010 Jul 19
0
dsgetdcname failed: NT_STATUS_ACCESS_DENIED
Hello all. I have a Samba 3.5.4 server that we're attempting to join to an existing Windows 2008 ADS. Doing "net ads join" seems to go ok, and a follow up "net -P ads testjoin" says we're OK. However... at this point, doing "wbinfo -u" or "wbinfo -g" returns no data (the programs exit with erro code 0, and no output). Attempting to log into a
2011 Apr 12
0
winbind problem with BUILTIN?
I shut my Samba PDC and all members down for some PC rearranging and now having an issue with one member server on Ubuntu 10.12 with Samba 3.5.4 after restarting all. It would not connect, I tried to remove the computer name from LDAP and re-join the domain, that was successfully joined and the entry reappears in LDAP, but it times out when trying to connect to that host via the network or
2012 Jan 15
2
Samba 3.6 problems with idmap rid
Hi! I am using mainly Samba 3.5 on CentOS, and I was very pleased with idmap_rid backend for SID-to-RID mappings. But on Solaris 10, I can only use 3.6 because OpenCSW ships only 3.6. Problem is, things are changed and are not working as expected... Here is my config on RHEL Samba 3.5: [global] workgroup = WINDOMAIN realm = WINDOMAIN.LOCAL server string = localserver
2012 Feb 03
1
Samba 3.5 & CIFS mounts - long standing issue...
Hi. I can see that this is a long long standing issue... Apparently things changed in Windows 2008 R2, and after upgrade of domain from R1 to R2 cifs mounts don't work anymore between Linux servers. Windows can see Samba shares and mount them, but CIFS on another Linux box cannot... Here is a thread with explanation in lenght: http://ubuntuforums.org/showthread.php?t=1178484 I get the
2016 Apr 18
0
FW: Domain member seems to work, wbinfo -u not (update4)
On 18/04/16 12:52, L.P.H. van Belle wrote: > Ok. I've done the following, any samba dev, please read below. > > Looks to me some bug in librpc/ndr/ndr.c > > But im not a coder.. so please have a look. > > > > > > Environment. > > Debian Jessie, samba 4.2.10 (debian) > > > > I remove my proxy2 server from the domain, cleared up the AD.
2011 Aug 04
0
help: id user : non existant user using Active Directory connexion ( NT_STATUS_OBJECT_NAME_NOT_FOUND)
Dear i have connected Samba 3.5.6 with an Active Directory 2008 R2 When i try to get the uid number of an Active Directory user on the linux box: ********************************************* root at bdc2:~# id angelique id: angelique : utilisateur inexistant (means non existent user) ********************************************* The winbindd debug claim NT_STATUS_OBJECT_NAME_NOT_FOUND and
2016 Feb 17
0
Problems after migration from samba 3.5.2 to samba 4.3.1
Well.... I know that this problem is very weird, but, does anyone know how to identify where the problem is?? My domain controler shows only groups... not users, and smbclient shows: Samba version 4.3.1 PID Username Group Machine Protocol Version ------------------------------------------------------------------------------ 13570 -1 -1
2016 Apr 18
3
FW: Domain member seems to work, wbinfo -u not (update4)
Ok. I've done the following, any samba dev, please read below. Looks to me some bug in librpc/ndr/ndr.c But im not a coder.. so please have a look.     Environment. Debian Jessie, samba 4.2.10 (debian)   I remove my proxy2 server from the domain, cleared up the AD. Removed all content from /var/(lib/cache)/samba Removed all other unnneeded services for this test. Removed all
2016 Feb 16
2
Problems after migration from samba 3.5.2 to samba 4.3.1
Hi Rowland > OK, two things jump out at me, I wouldn't use 'EXAMPLE.COM' for the > workgroup name, I would have just used 'EXAMPLE' i.e. no dot in the name. > > I understand, but, change the workgroup involves migrate domain, right ?? Or can I simply change workgroup and restart samba ?? > Your idmap config stack is incorrect, you only have settings for the
2018 Nov 13
2
winbind service panics "randomly"
Hi Rowland, thank you for another quick reply. 1) I did all the changes on the smb.conf you suggested and restart samba-ad-dc on both DCs. 2) Changed file server log to 10 and rebooted it just because. 3) Winbind crashed. 3.1) I have a gut felling that if I leave it alone, it lasts longer. If I do a wbinfo -u it's ok, but if I go and check it often, it eventually crashes. Again, gut felling,
2013 Nov 06
0
mod_auth_ntlm_winbind SSO
Hello We are trying to implement SSO with mod_auth_ntlm_winbind. We followed the instructions on [1], but have the issue that users can not authenticate with web browsers. In addition to that document we did the following extra steps: - chown root:winbind /var/lib/samba/winbindd_privileged/ - apache user (vagrant) is in group winbind - net setauthuser -U vagrant - smb.conf has: winbind use
2015 May 18
0
Getent Group dont'work
On 18/05/15 11:57, Tomasz B?asiak wrote: > /Hi > / > /sometimes 'getent group <domain group> is OK, but///sometimes is wrong. > > // > //Then I restart windind and for 5-10 minut is OK and//the situation is repeated > > Sorry for my English > /// // > / > / > > > > > />>Know problem, does 'getent group <a domain
2015 May 18
1
Getent group don't work
Hi Oracle Linux Server client with Samba 3.6.23 (file server) joined to the Samba4 AD domain. ---------------- smb.conf [global] #--authconfig--start-line-- netbios name = FS server string = "GSDAD Fileserver" workgroup = GSDAD realm = AD.GSD.LAN security = ads winbind use default domain = yes idmap config * : backend = rid idmap config * : range =
2012 May 14
2
idmap_ad partially stopped working after upgrading Samba from 3.4.3 to 3.6.3
Dear list, upgrading from SLES11 SP1 to SLES11 SP2, I upgraded Samba from 3.4.3 to 3.6.3. I was successfully using idmap_ad to authenticate users but after the upgrade it stopped working and users are not seen by the OS. Obviously the users I want to see on the Linux server have all RFC2307 attributes populated and are seen by all other SLES11 SP1 servers. I checked everything (I know) from the
2014 Apr 22
1
35 second wait when cache expired
Hello, I've got an issue with RHEL6 running smbd & winbindd version 3.6.9-168.el6_5. This is authenticating against a Windows 2008R2 domain using the rid backend. If I run any command that has to look up user info I get a 35 second delay, after this initial delay it's fine until the cache time-out, then it happens again. This is making logins and most commands hang for 35 seconds
2016 Apr 19
0
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
I am also having this issue, however in my case it is worse - samba shares do not work and "getent passwd <domain user>" also does not work. I tried adding the following to the "[global]" section of my smb.conf as suggested elsewhere, but no improvement: client ldap sasl wrapping = plain My smb.conf is very similar to yours, however I also have the following options set:
2016 Apr 20
1
Ubuntu 14.04 samba update
I added log level = 10 log file = /var/log/samba/%m.log to my smb.conf in the logs when I run wbinfo -u I get [2016/04/20 08:24:15.864222, 3, pid=19397, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_misc.c:237(winbindd_domain_info) [19441]: domain_info [SUBDOMAIN] [2016/04/20 08:24:15.864238, 10, pid=19397, effective(0, 0), real(0, 0), class=winbind]
2018 Feb 21
0
Could not convert sid: NT_STATUS_NO_SUCH_USER
Hai, Thank you for having trust in my packages.. :-) Now if you use my package, i suggest, do read the howto's also... All you need for a good setup on debian stretch is there. if anyone find/see's improvements, please tell me... Or change it on github, thats why its there. First is this an upgraded domain? Or a new domain? What does `getent passwd username` tell you. Same for `id
2012 Jul 25
0
Active Directory on OpenIndiana: cannot set group permission
Hello Samba team, On our Solaris 10u8 system with the exact config, I'm able to set both Active Directory user and group permissions. On our OpenIndiana system I'm able to set Active Directory *user* permissions but when I try to set Active Directory group permission it fails. Here is the command along with the error: /usr/bin/chmod