similar to: smbd daemon crash when connect to shared folder

Displaying 20 results from an estimated 200 matches similar to: "smbd daemon crash when connect to shared folder"

2018 Jun 07
5
sys_setgroups failed on Solaris 11
Hi, I'm trying to create a new Samba server to share files. We currently have an instance of Samba 3.6 on another server which we are using but need to retire that server. I recently set up a new AD domain on Samba 4.3.11 on Ubuntu 16.04. There are two domain controllers. Most of the PCs are joined to this AD domain. Our user accounts and group memberships are maintained in an LDAP
2011 Jul 19
1
Samba -> PANIC: sys_setgroups failed
Hi, Hope someone out there can help me on this Samba issue. I'm running out of ideas, I spent days on Google but still have not find any solution yet. Finally, I got Samba 3.5.9 acts like it works, giving me data with wbinfo -u and wbinfo -g AND it returnsusers in my Active Directory with getent passwd & getent group. However, if I try to connect to samba server from windows machines, it
2018 Jun 07
2
sys_setgroups failed on Solaris 11
On Thu, 7 Jun 2018 17:28:43 +0200 Jean-Christophe Delaye via samba <samba at lists.samba.org> wrote: > On 06/07/2018 04:04 PM, Teddy Brown via samba wrote: > > Hi, > > I'm trying to create a new Samba server to share files. We > > currently have an instance of Samba 3.6 on another server which we > > are using but need to retire that server. > > >
2009 Jun 23
1
Samba -> PANIC: sys_setgroups failed
Environment: SunOS lib240 5.9 Generic_122300-41 sun4u sparc SUNW,Sun-Fire-V240 Samba version: 3.3.3 I am hoping someone on here can help. I'm running out of ideas. Samba acts like it works, giving me data with wbinfo -u and wbinfo -g AND it returns users in my Active Directory with getent passwd & getent group. However, if I try to connect to this server (either from itself or from
2010 Sep 23
1
Samba 3.5.4: log.smbd: PANIC (pid 16232692): sys_setgroups failed
Hi, We use Samba 3.5.4 using winbind on AIX. The issue we have is that some accounts can not access the Samba share. The belong to the correct Active Directory group. I have googled and I have read something about too many Active Directory groups. Is this a know issue and is there a workaround for this? The issue which occurs: log.smbd: PANIC (pid 16232692): sys_setgroups failed Met
2006 Oct 26
0
timeout (?) w/ winbindd auth in samba 3.0.23c
Hi everybody, I'm using a FreeBSD 6.1 box running Samba-3.0.23c_2,1 from the ports tree, authentification is provided by two MS PDC (kdc1 and kdc2, the domain is called PARIS). Previous versions of Samba (<3.0.23c) used to work perfectly but since I upgraded to 3.0.23c, I have very disturbing timeouts problems affecting winbind. A simple "smbclient -L <myserver> -U
2010 Oct 05
1
smb_panic sys_setgroups failed
Hi, We have Samba version 3.5.4 and we are using winbind (Active Directory) for authorisation. The issue is that for most of the members of a Samba share it is not possible to connect this Samba share. This because of the error below. It seems to be that the number of Active Directory groups where this Samba member belongs to is too high. UNIX token of user 588109 Primary group is 10049 and
2009 Aug 19
1
(no subject)
Running Sun Solaris 9 sparc; trying to get Samba to interact with our Windows Active Directory so we can create shares on our Sun server. Kerberos works well. Wbinfo -u and Wbinfo -g both return results. Getent also returns results, both getent passwd & getent group. I've created a test folder and added it in the smb.conf file as a share: [test] path = /test writeable =
2018 Jun 07
0
sys_setgroups failed on Solaris 11
Thanks for the feedback. This is not a testing environment. We deployed the Samba AD environment for our office PCs about one year ago. I am now trying to get the Samba file sharing into AD. We use our mixed Linux/Unix environment heavily. All permissions and ACLs are set in Solaris using NFS4 ACLs on a ZFS filesystem. Our users are in active directory but the groups are not. My understanding
2018 Jun 07
0
sys_setgroups failed on Solaris 11
On 06/07/2018 04:04 PM, Teddy Brown via samba wrote: > Hi, > I'm trying to create a new Samba server to share files. We currently have an instance of Samba 3.6 on another server which we are using but need to retire that server. > > I recently set up a new AD domain on Samba 4.3.11 on Ubuntu 16.04. There are two domain controllers. Most of the PCs are joined to this AD domain.
2018 Jun 07
0
sys_setgroups failed on Solaris 11
On Thu, 7 Jun 2018 10:04:41 -0400 (EDT) Teddy Brown via samba <samba at lists.samba.org> wrote: > Hi, > I'm trying to create a new Samba server to share files. We currently > have an instance of Samba 3.6 on another server which we are using > but need to retire that server. > > I recently set up a new AD domain on Samba 4.3.11 on Ubuntu 16.04. > There are two
2019 May 06
3
Doman join issues
On Mon, 6 May 2019 09:47:44 +0000 Praveen Ghimire via samba <samba at lists.samba.org> wrote: > Hi Louis, > > Thank you for that. > > I don’t have a /var/lib/samba/bind-dns/dns/ , only > have /var/lib/samba/private/dns. > > Apparmor is now stopped and masked. I had masked the smbd and nmbd > post the migration, have masked the winbind now. > > Have
2005 Apr 22
1
Samba as a PDC with LDAP and Kerberos
I've been searching and researching this and I can't seem to find the answers I'm looking for. I'd like to setup a Samba PDC that Windows clients will join. The PDC will use an LDAP backend to get authorization information (username, home directory, etc). The authentication portion is handled by an MIT Kerberos KDC. I think I'm real close to having it all together but I'm
2019 May 06
2
Doman join issues
Hai, 1) apparmor, disable it, and try again, so we can confirm if its an apparmor settings. 2) winbind is starting from systemd while as AD-DC you should disable that. - stop the member parts of samba and systemd. systemctl stop winbind smbd nmbd samba systemctl disable winbind smbd nmbd samba systemctl mask winbind smbd nmbd samba - enable the samba-ad-dc part in systemd.
2011 Oct 03
1
samba always expanding nested groups
Volker was working with someone back in Feb on this issue and sent a patch to him but was wondering if that worked and if there was an official fix in the works. What is happening is even after setting "winbind expand groups = 0" the 13 groups currently assigned to my user are expanding into 220 groups. This also breaks smbd by causing a panic and throwing the sys_set_groups error.
2009 Jun 16
0
Samba with ADS (cont.)
Thank you everyone for your advice / suggestions. I have made a little progress, but still not able to map to my share through Active Directory. I wanted to post some of the things that I tried: Replaced /usr/lib/nss_winbind.so with what was in the source directory for Samba-3.3.3. Created softlink to /usr/lib/nss_winbind.so.1 from /usr/lib/nss_winbind.so. Replaced /lib/libnss_winbind.so with
2015 Feb 23
1
Samba 3.6 AD Domain Member
I'm playing around with Domain Membership to a WIndows 2012 AD Server. It appears I'm able to join the AD domain, but the domain member doesn't seem to authenticate anything against the DC once joined. Here is my smb.conf netbios name = Member workgroup = ZARTMAN security = ADS realm = ZARTMAN.LOCAL dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and
2005 Jun 06
1
Samba as a PDC with LDAP and Kerberos
I'm a little confused on one section here... Where are your passwords being stored? kerberos? If so, how does samba look there? What is the significance of the {SASL}USER at REALM in LDAP? Is there another password store that you are syncing with krb? Sorry for my ignorance here but after hours and hours of trying different things, I'm unable to use my kerberos backend with samba.
2006 Sep 29
0
pam_winbind causing local user login failures on 3.0.23c ... and a couple of other things
All, I'm currently running a CentOS 4.4 x86_64 server and wanted to have single-signon for Active Directory users on my domain. CentOS 4.4 comes with Samba 3.0.10-1.4E.9, which ends up filling my logs with messages related to the BUILTIN users/groups. I have a few local user accounts on the server for testing, etc. Since issues related to winbind and BUILTIN users/groups have recently been
2019 May 06
0
Doman join issues
Hi Louis, Thank you for that. I don’t have a /var/lib/samba/bind-dns/dns/ , only have /var/lib/samba/private/dns. Apparmor is now stopped and masked. I had masked the smbd and nmbd post the migration, have masked the winbind now. Have edited samba and bind as per your suggestion, changed the named.conf.options and krb5.conf Rebooted the server post the changes and tried to join a windows 7