similar to: wbinfo -u and -t: works on one machine, fails on another

Displaying 20 results from an estimated 10000 matches similar to: "wbinfo -u and -t: works on one machine, fails on another"

2015 Jan 26
0
wbinfo -u and -t: works on one machine, fails on another
On 26/01/15 20:27, Chris Stankevitz wrote: > Hello, > > On machine 1, running Fedora 20, I can get "wbinfo -u" to provide a > list of windows domain "MYCOMPANY.CORP" users by first launching > winbindd and passing this three line conf file: > > [global] > workgroup = MYCOMPANY > security = ads > > Note that I am somewhat
2005 Oct 05
1
Winbind have repeat "wbinfo -u" before user can authentication
OS: Redhat Enterprise Linux V.4 update1 samba-client-3.0.10-1.4E samba-common-3.0.10-1.4E system-config-samba-1.2.21-1 samba-common-3.0.10-1.4E samba-3.0.10-1.4E ### winbind configuration ### idmap uid = 10000-50000 idmap gid = 10000-50000 ldap admin dn = cn=manager,dc=mycompany,dc=com ldap idmap suffix = ou=Idmap ldap suffix = dc=mycompany,dc=com idmap backend =
2017 Jan 31
4
net ads and wbinfo are painfully slow -- but they work
I just created a windows domain. it is essentially empty except for a couple of users and an group policy related to windows update. I then configured samba to connect using ads. net ads join took > 5 minutes - but worked fine net ads testjoin takes ~5 minutes - shows a good join wbinfo -u takes ~5 minutes and shows the users During the long wbinfo pause, the log show: "Starting
2019 Jun 26
4
One DC cannot authenticate off of another DC
Thank you, Louis, for your reply. By simply asking me to provide outputs of the aforementioned files, I found the cause of my first problem (auth failing). It was my /etc/hosts file on dc1. All of them should look like this, and indeed DC2 and DC3's *did* look like this: # cat /etc/hosts > 127.0.0.1 ? ? ? localhost.samdom.mycompany.net ?localhost > 192.168.3.201
2017 Mar 19
2
Problem mapping extended acls with sssd and samba
First of all, thank you. Yes. I'm sure sssd is running 100%. The documentation of the link that passed me served as a basis to implement. I'll follow your advice and I'll ask you on the sssd user list. Even so, I hope someone else who went through the same score answers here. Thank you all. 2017-03-19 18:16 GMT-03:00 Rowland Penny via samba <samba at lists.samba.org>: >
2017 Mar 21
2
Problem mapping extended acls with sssd and samba
On Mon, 20 Mar 2017 23:05:46 -0300 edson <edeaoinfor at gmail.com> wrote: > Hello. > > I was able to solve the problem. The system was using the libwbclient > library of the samba package. I just did the following: > > Yum install sssd-libwbclient > So it wasn't a Samba problem and sssd wasn't working correctly even though you were 100% sure it was ;-)
2018 Oct 01
2
getent not showing domain users and groups with winbind but works with sssd
On Mon, 1 Oct 2018 19:28:29 +0200 Peter Milesson via samba <samba at lists.samba.org> wrote: > Hi Louis and Rowland, > > I'm just reporting back on this, in case it may help somebody else. > > Getting a working getent (or id) under the current version of CentOS > with winbind just doesn't seems possible. I haven't got a clue where > the problem is. I have
2016 Jun 23
3
sssd.conf file missing
Hello -- I made the suggested changes to the sssd.conf file, and the results are the same. Just to make sure my syntax is correct: The following section was added to the end of the file: [sssd] debug_level = 4 config_file_version = 2 domains = company/company.org -----Original Message----- From: l at avc.su [mailto:l at avc.su] Sent: Thursday, June 23, 2016 9:08 AM To: Kaplan, Andrew H.;
2016 Jun 23
2
sssd.conf file missing
Hello ? Thank-you for your e-mail. I corrected the syntax in the file, and I have confirmed the permissions are correct: -rw-------. 1 root root 266 Jun 23 08:45 sssd.conf Unfortunately, the error condition and messages listed in my initial e-mail are still present. From: l at avc.su [mailto:l at avc.su] Sent: Thursday, June 23, 2016 8:34 AM To: CentOS mailing list; Kaplan, Andrew H.
2017 Jan 31
5
net ads and wbinfo are painfully slow -- but they work
On Tue, Jan 31, 2017 at 12:36 PM, Rowland Penny via samba <samba at lists.samba.org> wrote: > time net ads testjoin > Join is OK > > real 0m0.476s > user 0m0.108s > sys 0m0.008s Yes, I know... I have a similar setup (same version of samba, same hardware, same OS but a different windows domain on a different network) that is working fine. > Is the Windows AD
2015 Jun 18
3
wbinfo fails: Error looking up domain users
Thanks Rowland, I am trying to setup an AD member server. I followed the wiki (https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server). I am on Fedora 21. The domain join succeeded But wbinfo fails: $ wbinfo -u Error looking up domain users I tried to increase windbind log verbosity to 10, but I can see no trace when issuing wbinfo: /etc/smb.conf log level = winbind:10
2017 Feb 01
2
net ads and wbinfo are painfully slow -- but they work
On Wed, 1 Feb 2017 09:47:38 +0100 "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: > We are missing the content of /etc/nsswitch.conf > Can you post that also. > > But you probely see: > hosts: files mdns4_minimal [NOTFOUND=return] dns mdns4 > > i suggest > hosts: files dns mdns4_minimal [NOTFOUND=return] mdns4 > > since your using
2019 Jun 20
4
DLZ Backend DNS Hosed
I've been working on this problem for a few hours. Here are some updates: Many of the domains I listed are duplicates of domains managed by other DNS servers on my network. There was no point in having them in Samba AD, so I deleted the zones in Windows DNS Manager and created slaves in my named.conf.local folder, so that they'd pull the records from my authoritative BIND DNS server,
2017 Feb 01
2
net ads and wbinfo are painfully slow -- but they work
On Wed, 1 Feb 2017 07:30:19 -0800 Chris Stankevitz <chrisstankevitz at gmail.com> wrote: > On Wed, Feb 1, 2017 at 1:12 AM, Rowland Penny via samba > <samba at lists.samba.org> wrote: > > He is also unlikely to be running avahi, he is using Freebsd 10.3 > > truss (like strace) showed that wbinfo, net, and sshd were all hanging > after system calls to getuid() and
2016 Jun 15
2
AD authentication on samba server using sssd
I am trying to run samba with sssd service and AD authentication. I have joined the linux server to the AD domain using realmd and using sssd to authenticate to the AD. I am able to get user list from AD using "getent passwd <username>". The samba servers starts but i am unable to get the authentication working. I referred the samba dos for centos7 and also installed
2019 Jun 21
1
DLZ Backend DNS Hosed
Louis, I appreciate your efforts with my predicament. I'm very sorry to say that your advice hasn't gotten me to a solution. After updating my /etc/network/interfaces to put my localhost IP address first (192.168.3.201, for example), saving, restarting services, rebooting, running "samba_upgradedns --dns-backend=BIND9_DLZ", saving, rebooting, etc., I still cannot add, edit or
2016 Jun 16
2
AD authentication on samba server using sssd
Well thanks. Will post it on the sssd list. On Wed, Jun 15, 2016 at 11:36 PM, Rowland penny <rpenny at samba.org> wrote: > On 15/06/16 18:24, shridhar shetty wrote: > >> I am trying to run samba with sssd service and AD authentication. >> I have joined the linux server to the AD domain using realmd and using >> sssd >> to authenticate to the AD. I am able to
2019 Jun 20
2
DLZ Backend DNS Hosed
Nice shell script,?Louis. Here are the results: Collected config ?--- 2019-06-20-12:46 ----------- Hostname: umbriel DNS Domain: samdom.mycompany.net FQDN: umbriel.samdom.mycompany.net ipaddress: 192.168.3.203? ----------- Samba is running as an AD DC ----------- ? ? ? ?Checking file: /etc/os-release NAME="Ubuntu" VERSION="16.04.6 LTS (Xenial Xerus)" ID=ubuntu
2012 Apr 23
2
Windows 2008R2 AD, kerberos, NFSv4
Hi, I'm trying to set up NFSv4 on two boxes (centos 5.5) and have it authenticate against our Windows 2008R2 AD server acting as the KDC. (samba/winbind is running ok with "idmap config MYCOMPANY: backend = rid" so we have identical ids across the servers.) I can mount my test directory fine via NFSv4 *without* the sec=krb5 option. However, once I put the sec=krb5 option in,
2018 Oct 02
2
getent not showing domain users and groups with winbind but works with sssd
On Tue, 2 Oct 2018 12:40:19 +0200 Peter Milesson via samba <samba at lists.samba.org> wrote: > > On 10/1/18 8:40 PM, Rowland Penny via samba wrote: > > On Mon, 1 Oct 2018 19:28:29 +0200 > > Peter Milesson via samba <samba at lists.samba.org> wrote: > > > >> Hi Louis and Rowland, > >> > >> I'm just reporting back on this, in case