similar to: Samba 4.2.7 - winbind very high cpu load

Displaying 20 results from an estimated 400 matches similar to: "Samba 4.2.7 - winbind very high cpu load"

2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
On 27/02/15 14:59, Markert, Martin wrote: > Am 27.02.2015 um 15:48 schrieb Rowland Penny <rowlandpenny at googlemail.com> > : > >> On 27/02/15 14:28, Markert, Martin wrote: >>> Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> >>> : >>> >>>> On 27/02/15 14:04, Markert, Martin wrote: >>>>>
2015 Feb 27
1
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Am 27.02.2015 um 16:06 schrieb Rowland Penny <rowlandpenny at googlemail.com>: > On 27/02/15 14:59, Markert, Martin wrote: >> Am 27.02.2015 um 15:48 schrieb Rowland Penny <rowlandpenny at googlemail.com> >> : >> >>> On 27/02/15 14:28, Markert, Martin wrote: >>>> Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at
2015 Apr 02
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed: Cannot contact any KDC for requested realm
Hi, I've successfully joined a CentOS server to our AD domain: AD: Windows Server 2008 RC2 with Windows Services for UNIX AD member: CentOS 6.6, sernet-samba-4.1.14-9, authentication via Kerberos and Winbind >From time to time the following entries show up in the messages file: Apr 2 11:54:15 barbarella nss_wins[4254]: [2015/04/02 11:54:15.339983, 0]
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Am 27.02.2015 um 15:48 schrieb Rowland Penny <rowlandpenny at googlemail.com> : > On 27/02/15 14:28, Markert, Martin wrote: >> Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> >> : >> >>> On 27/02/15 14:04, Markert, Martin wrote: >>>> Hi, >>>> I've successfully configure idmap_rid to read id
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
On 27/02/15 14:28, Markert, Martin wrote: > Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> > : > >> On 27/02/15 14:04, Markert, Martin wrote: >>> Hi, >>> I've successfully configure idmap_rid to read id mappings from our AD servers: >>> >>> winbind enum users = Yes >>> winbind
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> : > On 27/02/15 14:04, Markert, Martin wrote: >> Hi, >> I've successfully configure idmap_rid to read id mappings from our AD servers: >> >> winbind enum users = Yes >> winbind enum groups = Yes >> winbind use default domain = Yes >>
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Hi, I've successfully configure idmap_rid to read id mappings from our AD servers: winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind nested groups = Yes winbind separator = + winbind offline logon = false idmap config *:backend = rid idmap config *:range = 50000-99999 idmap config
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
On 27/02/15 14:04, Markert, Martin wrote: > Hi, > I've successfully configure idmap_rid to read id mappings from our AD servers: > > winbind enum users = Yes > winbind enum groups = Yes > winbind use default domain = Yes > winbind nested groups = Yes > winbind separator = + > winbind offline logon = false >
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Hi, I've successfully configure idmap_rid to read id mappings from our AD servers: winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind nested groups = Yes winbind separator = + winbind offline logon = false idmap config *:backend = rid idmap config *:range = 50000-99999 idmap config
2016 Jun 07
2
Samba AD member lost domain join after reboot
Hi, here it attached my smb.conf and Winbind debug log after reboot. My OS is Debian Jessie and has a fixed ip. Thank you On 06/06/2016 22:05, Rowland penny wrote: > On 06/06/16 14:52, Alexis RIES wrote: >> Hello, >> >> After each reboot, my Samba AD member server lost domain join after >> reboot, I have to re-enter the server in the domain with the "net ads
2014 Mar 24
0
Winbind logins failing after upgrade from Samba 3 to Samba 4
Hello, I have a RHEL 6.5 server that was configured to use Samba 3.6.9-167 to authenticate against a Windows 2008 R2 Active Directory domain. The authentication was working fine, but we needed users to log in to this RHEL box with their AD credentials and then access files stored on a Windows file server CIFS share globally mounted on the RHEL box. As such, we added the "cifsacl"
2018 Apr 26
1
Failures to renegotiate machine password & domain participation check fails
Hello everyone, Can I ask for some assistance please. Apologies if there is an easy solution to this tail of wow that I haven't been able to find online. We've been having persistent problems with a Scientific Linux release 7.4 machine that is joined to an Active Directory domain. Ever 30 days or so it trust relationship between the server and the domain would fail, apparently because
2015 Jun 08
2
Active Directory group membership changes not reflected in winbind information
Hi, I?ve added an existing group (?2d3d?) to an existing user (?jschopp?) on our AD server. When I execute ?id jschopp? the new group membership is not reflected: # id jschopp uid=1333(jschopp) gid=2020(dom?nen-benutzer) groups=2020(dom?nen-benutzer),610(BUILTIN+users) This is a strange behavior. Is this a caching issue? Kind regards, Martin AD: Windows Server 2008 RC2 with Windows Services
2010 Jul 27
1
DNS update failed!
I have two networks: 192.168.1.0 with netmask 255.255.255.0 and 172.16.0.0 with netmask 255.255.254.0, when I join in domain in first network hostname registered successfully, but in second network: sudo net ads join -U admin Enter admin's password: Using short domain name -- BUTB Joined 'TH-2-011' to realm 'butb.by' DNS update failed! dpkg -l | grep samba ii samba
2019 Sep 10
0
Using net ads user to get child domain users on Samba 4.10.7
Hi Rowland, Thank you for your reply. Yes, i have tried "net ads user -w HARDWARE -P", but it's still fail. I have add -d10 to llookup the debug mode and got the info below: ads_find_dc: (ldap) looking for realm '' and falling back to domain 'HARDWARE' Opening cache file at /mnt/pool/SYSPOOL/cache/samba/lock/gencache.tdb sitename_fetch: Returning sitename for realm
2015 Jun 08
1
Active Directory group membership changes not reflected in winbind information
Hi Volker, thank you for your answer. What do you mean? Restarting winbind? Kind regards, Martin > Martin Markert Systems Integrator Tuerkenstr. 89, 80799 M?nchen / Germany Phone +49 89 3809-1848 EMail MMarkert at arri.de Visit us on Facebook!Am 08.06.2015 um 13:06 schrieb Volker Lendecke <Volker.Lendecke at SerNet.DE>: > > On Mon, Jun 08, 2015 at 10:46:33AM +0000,
2019 Sep 11
1
Using net ads user to get child domain users on Samba 4.10.7
Hi Rowland, My smb.conf is showing below: server string = "Samba Server" security = ADS realm = QSAN.AD.COM workgroup = QSAN encrypt passwords = Yes winbind enum users = Yes winbind enum groups = Yes winbind cache time = 1800 idmap config * : backend = tdb idmap config * : range = 1000000-5000000 idmap config QSAN : backend = rid idmap config QSAN : range = 6000000-8000000 idmap config
2012 Oct 11
3
Joining Samba RODC, NT_STATUS_NOT_SUPPORTED
Dear list users, I have a problem when joining an Active Directory domain. In this project we have one Main Dc in capital city and one read only dc in one remote city. We join to main DC succesfully. However, we can not join to local Replicate (rodc14). We are using this method for winbind / squid ntlm authentication purposes not a full samba server. ?nternet conection is not fast and we have
2020 Jul 27
0
[PATCH] Add syscall wrappers required by libkeyutils
On July 27, 2020 2:43:36 AM PDT, Christian Eggers <ceggers at arri.de> wrote: >On Saturday, 25 July 2020, 23:36:33 CEST, Ben Hutchings wrote: >> On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: >> > ... >> > libkeyutils usually invokes syscall() directly. As syscall() is not >> > provided by klibc, libkeyutils has to be slightly modified for
2020 Jul 08
1
Request to merge branch sysconf into master
The sysconf branch only contains a single commit: [klibc] Framework and trivial implementation of sysconf(3) The sysconf() function is required by libkcapi. I use libkcapi in my klibc based initramfs in order to decrypt the file system key for my rootfs. Can somebody merge this commit into master? After that I would like to send further patches required by libkcapi. regards Christian