similar to: Ubuntu 14.04 samba update

Displaying 20 results from an estimated 2000 matches similar to: "Ubuntu 14.04 samba update"

2016 Apr 20
1
Ubuntu 14.04 samba update
I added log level = 10 log file = /var/log/samba/%m.log to my smb.conf in the logs when I run wbinfo -u I get [2016/04/20 08:24:15.864222, 3, pid=19397, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_misc.c:237(winbindd_domain_info) [19441]: domain_info [SUBDOMAIN] [2016/04/20 08:24:15.864238, 10, pid=19397, effective(0, 0), real(0, 0), class=winbind]
2016 Apr 19
2
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
Hi list, After the badlock patching of all samba machines in our organization (all of them are domain members), some functionalities have stopped working, more particularly: - wbinfo -g (no output at all) - wbinfo -u (no output at all) - getent passwd (displays only local users) - getent group working functionalities: - samba shares
2016 Apr 18
3
FW: Domain member seems to work, wbinfo -u not (update4)
Ok. I've done the following, any samba dev, please read below. Looks to me some bug in librpc/ndr/ndr.c But im not a coder.. so please have a look.     Environment. Debian Jessie, samba 4.2.10 (debian)   I remove my proxy2 server from the domain, cleared up the AD. Removed all content from /var/(lib/cache)/samba Removed all other unnneeded services for this test. Removed all
2016 Apr 20
4
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
Hi list, I'd like to update you on the issue, as I did some more tests. First, I've added some directives to smb.conf (in italic): [global] netbios name = testserver security = ADS workgroup = EXAMPLE realm = EXAMPLE.COM log file = /var/log/samba/%m.log log level = 10 dedicated keytab file = /etc/krb5.keytab kerberos method
2016 Feb 16
2
Problems after migration from samba 3.5.2 to samba 4.3.1
Hi Rowland > OK, two things jump out at me, I wouldn't use 'EXAMPLE.COM' for the > workgroup name, I would have just used 'EXAMPLE' i.e. no dot in the name. > > I understand, but, change the workgroup involves migrate domain, right ?? Or can I simply change workgroup and restart samba ?? > Your idmap config stack is incorrect, you only have settings for the
2016 Feb 15
2
Problems after migration from samba 3.5.2 to samba 4.3.1
My smb.conf files. The OS is a CentOS 7 DC Server 1 ------------------------------- [global] workgroup = EXAMPLE.COM realm = campus.example.com netbios name = DC-SERVER1 server role = active directory domain controller idmap_ldb:use rfc2307 = yes dns forwarder = 8.8.8.8 dsdb:schema update allowed = true winbind max clients = 2000
2016 Jun 09
2
wbinfo -u and -g gives no output
On 2016-06-09 at 10:17 -0400, Dennis Xu wrote: > Hi Michael, > > Thank you for your suggestion. > > I did clone the server. After the clone, the server was not > join to domain automatically, then I join the server to the > domain separately. I did not change the local sid. Should I > change that? Not necessarily: It is rather cosmetic and probably not the cause for
2016 Jun 10
2
wbinfo -u and -g gives no output
Hello, I see this error when trying "wbinfo -g": [2016/06/09 13:55:33.617151, 3, pid=11847, effective(0, 0), real(0, 0)] ../source3/libads/ldap.c:904(ads_do_paged_search_args) ads_do_paged_search_args: ldap_search_with_timeout((&(objectCategory=group)(&(groupType:dn:1.2.840.113556.1.4.803:=-2147483648)(!(groupType:dn:1.2.840.113556.1.4.803:=1))))) -> Time limit exceeded
2011 Sep 13
1
3.5.6: Unable to list group from AD and Strange behavior
Dear I have connected Samba 3.5.6 to an Active Directory server this active Directory store about 1500 users Winbind is unable to retrieve users and failed to retrieve group list. The strange thing is Winbind found 775042106 users when trying to query groups!! How can i solve the issue ? wbinfo --all-domains BUILTIN ONESYS-SAMBA USGPEOPLEFR ASP SMARTPEOPLE USGMCFR USGPEOPLEAT USGPEOPLEBE
2016 Apr 20
0
Ubuntu 14.04 samba update
I was looking at https://www.samba.org/samba/latest_news.html#4.4.2 and added server signing = mandatory ntlm auth = no to smb.conf but that seems to have made it worse. Before adding that I was still able to do wbinfo -g and get a group listing Is there settings to set it back to the untrusted way before the security updates that happened? I'd like to set it up properly but I need to be
2016 Jun 08
2
wbinfo -u and -g gives no output
On 2016-06-08 at 16:00 -0400, Dennis Xu wrote: > Hi, I am checking again if there are any other suggestions. > > The Samba server is joined to AD successfully. I can > authenticate a user using "wbinfo -a" but "wbinfo -u" and > "wbinfo -g" commands give no output. > > Any ideas? So you say the machine is cloned from another one. Did you just
2018 Nov 13
2
winbind service panics "randomly"
Hi all, on a recently installed samba file server, the winbind service crashes apparently randomly. Every few hours it's necessary to restart the winbind service and then it works for a few more hours. Any ideas are welcome. 1) the environment: 2 debian stretch DC's with round-robind bind+dhcp with dns-update. 1 fileserver also (AD backend) on debian stretch. All on self compiled samba
2015 May 18
1
Getent group don't work
Hi Oracle Linux Server client with Samba 3.6.23 (file server) joined to the Samba4 AD domain. ---------------- smb.conf [global] #--authconfig--start-line-- netbios name = FS server string = "GSDAD Fileserver" workgroup = GSDAD realm = AD.GSD.LAN security = ads winbind use default domain = yes idmap config * : backend = rid idmap config * : range =
2012 Sep 27
3
3.6.8: Winbind/Active Directory: lsass.exe process run cpu to 100%
Dear I have connected samba 3.6.8 to my Active Directory in the lsass.exe run to 100% When stopping winbind the lsass.exe CPU is down to 0% When set winbindd to debug mode, it seems it try to scan the root user every time. I would to know how to ban nsswitch to query winbindd for system internal users such has root, apache..... Here it is my nsswitch.conf : # # Example configuration of GNU
2016 Feb 17
0
Problems after migration from samba 3.5.2 to samba 4.3.1
Well.... I know that this problem is very weird, but, does anyone know how to identify where the problem is?? My domain controler shows only groups... not users, and smbclient shows: Samba version 4.3.1 PID Username Group Machine Protocol Version ------------------------------------------------------------------------------ 13570 -1 -1
2016 Apr 19
0
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
I am also having this issue, however in my case it is worse - samba shares do not work and "getent passwd <domain user>" also does not work. I tried adding the following to the "[global]" section of my smb.conf as suggested elsewhere, but no improvement: client ldap sasl wrapping = plain My smb.conf is very similar to yours, however I also have the following options set:
2016 Apr 18
0
FW: Domain member seems to work, wbinfo -u not (update4)
On 18/04/16 12:52, L.P.H. van Belle wrote: > Ok. I've done the following, any samba dev, please read below. > > Looks to me some bug in librpc/ndr/ndr.c > > But im not a coder.. so please have a look. > > > > > > Environment. > > Debian Jessie, samba 4.2.10 (debian) > > > > I remove my proxy2 server from the domain, cleared up the AD.
2012 Jun 25
1
winbind AD nested group issues
A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 6083 bytes Desc: not available URL: <http://lists.samba.org/pipermail/samba/attachments/20120625/569cea1a/attachment.bin>
2016 Apr 20
0
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
Hi list, Some more useful information - I compiled 4.2.11 on CentOS 7.2, and tested with the same configuration files and AD DC, running on MS Windows 2012 R2. The issue still remains. Regards, Dimitar > From: dimitar.hristov at outlook.com > To: amartin at xes-inc.com > Date: Wed, 20 Apr 2016 13:23:05 +0200 > CC: samba at lists.samba.org > Subject: Re: [Samba] wbinfo -u,
2016 Apr 20
0
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
Hai, Test again but now install 4.4.2 >> All versions below 4.4.2 are affected i.m.o. << My guess, bad patch somewhere, I do think security-2016-04-12-prerequisite-v4-4-regression-fixes.metze01.txt is the problem, since this is the only patch i remove from the debian patches. (compaired to the samba 4.4.2 from source and the 4.4.1 from debian) (!! Above works for me, i dont