similar to: winbind : suspend nightmare

Displaying 20 results from an estimated 8000 matches similar to: "winbind : suspend nightmare"

2019 Oct 23
0
winbind : suspend nightmare
On Mon, Oct 21, 2019 at 10:07:20AM +0200, Prunk Dump via samba wrote: > > I don't know if winbind "officially" support suspending. Currently I > have written a systemd hook that kill winbind before suspend and > restarting it after. It hasn't been tested in that mode as far as I know. Congratulations, you're the first ! :-). > 07:44:43 connection_ok:
2019 Oct 24
3
winbind : suspend nightmare
On Wed, 2019-10-23 at 22:21 -0700, Jeremy Allison wrote: > On Wed, Oct 23, 2019 at 11:58:33PM +0000, Jon Gerdes wrote: > > winbind has a concept of offline and online but I don't know what > > that > > is, nor how nss works with it. I've tried using smbcontrol to tell > > winbind it is offline or online but that does not seem to work. > > Restarting
2016 Oct 17
2
Bug 6870 resurfaced in Samba 4.2.10
Hi, So I did some digging into the source code, and I think I've found the issue. Around line 120 of source3/libads/cldap.c: for (i=0; i<num_servers; i++) { NTSTATUS status; status = cldap_socket_init(state->cldap, NULL, /* local_addr */ state->servers[i], &state->cldap[i]); if (tevent_req_nterror(req, status)) { return tevent_req_post(req, ev);
2016 Oct 17
2
Bug 6870 resurfaced in Samba 4.2.10
On Mon, Oct 17, 2016 at 09:41:10AM -0700, Jeremy Allison via samba wrote: > On Mon, Oct 17, 2016 at 05:13:08PM +0100, Rebecca Gellman via samba wrote: > > > > > > Hi, > > > > So I did some digging into the source code, and I think I've found the > > issue. Around line 120 of source3/libads/cldap.c: > > > > for (i=0; i<num_servers;
2018 Mar 13
1
Workaround for bind9 reload bug : samba_dlz Ignoring duplicate zone
Hai Baptiste, You missed my first message but here it is again. . systemctl cat bind9 # /lib/systemd/system/bind9.service [Unit] Description=BIND Domain Name Server Documentation=man:named(8) After=network.target Wants=nss-lookup.target Before=nss-lookup.target [Service] EnvironmentFile=/etc/default/bind9 ExecStart=/usr/sbin/named -f $OPTIONS ExecReload=/usr/sbin/rndc reload
2016 Jun 06
2
Samba AD member lost domain join after reboot
Hello, After each reboot, my Samba AD member server lost domain join after reboot, I have to re-enter the server in the domain with the "net ads join -U administrator". I use version 4.4.3 of samba. The domain controller is a Samba AD server. After reboot, when I exectute "net ads testjoin" I have: kerberos_kinit_password SMB2$@AD.SAMDOM.LOCAL failed: failed
2016 Jun 07
2
Samba AD member lost domain join after reboot
On 6/7/2016 12:31 PM, Alexis RIES wrote: > I was wrong, the problem persists, it is not because of the DNS. > You have the same configuration as me, but with two domains controller ? > > On 07/06/2016 18:05, Alexis RIES wrote: >> I think I found my problem, when configuring my second domain >> controller, I have created by mistake a round robin DNS entry on >>
2016 Oct 13
3
Bug 6870 resurfaced in Samba 4.2.10
According to this bugzilla entry, bug 6870 has been fixed as of at least version 3.5: https://bugzilla.samba.org/show_bug.cgi?id=6870 However, I assert that it is present in 4.2.10, which ships with Debian Jessie. On my home network (IPv4 and IPv6), a box with Samba 4.2.10 with IPv6 disabled (via sysctl), will fail to contact a DC because the IPv6 connect fails immediately before the v4
2016 Jun 07
2
Samba AD member lost domain join after reboot
Hi, here it attached my smb.conf and Winbind debug log after reboot. My OS is Debian Jessie and has a fixed ip. Thank you On 06/06/2016 22:05, Rowland penny wrote: > On 06/06/16 14:52, Alexis RIES wrote: >> Hello, >> >> After each reboot, my Samba AD member server lost domain join after >> reboot, I have to re-enter the server in the domain with the "net ads
2009 Jul 23
1
Winbind issue connecting to trusted domain controllers
Hi. The quick question: Is there a way of forcing a Samba server that is an Active Directory member server to limit lookups to it's local domain only and not all trusted domains? The question in more detail: I have a Samba server that is joined to my local AD domain ("css.ad.example.com"). There are other domains under ad.example.com such as lps.ad.example.com and
2007 Sep 10
3
Winbind Join AD 2003 failled, why ?
Hi i want add my linux server to my Active Directory running on Windows 2003 Server. My krb: [libdefaults] default_realm = INTRANET.SOCIETY.FR [realms] INTRANET.SOCIETY.FR = { kdc = 192.168.16.1 kdc = 19.168.16.7 kpasswd_server = 192.168.16.1 default_domain = SOCIETY } [domain_realms]
2017 Sep 21
2
get access denied on samba AD share
Hello Sambaers, i can not access my samba shares after upgrade my centos to 7.4,samba version was upgraded to 4.6.2 i joined centos to windows domain by realm command,domain user(format as username at doaminname) could login to centos could get kerberos ticket by kinit with domain user execute net view command at domain windows server get access denied C:\>net view
2016 Jun 08
0
Samba AD member lost domain join after reboot
Hi, You will find attached the output of "net ads testjoin -d4" and "-d3". Yes replication seems to work properly. Alexis. On 07/06/2016 18:55, lingpanda101 at gmail.com wrote: > On 6/7/2016 12:31 PM, Alexis RIES wrote: >> I was wrong, the problem persists, it is not because of the DNS. >> You have the same configuration as me, but with two domains controller
2016 Oct 17
0
Bug 6870 resurfaced in Samba 4.2.10
On Mon, Oct 17, 2016 at 05:13:08PM +0100, Rebecca Gellman via samba wrote: > > > Hi, > > So I did some digging into the source code, and I think I've found the > issue. Around line 120 of source3/libads/cldap.c: > > for (i=0; i<num_servers; i++) { > NTSTATUS status; > > status = cldap_socket_init(state->cldap, > NULL, /* local_addr */
2019 Dec 10
6
security = ads parameter not working in samba 4.9.5
I've re-read this thread but its a bit confusing due to 2 persons with the same probem in one thread. Im thinking here, how is samba started, since winbind is not running. Im suspecting samba-addc or samba is starting. Not smbd nmbd winbind. I suggest to run this: Disable that all again. systemctl disable samba-addc samba smbd nmbd winbind systemctl mask samba-addc samba smbd nmbd
2020 Jul 10
2
wbinfo -u / getent passwd not working
On 10.07.20 12:39, Rowland penny via samba wrote: >>> What OS and version is this ? >> debian 10 >>> What Samba version ? >> 2:4.9.5+dfsg-5+deb10u1 >> >> only winbind installed. > So you only require authentication > > Have you tried restarting winbind ? yes, restart winbind, network and the hole system does not help I have start winbind in
2018 Mar 12
9
Workaround for bind9 reload bug : samba_dlz Ignoring duplicate zone
Hi samba team ! I'm face with a new problem on a new Samba PDC install (Debian 9). I don't know why, but systemd run multiples "rndc reconfig" commands during the init script. So the bind9 log file show : -> A successful start -> A failed reconfig (samba_dlz Ignoring duplicate zone) at each boot/reboot. So I need to restart bind9 each time manually. I created a wrapper
2009 Nov 26
1
Problems with samba 3.4.2 and w2k8r2 AD
Hi! I can Join, wbinfo -u etc works but getent passwd doesnt... I think the problem is: get this error: 'get_dc_list: preferred server list: ", *"' but why does it not know my domain? (already joined) Can someone help? Greetz Conf: #GLOBAL PARAMETERS [global] workgroup = CHAOS realm = chaos.local password server = beelzebub.chaos.local preferred master = no
2009 Mar 19
1
Can join ADS domain, all accounts/auth work fine, but leaving domain fails
Hello all, As the subject says, as far as I can tell everything works on my ads integrated samba server. Domain accounts can be used for ssh, and accessing shares, I just can't leave the domain. Here is a successful join command followed by an unsuccessful leave command at debug level 4. Any ideas? TIA, Mark user@dordal:~$ sudo net ads join -U administrator@MYDOMAIN.COM -d 4 [2009/03/19
2006 Jul 24
2
samba-3.0.23a, get_dc_list failures
Tried upgrading a couple of working samba-3.0.22 boxes that are currently members of our ads domain to samba-3.0.23a. Before the upgrade: $ kinit foo@BAR.com $ net ads testjoin $ net ads join works fine. After the upgrade $ net ads testjoin $ net ads join both hang. So I tried $ net ads testjoin -d4 and found that it returns: [2006/07/24 10:12:27, 4] libsmb/namequery.c:get_dc_list(1502)