[Samba] winbind vs w2k8r2, uid problem

2009-11-28 Thread Christoph Kaminski

hi!

can join and see users with wbinfo -u and getent passwd..
On w2k8r2 is identity management for unix installed so there are uid/gid 
infos inside...


winbind uses home dir and shell informations but dont uses uid/gid from 
ad... why?


example: my user has 1 uid in ad but winbind/getent shows 10003.

My config:

[global]
   workgroup = CHAOS
   realm = CHAOS.LOCAL
   netbios name = SATAN
   password server = beelzebub.chaos.local
   server string = %h (Samba %v)
   security = ADS
   log level = 0
   log file = /var/log/samba/log.%m
   max log size = 50
   winbind use default domain = Yes
   winbind nested groups = Yes
   idmap uid = 1-2
   idmap gid = 1-2
   idmap config CHAOS.LOCAL:backend = ad
   idmap config CHAOS.LOCAL:default = yes
   idmap config CHAOS.LOCAL:schema_mode = rfc2703
   winbind enum users = Yes
   winbind enum groups = Yes
   winbind nss info = rfc2307

I think this is the problem:

   winbind enum users = Yes
   winbind enum groups = Yes

but if I dont use them, I dont see the useres with getent passwd...

What Im doing wrong? Can someone give a hint?

Greetz
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Problems with samba 3.4.2 and w2k8r2 AD

2009-11-26 Thread Christoph Kaminski

Hi!

I can Join, wbinfo -u etc works but getent passwd doesnt...
I think the problem is: get this error:
'get_dc_list: preferred server list: , *'
but why does it not know my domain? (already joined)

Can someone help?

Greetz

Conf:

#GLOBAL PARAMETERS
[global]
   workgroup = CHAOS
   realm = chaos.local
   password server = beelzebub.chaos.local
   preferred master = no
   server string = %h (Samba %v)
   security = ADS
   encrypt passwords = yes
   log level = 3
   log file = /var/log/samba/log.%m
   max log size = 50
   winbind enum users = Yes
   winbind enum groups = Yes
   winbind use default domain = Yes
   winbind nested groups = Yes
   winbind separator = +
   passdb backend = tdbsam
   idmap backend = ad
   idmap uid = 1-2
   idmap gid = 1-2
   template shell = /bin/bash
   winbind nss info = rfc2307

krb:
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log

[libdefaults]
default_realm = CHAOS.LOCAL
dns_lookup_realm = false
dns_lookup_kdc = false
ticket_lifetime = 24h
forwardable = yes

[realms]
CHAOS.LOCAL = {
   kdc = beelzebub.chaos.local
   admin_server = beelzebub.chaos.local
   default_domain = chaos.local
}

[domain_realm]
.belzebub.chaos.local = CHAOS.LOCAL
.chaos.local = CHAOS.LOCAL

#[kdc]
#profile = /var/kerberos/krb5kdc/kdc.conf

[appdefaults]
pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
}

Log: (after getent passwd)

[ 6293]: request interface version
[ 6293]: request location of privileged pipe
final write to client failed: Broken pipe
[ 6293]: setpwent
[ 6293]: getpwent
ads: query_user_list
get_dc_list: preferred server list: beelzebub, beelzebub.chaos.local
Successfully contacted LDAP server 192.168.50.80
get_dc_list: preferred server list: beelzebub, beelzebub.chaos.local
get_dc_list: preferred server list: beelzebub, beelzebub.chaos.local
Successfully contacted LDAP server 192.168.50.80
Connected to LDAP server beelzebub.chaos.local
ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.30
ads_sasl_spnego_bind: got OID=1.2.840.48018.1.2.2
ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2
ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2.3
ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.10
ads_sasl_spnego_bind: got server principal name = 
not_defined_in_rfc4...@please_ignore
ads_cleanup_expired_creds: Ticket in ccache[MEMORY:winbind_ccache] 
expiration Fri, 27 Nov 2009 06:24:16 CET
ads_krb5_mk_req: server marked as OK to delegate to, building 
forwardable TGT

get_dc_list: preferred server list: beelzebub, beelzebub.chaos.local
Successfully contacted LDAP server 192.168.50.80
get_dc_list: preferred server list: beelzebub, beelzebub.chaos.local
get_dc_list: preferred server list: beelzebub, beelzebub.chaos.local
Successfully contacted LDAP server 192.168.50.80
Connected to LDAP server beelzebub.chaos.local
ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.30
ads_sasl_spnego_bind: got OID=1.2.840.48018.1.2.2
ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2
ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2.3
ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.10
ads_sasl_spnego_bind: got server principal name = 
not_defined_in_rfc4...@please_ignore

ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found)
ads_cleanup_expired_creds: Ticket in ccache[MEMORY:winbind_ccache] 
expiration Fri, 27 Nov 2009 06:28:22 CET
ads_krb5_mk_req: server marked as OK to delegate to, building 
forwardable TGT

ads query_user_list gave 4 entries
get_dc_list: preferred server list: , *
Could not look up dc's for domain *
get_dc_list: preferred server list: , *
ads_dns_lookup_srv: Failed to resolve _ldap._tcp.dc._msdcs.* (Success)
ads_dns_lookup_srv: Failed to send DNS query (NT_STATUS_UNSUCCESSFUL)
get_dc_list: preferred server list: , *
get_dc_list: preferred server list: , *
Could not look up dc's for domain *
ad_idmap_init: failed to connect to AD
ADS uninitialized: No logon servers
default domain not writable
error getting user id for sid S-1-5-21-839142612-1421143767-3823028795-500
could not lookup domain user Administrator
get_dc_list: preferred server list: , *
Could not look up dc's for domain *
get_dc_list: preferred server list: , *
ads_dns_lookup_srv: Failed to resolve _ldap._tcp.dc._msdcs.* (Success)
ads_dns_lookup_srv: Failed to send DNS query (NT_STATUS_UNSUCCESSFUL)
get_dc_list: preferred server list: , *
get_dc_list: preferred server list: , *
Could not look up dc's for domain *
ad_idmap_init: failed to connect to AD
ADS uninitialized: No logon servers
default domain not writable
error getting user id for sid S-1-5-21-839142612-1421143767-3823028795-501
could not lookup domain user Gast
get_dc_list: preferred server list: , *
Could not look up dc's for domain *
get_dc_list: preferred server list: , *
ads_dns_lookup_srv: Failed to resolve _ldap._tcp.dc._msdcs.* (Success)
ads_dns_lookup_srv: Failed to send 

Re: [Samba] winbind 3.3.6 + windows 2008 ad

2009-07-07 Thread Christoph Kaminski

Christoph Kaminski schrieb:

Hi!

I have a problem with winbind 3.3.6 (debian sid pkg) and windows 2008 ad...

I can Join, I can see the ad users with wbinfo -u but I cant see them 
with getent passwd...


see this errors in the log file:

[2009/07/04 12:44:53,  1] libsmb/clikrb5.c:ads_krb5_mk_req(686)
  ads_krb5_mk_req: krb5_get_credentials failed for beelzeb...@chaos 
(Cannot resolve network address for KDC in requested realm)
[2009/07/04 12:44:53,  1] 
libsmb/cliconnect.c:cli_session_setup_kerberos(624)
  cli_session_setup_kerberos: spnego_gen_negTokenTarg failed: Cannot 
resolve network address for KDC in requested realm


What wrong?

Greetz


No one an idea? :(

Greetz
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] winbind 3.3.6 + windows 2008 ad

2009-07-07 Thread Christoph Kaminski

Volker Lendecke schrieb:


Try to properly set up /etc/krb5.conf.

Volker


Thats my Config, it is wrong somewhere?

[libdefaults] 

default_realm = CHAOS.LOCAL 




# The following krb5.conf variables are only for MIT Kerberos. 

krb4_config = /etc/krb.conf 

krb4_realms = /etc/krb.realms 

kdc_timesync = 1 

ccache_type = 4 

forwardable = true 

proxiable = true 




# The following encryption type specification will be used by MIT 
Kerberos
# if uncommented.  In general, the defaults in the MIT Kerberos code are 

# correct and overriding these specifications only serves to disable new 

# encryption types as they are added, creating interoperability 
problems.
# 

# Thie only time when you might need to uncomment these lines and change 

# the enctypes is if you have local software that will break on ticket 

# caches containing ticket encryption types it doesn't know about (such 
as
# old versions of Sun Java). 




#   default_tgs_enctypes = des3-hmac-sha1 

#   default_tkt_enctypes = des3-hmac-sha1 

#   permitted_enctypes = des3-hmac-sha1 




# The following libdefaults parameters are only for Heimdal Kerberos. 

v4_instance_resolve = false 

v4_name_convert = { 

host = { 

rcmd = host 

ftp = ftp 

} 

plain = { 

something = something-else 

} 

} 

fcc-mit-ticketflags = true 




[realms] 

CHAOS.LOCAL = { 

kdc = beelzebub.chaos.local 

admin_server = beelzebub.chaos.local 

master_kdc = beelzebub.chaos.local 

default_domain = chaos.local 

} 

ATHENA.MIT.EDU = { 

kdc = kerberos.mit.edu:88 

kdc = kerberos-1.mit.edu:88 

kdc = kerberos-2.mit.edu:88 

admin_server = kerberos.mit.edu 

default_domain = mit.edu 

} 

MEDIA-LAB.MIT.EDU = { 

kdc = kerberos.media.mit.edu 

admin_server = kerberos.media.mit.edu 

} 

ZONE.MIT.EDU = { 

kdc = casio.mit.edu 

kdc = seiko.mit.edu 

admin_server = casio.mit.edu 

} 

MOOF.MIT.EDU = { 

kdc = three-headed-dogcow.mit.edu:88 

kdc = three-headed-dogcow-1.mit.edu:88 

admin_server = three-headed-dogcow.mit.edu 

} 

CSAIL.MIT.EDU = { 

kdc = kerberos-1.csail.mit.edu 

kdc = kerberos-2.csail.mit.edu 

admin_server = kerberos.csail.mit.edu 

default_domain = csail.mit.edu 

krb524_server = krb524.csail.mit.edu 

} 

IHTFP.ORG = { 

kdc = kerberos.ihtfp.org 

admin_server = kerberos.ihtfp.org 

} 

GNU.ORG = { 

kdc = kerberos.gnu.org 

kdc = kerberos-2.gnu.org 

kdc = kerberos-3.gnu.org 

admin_server = kerberos.gnu.org 

} 

1TS.ORG = { 

kdc = kerberos.1ts.org 

admin_server = kerberos.1ts.org 

} 

GRATUITOUS.ORG = { 

kdc = kerberos.gratuitous.org 

admin_server = kerberos.gratuitous.org 

} 

DOOMCOM.ORG = { 

kdc = kerberos.doomcom.org 


admin_server = kerberos.doomcom.org
}
ANDREW.CMU.EDU = {
kdc = vice28.fs.andrew.cmu.edu
kdc = vice2.fs.andrew.cmu.edu
kdc = vice11.fs.andrew.cmu.edu
kdc = vice12.fs.andrew.cmu.edu
admin_server = vice28.fs.andrew.cmu.edu
default_domain = andrew.cmu.edu
}
CS.CMU.EDU = {
kdc = kerberos.cs.cmu.edu
kdc = kerberos-2.srv.cs.cmu.edu
admin_server = kerberos.cs.cmu.edu
}
DEMENTIA.ORG = {
kdc = kerberos.dementia.org
kdc = kerberos2.dementia.org
admin_server = kerberos.dementia.org
}
stanford.edu = {
kdc = krb5auth1.stanford.edu
kdc = krb5auth2.stanford.edu
kdc = krb5auth3.stanford.edu
master_kdc = krb5auth1.stanford.edu
admin_server = krb5-admin.stanford.edu
default_domain = stanford.edu
}

[domain_realm]
.chaos.local = CHAOS.LOCAL
chaos.local = CHAOS.LOCAL
.mit.edu = ATHENA.MIT.EDU
mit.edu = ATHENA.MIT.EDU
.media.mit.edu = MEDIA-LAB.MIT.EDU
media.mit.edu = MEDIA-LAB.MIT.EDU
.csail.mit.edu = CSAIL.MIT.EDU
csail.mit.edu = CSAIL.MIT.EDU
.whoi.edu = ATHENA.MIT.EDU

Re: [Samba] winbind 3.3.6 + windows 2008 ad

2009-07-07 Thread Christoph Kaminski

James Zuelow schrieb:


Christoph,

Does it work if you put an entry for your DC into /etc/hosts?


no :(

Greetz
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] winbind 3.3.6 + windows 2008 ad

2009-07-04 Thread Christoph Kaminski

Hi!

I have a problem with winbind 3.3.6 (debian sid pkg) and windows 2008 ad...

I can Join, I can see the ad users with wbinfo -u but I cant see them 
with getent passwd...


see this errors in the log file:

[2009/07/04 12:44:53,  1] libsmb/clikrb5.c:ads_krb5_mk_req(686)
  ads_krb5_mk_req: krb5_get_credentials failed for beelzeb...@chaos 
(Cannot resolve network address for KDC in requested realm)
[2009/07/04 12:44:53,  1] 
libsmb/cliconnect.c:cli_session_setup_kerberos(624)
  cli_session_setup_kerberos: spnego_gen_negTokenTarg failed: Cannot 
resolve network address for KDC in requested realm


What wrong?

Greetz
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] winbind 3.3.6 + windows 2008 ad

2009-07-04 Thread Christoph Kaminski

Ah forgotten to paste my config:

[global] 



workgroup   = CHAOS 



realm   = CHAOS.LOCAL 



netbios name= moloch 





  server string   = 
%h file server (Samba %v) 




log file 
 = /var/log/samba/log.%m 

max log size= 1000 



syslog  = 0 



panic action= 
/usr/share/samba/panic-action %d 

security= ADS 



password server = beelzebub.chaos.local 





idmap backend 
 = ad 

idmap uid   = 1-2000 



idmap gid   = 1-2000 



winbind nss info= rfc2307 



winbind refresh tickets = yes 



winbind enum users  = yes 



winbind enum groups = yes 





use kerberos keytab 
 = yes 


interfaces  = br0 lo
bind interfaces only= yes
hosts allow = 127.0.0.0/8 , 
192.168.50.0/24, 2001:6f8:1316:1234/64

template homedir= /home/%D/%U
template shell  = /bin/bash
winbind use default domain  = yes
client use spnego   = yes
client ntlmv2 auth  = yes
encrypt passwords   = true
restrict anonymous  = 2
winbind separator   = \
client schannel = no
socket options  = TCP_NODELAY 
SO_RCVBUF=8192 SO_SNDBUF=8192

unix extensions = no


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] W2K8 ADS, sernet pkgs (debian)

2008-09-26 Thread Christoph Kaminski

Hi All!

I use on my debian stable hosts here only sernet pkgs with samba 3.0.32.
It works perfectly with Windows 2008 ADS.

On my unstble host I have the 'standard' debian sid pkgs with samba 
3.2.3. I have there a problem. It does work 45min - 1h and then I get 
this error with wbinfo -t:


checking the trust secret via RPC calls failed
error code was NT_STATUS_DOMAIN_CONTROLLER_NOT_FOUND (0xc233)
Could not check secret

I need to rejoin the ADS with net ads join, after that it works the next 
45min - 1h.


What can be the problem?

I tried to compile the sernet pkgs for debian sid but I get ever this error:

Compiling client/smbmount.c
In file included from /usr/include/linux/smb.h:14,
 from /usr/include/linux/smb_fs.h:12,
 from client/smbmount.c:25:
/usr/include/linux/time.h:9: error: redefinition of ‘struct timespec’
/usr/include/linux/time.h:15: error: redefinition of ‘struct timeval’
/usr/include/linux/time.h:20: error: redefinition of ‘struct timezone’
/usr/include/linux/time.h:42: error: redefinition of ‘struct itimerspec’
/usr/include/linux/time.h:47: error: redefinition of ‘struct itimerval’
client/smbmount.c: In function ‘init_mount’:
client/smbmount.c:496: warning: the address of ‘options’ will always 
evaluate as ‘true’

The following command failed:
i486-linux-gnu-gcc -I. -I/usr/src/samba-3.0.32/source  -gstabs -Wall 
-D_GNU_SOURCE -D_LARGEFILE64_SOURCE -DIDMAP_RID_SUPPORT_TRUSTED_DOMAINS 
-I/usr/src/samba-3.0.32/source -O2 -D_SAMBA_BUILD_=3 
-I/usr/src/samba-3.0.32/source/iniparser/src -Iinclude -I./include  -I. 
-I. -I./lib/replace -I./lib/talloc -I./tdb/include -I./libaddns 
-I./librpc -DHAVE_CONFIG_H  -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 
-D_GNU_SOURCE -DLDAP_DEPRECATED-I/usr/src/samba-3.0.32/source/lib 
-D_SAMBA_BUILD_=3 -fPIC -c client/smbmount.c -o client/smbmount.o

make[1]: *** [client/smbmount.o] Error 1
make[1]: Leaving directory `/usr/src/samba-3.0.32/source'
make: *** [build-stamp] Error 2
dpkg-buildpackage: failure: debian/rules build gave error exit status 2

(All dependencies are resolved)

What can be the problem here?

Greetz

PS: Sorry for my english!
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba