Questions tagged [winbind]

Winbind is part of the Samba suite and provides an NSS and PAM layer for Unix/Linux systems to integrate authentication with a Windows domain

Filter by
Sorted by
Tagged with
0 votes
0 answers
18 views

Debian: Set persistent winbind group for tape device

A ProLiant server with Ultrium 6-SCSI tape driven by smartpqi, running Debian 10.13. Server is member of a Windows domain using winbind and nsswitch.conf: group: files winbind. Group membership of /...
SlowFox's user avatar
  • 11
0 votes
1 answer
123 views

Winbind and AD: Local users with identical AD usernames

we successfully got Samba up and running with Winbind on our openLeap 15.4. The Linux server is a member of the Windows domain. Due to a user with identical name in AD as well as locally on the Linux ...
parcival39's user avatar
0 votes
1 answer
582 views

Failed to join a computer to samba domain (Zentyal) - Couldn't join realm: Insufficient permissions to join the domain

I'm relatively new Zentyal user (few months), and I love it! But I've ran into a problem I hope someone can help me with. In my deployment I have two Zentyal servers (zentyal-1.mydomain.com and ...
Aleksandar Pesic's user avatar
0 votes
0 answers
757 views

UID of windows Active Directory user seems to have been overwritten on storage host passwd

I have an issue which has me scratching my head, and I dont know where I need to enable deeper logging to find the source of the issue. We have a third party appliance, where we do have root ssh ...
Wannes ICTHarbor's user avatar
0 votes
1 answer
576 views

Samba Winbind - Windows Server AD - Users are able to see each other's home directories

I'm running AlmaLinux and Samba Winbind joined into Windows Server 2019 AD. The domain users have home directories and a pccommon directory (shared folder). When I create a new domain user in the ...
nop's user avatar
  • 99
1 vote
0 answers
3k views

Samba/Winbind domain member authentication issue

In setting up a new Linux Samba fileserver as a AD member I keep running into an issue with authentication. It appears to be triggered by running with selinux in Enforcing mode after joining AD, but ...
codeskipper's user avatar
1 vote
1 answer
1k views

Ubuntu 18.04/20.04 SSSD Configuration Issues

I would like to first mention that I have more experience with the CentOS/RHEL world than I do with configuration of Ubuntu. Most of the Ubuntu systems that I have had to build use default ...
abrousseau001's user avatar
1 vote
1 answer
1k views

Samba extended ACLs restricting user even though they are in an authorized AD group for the share?

Have Samba extended ACLs (https://wiki.samba.org/index.php/Setting_up_a_Share_Using_Windows_ACLs#Samba_Extended_ACL_Support) via SMB+WinBind set for a CentOS 7 file server to mount shares on a Windows ...
lampShadesDrifter's user avatar
1 vote
1 answer
268 views

Restarting winbind service on rhel6, service restarts but ansible fails the run

Seeing this consistently with the playbook below. - hosts: all gather_facts: no become: yes tasks: - name: restart winbind service: name: winbind state: restarted - name: ...
cubezombie's user avatar
1 vote
0 answers
203 views

winbind works but Squid acts wrong

I am trying to get a Squid Proxy running with Kerberos+Samba+Winbind, which is connected to my AD. Everything works great so far! krb auth working wbinfo -u, -a, -g working I made some new testing-...
Shouma's user avatar
  • 21
1 vote
0 answers
106 views

AD group membership isn't always reflected

I have a problem regarding AD group membership not being always reflected on a Linux machine. I have joined several CentOS 7.8 machines in my AD, based on Samba and Winbind. After the join, those ...
Frantz's user avatar
  • 11
0 votes
0 answers
2k views

Pam_unix sshd authentication failure even though the login works?

I have a server that is configured with winbind and samba to provide active directory authentication. The active directory integration works fine however whenever I authenticate I see the following ...
Jay's user avatar
  • 101
3 votes
0 answers
2k views

SSSD procedure for staying joined when renaming AD computer object

Shooting for the moon with this question here. In Windows if you join a client to an AD domain and later if you want to rename the computer object you can do so "seamlessly" without it breaking the AD ...
SeligkeitIstInGott's user avatar
2 votes
1 answer
1k views

Why does realmd list multiples of the same realm?

I'm setting up an Ubuntu server so that users can authenticate against a Windows AD server. Not knowing about realmd, I used Samba Winbind's net join command to join the machine to the domain. ...
watkipet's user avatar
  • 252
3 votes
2 answers
7k views

I have to manually restart winbind.service after every reboot. Ubuntu 18.04

S.O. Ubuntu 18.04.4, Samba version 4.7.6-Ubuntu I have this problem with this machine. Whenever the system restarts, winbind.service fail to start properly, and error "clock skew too great" is ...
giorgiline's user avatar
1 vote
1 answer
790 views

Should domain_realm point to a domain controller or KDC, or is it just the default_realm name?

In /etc/krb5.conf, given the folowing default_realm, should [realms].default_domain point at the default_realm or a Domain Controller (DC) or Key Distribution Denter (KDC)? ada and adb are Windows ...
Louis Waweru's user avatar
0 votes
1 answer
2k views

Active Directory Group Membership not reflecting correctly in linux

Background: On an isolated network. Multiple RHEL6 Linux systems connected to a Windows 2012R2 DC. Systems joined to domain and authenticating with DC. Using IDMAP_RID. No known changes to ...
eng3's user avatar
  • 177
0 votes
1 answer
8k views

Convert Samba Active Directory to sssd instead of winbind

I've inherited a Samba 4 Active Directory (AD) server. It works fine with winbind, however for security reasons we'd like to change to sssd. The domain has two domain controllers (primary and ...
BurningKrome's user avatar
1 vote
0 answers
2k views

Samba: authenticate against Active Directory using winbind but authorize against separate OpenLDAP server

Short Version How can I configure a CentOS 7 machine with Samba 4.8.0 serving users on Windows 7 clients to authenticate using their domain login credentials (winbindd and Active Directory) but be ...
rg6's user avatar
  • 195
1 vote
1 answer
661 views

FreeRADIUS can not login with Active Directory user

I install freeradius 3 in debian 9. I can login with user from text file in radius but I want to login with user from Active Directory. First, I install this library. apt install samba winbind krb5-...
user58519's user avatar
  • 111
1 vote
0 answers
50 views

Make winbind rfc2307 optional

Back in the samba-winbind 4.4 days, you could set a default template shell and template directory for AD users, but override these defaults by using rfc2307. This was useful because we could allow ...
Thomas J. Girsch's user avatar
0 votes
1 answer
987 views

Winbind rfc2307 shell not honored after Samba 4 upgrade

I have CentOS 7 servers with samba-winbind talking to an AD. We use rfc2307 to override the default shell for certain (power) users. One such server is still running an older version of samba-winbind, ...
Thomas J. Girsch's user avatar
1 vote
1 answer
784 views

Samba File Server shows already deleted users as directory owner / winbind name resolution

I have on a Samba File Server (openSUSE Leap 15), a directory with subdirectorys in which some should have no more owner. User Name Resolution is going by winbind. I want to delete every dir with no ...
MHABK's user avatar
  • 9
0 votes
0 answers
839 views

Samba for Debian Stretch keeps asking for password

so I've got the dreaded 'samba keeps asking for password' issue in Debian Stretch. My environment: 2x AD DCs running WS2012R2 A few physical computers and several VMs running on ESXi 6.7 All ...
Avery Freeman's user avatar
2 votes
1 answer
877 views

pam_winbind: unknown option require_membership_of

I'm trying to configure the VSFTPD with Winbind to restrict users authenticated by Active Directory, only to those that belong to specific group. I'm using a generic conf file for the vsftpd, with ...
Joao Bernardes's user avatar
1 vote
0 answers
1k views

Samba4 in AD Domain: getent shows only local accounts

I had my samba domain member working a few days ago, but now it stopped serving domain users. Some of the steps I already tried: clear caches, rejoin domain, reboot, pam-auth-update, with and without "...
grasp's user avatar
  • 11
1 vote
1 answer
2k views

Moving from LDAP to LDAPS - Ubuntu 14.04 Winbind, Samba

I have an Ubuntu 14.04 AD DS member server which appears to be binding to AD no problem with the following command: wbinfo -g I want to move to using LDAPS now. I configured LDAPS on my 2012 R2 DC ...
user avatar
2 votes
2 answers
960 views

winbind authentication through apache slow

I have a linux machine setup to authenticate users using Active Directory with samba/winbind. Apache is then setup to use that to authenticate the users. This is done using: <IfModule ...
Zitrax's user avatar
  • 794
8 votes
4 answers
14k views

Joining Ubuntu Server 17.04 to Windows AD: Likewise vs Centrify vs Winbind vs SSSD

I have quite a few Ubuntu Server 17.04 hosts that must be joined to an existing Windows AD domain (Windows Server 2016). I've never done it before, but I'm aware about several ways to achieve this, ...
Ashton R.'s user avatar
1 vote
4 answers
37k views

Samba 4: domain joined, but all users are mapped to nobody, and shares are inaccessible from Windows clients

I've got a Debian/Jessie Samba 4.2.14 running as an AD member. ADC is a Windows2008R2 server. Join worked without problem. # net ads testjoin Join is OK wbinfo -u and wbinfo -g work perfectly and ...
wazoox's user avatar
  • 6,998
1 vote
0 answers
2k views

Samba Winbind fail to lookup "domain users" group

Debian samba server authenticated with active directory "# id username" is able to lookup all group id but just "domain users" is missing intermittently, result in (servername\none) # id test.user ...
salvation3103's user avatar
2 votes
0 answers
14k views

Unable to authenticate to AD using Kinit - cache file not found

I'm trying to set up Winbind with PAM and Kerberos to authenticate CentOS 7 against active directory. So far this is what I've done: yum -y install authconfig krb5-workstation pam_krb5 samba-common ...
GrahamBond's user avatar
0 votes
0 answers
2k views

Unable to log in as root or domain user

Solved - See Update 2 below. We have a Debian Jessie DNS / SSH server. I have joined it to our AD domain by following this guide and created a cron job to sync the time with a domain controller ...
hanspeteriv's user avatar
2 votes
1 answer
5k views

Set up Samba with Active Directory and local user authentication

My main goal is to set up a Samba-Server, to where users can connect to by using their Active-Directory credentials. Additionally, local linux users on the Samba-Server should be able to authenticate. ...
Soner Kalayci's user avatar
1 vote
2 answers
11k views

winbindd gss_init_sec_context failed with [Unspecified GSS failure]

Running CentOS7. Every hour I get the same error message. I have no problems authentication. I believe there is a Redhat solution but I don't have subscription. https://access.redhat.com/solutions/...
lbanz's user avatar
  • 1,609
1 vote
1 answer
142 views

Easier method of setting up Winbind auth in LMDE?

Some GNU/Linux distros (CentOS comes to mind) have a neat Authentication Config tool, in which you may specify which auth methods (files, NIS, Winbind etc) to use. You specify the needed parameters (e....
JCCyC's user avatar
  • 690
0 votes
0 answers
1k views

CentOS 7 group permissions not allowing access to folder

I have a CentOS7 box, "box1", domain joined using Winbind + RID method. I have a folder (NFS mount) @ /shares/share. The permissions are: root@box1:/shares# ls -n /shares/ total 8 drwxrws--- 2 0 ...
Andy Foster's user avatar
6 votes
1 answer
2k views

Inconsistent winbind info on Samba 4 AD domain controller

I've setup a Samba 4 AD domain controller on Debian Jessie (samba 4.2.10). Everything's working fine, except that winbind gives wrong user/group information. I have a sample user "testuser" and a ...
MasterM's user avatar
  • 1,071
0 votes
1 answer
212 views

Resolve NetBIOS names without full qualification

I am connected to my office VPN and I can successfully RDP into my computer using the fully qualified name for it PC00001.myofficevpn.plc. When I try to connect using only the hostname PC00001, I do ...
Stefano d'Antonio's user avatar
3 votes
1 answer
2k views

wbinfo -u does not show AD users (is empty)

We have a problem on a Ubuntu Server 14.04 (fileserver) connected to AD on a Windows Server 2008 R2 using Samba (version 4.3.8)/WinBind and Kerberos. The problem is that users do not have writing ...
moster67's user avatar
  • 153
1 vote
2 answers
3k views

Initialise Kerberos ticket on ssh login using PAM

Right, so I am struggling a bit with PAM in Centos7. I have no idea how to configure it manually and make the changes permanent so that I get a kerberos ticket after a successful ssh login. The ...
koullislp's user avatar
  • 282
-1 votes
1 answer
980 views

Samba file server as domain member: error when joining domain

I would like to set up samba 4 to share a local directory, so that domain users are allowed to mount the directory. I don't want domain users to be able to log in the linux machine, they should only ...
user368507's user avatar
5 votes
2 answers
11k views

Groupmapping does not work for AD groups

We have an ActiveDirectory where we get our users from. So authentication on the linux machine works over pam. We managed this part to work so far, but we need all users to be part of the local group ...
Alexander Baltasar's user avatar
1 vote
0 answers
1k views

Random SSH connection timeout on first try to CentOS servers

Have got a curious issue with SSH on CentOS 6 and haven't found a solution yet. We have our CentOS 6 servers all joined to an Active Directory 2012 R2 domain using Winbind. It is not used for ...
titleistfour's user avatar
2 votes
3 answers
2k views

linux - windows ad authentication - why join domain?

When using Windows AD to authenticate users on Linux servers is there an advantage to using Winbind and "Joining the Domain" over just authenticating via Kerberos and looking up UID,GID, home dir, etc ...
fred's user avatar
  • 21
1 vote
0 answers
260 views

Winbind forgets who I am

On one of our Ubuntu 14.04 servers, running Winbind 4.1.6+dfsg-1ubuntu2.14.04.9, Winbind periodically forgets who I am, resulting in strange errors like ssh aborting with an "unknown uid" error ...
Josh Kelley's user avatar
0 votes
0 answers
10k views

Output from "wbinfo --user-groups USER" and "wbinfo --group-info GROUP" do not match

I am using Red Hat Enterprise Linux Server release 6.7 with winbindd/smbd version 3.6.23-20.0.1.el6. I created some new AD groups and added existing users. I used this command: wbinfo --group-info &...
rotaiv's user avatar
  • 1
2 votes
0 answers
1k views

Samba doesn't seem to stay joined to Active Directory domain [closed]

I can initially join a linux box to the domain with these commands: sudo kinit [email protected] sudo net ads join -k After a few hours or the next day, this happens: ...
Jonathan S. Fisher's user avatar
0 votes
0 answers
944 views

How can I use winbind to return a filter-id based on group membership?

I have a couple of FreeRadius 3.0.9 servers which were just put into production on our Meraki network. We want to use user group membership in Active Directory to determine policy to be carried out by ...
KG6ZVP's user avatar
  • 141
1 vote
1 answer
1k views

Apache NTLM not authenicating domain username/password.

I have a centos box and I am trying to setup NTLM authenication for apache. I have the linux box on the AD domain already and able to get user and group info using the wbinfo command. I have the ...
akarc's user avatar
  • 11