similar to: Can't access Samba server with NetBIOS Name but OK with IP

Displaying 20 results from an estimated 3000 matches similar to: "Can't access Samba server with NetBIOS Name but OK with IP"

2005 Oct 06
1
Domain Authentication oddities
Hello List, I am running Samba 3.0.10-1.4E on RHEL 4.0. I was able to join this server to the domain using the 'net ads join' command and it created a machine account in AD with the name of the server. My issue is that I can authenticate using domain credentials when I access the server from a Windows computer using //SMBSERVERNAME/SHARE, however when I access the server using
2007 Apr 04
1
Failed to verify incoming ticket! When clients use netbios names only!
Hi, I have set up our samba box in 'ADS' mode; the problem I have is clients connecting to the server can not do so by using its netbios name. Only when they use the IP address of the machine are they able to be authenticated and browse the box. When clients connect via the netbios name this message will appear in my samba logs with the IP of the connecting client;
2003 Dec 01
1
access samba 3.0 shares from Win2K, Win3K, WinXPProf. using netbios name
Hi: I have a Windows 2003 Server Enterprise Ed. as Domain controller, an its current domain functional level is 'Windows Server 2003'. Also, I have a RedHat Linux 7.3 server with SaMBa (tested with rpm samba-3.0.0-2, and compiling the samba source code). I'd joined the linux server to the AD tree without problems, access from it to the Win2003 shared resources too, but I have
2011 Oct 10
3
How to test if two C statistics are significantly different?
Hey all, In order to test if a marker is a risk factor, I built two models (using cox proportional hazard model). One model included this marker, and the other is not. Then, I use R package risksetROC to test how much predictive value did the marker add to this model. I get two C statistics by analyzing the linear predictors of the two models into this package. The qustion is How to test if two
2015 Mar 12
0
samba 4.1.17 on raspberry pi as ad dc - krb5 problem / ipv6?
further testing, log reading and googling has revealed further possible problem sources... with ipv6? my syslog shows the following errors: --- Mar 12 18:08:10 ADServer samba[2161]: [2015/03/12 18:08:10.134418, 0] ../source4/smbd/server.c:488(binary_smbd_main) Mar 12 18:08:10 ADServer samba[2161]: samba: using 'standard' process model Mar 12 18:08:10 ADServer samba[2238]: [2015/03/12
2009 Apr 01
0
try to join win2k3 r2 pdc
Hi I am trying to join a out-of-the box win2k3 AD domain controller it's been + forest prep for r2 domain samba Version 3.3.2 on Freebsd 6.3-RELEASE openldap-sasl-2.3 heimdal 0.6.3 adserver = AD DC server i installed (win2k3 box) domain = my domain name /etc/resolv.conf search domain.net nameserver adserver contents of /usr/local/etc/smb.conf [global]
2000 Jan 05
1
Signal 11 in attempt_netbios_session_request
> I have just upgraded to Samba 2.0.6 and can no longer connect to Samba > shares on my FreeBSD 3.4-RELEASE machine. When I attempt to connect, the > smb.log contains the following information: > > [2000/01/04 17:54:42, 3] libsmb/namequery.c:resolve_lmhosts(566) > resolve_lmhosts: Attempting lmhosts lookup for name > NTWEB2.AIS.MSU.EDU<0x20> > [2000/01/04
2015 Mar 12
0
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
Matthias Busch schrieb am 12.03.2015 22:08: > --- this is my /etc/krb5.conf > > [libdefaults] > default_realm = MY-DOMAIN.LOCAL > dns_lookup_realm = false > dns_lookup_kdc = true add these (partly done below) forwardable = true renewable = true ticket_lifetime = 24h renew_lifetime = 7d debug = false delete from
2006 Feb 10
1
horrifying slow samba.
Hi all, We have a linux data server here, which used to be a workgroup member. Everything was fine then. Now we hav a new sbs server here, so the data server had to be made into a domain member. To do that i followed this manual. The thing is now, that the samba shares on the data server are slow as h**l What can be the problem ? Any ideas are welcome.... ! Code: [global]
2015 Mar 14
0
4.2 on Raspberry Pi as AD DC - success !
after the last few days playing around with 4.1.17 I decided to start new and try 4.2 --- Hardware, OS: Pi B+, Raspbian 2015-02-16 --- Getting packages: - install packages: build-essential libacl1-dev libattr1-dev libblkid-dev libgnutls-dev libreadline-dev python-dev libpam0g-dev python-dnspython gdb pkg-config libpopt-dev libldap2-dev dnsutils libbsd-dev attr krb5-user docbook-xsl
2005 Oct 26
2
ADS + Samba
Hello Samba list! I have installed samba, joined it to the AD domain (lets say EXAMPLE.COM) and can auth against it with kinit. There are also 2 domains that we have a trust established with. Lets say trust1 and trust2. When I do a wbinfo -u I get: Trust1+username Trust2+username I get nothing from the local domain. I have a share set up for testing, but I cannot access it at all, I get
2015 Mar 12
0
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
Matthias Busch schrieb am 12.03.2015 15:00: > -- hostname is adserver.my-domain.local Don't do that. .local is a poor choice. Use something different. https://wiki.samba.org/index.php/DNS#Avoid_.local_TLD > -- hosts is 127.0.0.1 localhost localhost.my-domain and 192.168.7.254 > adserver, adserver.my-domain.local looks good. The first thing would be to check the configuration.
2018 Dec 14
0
Sample smb.conf for ADs authentication
On Fri, 14 Dec 2018 12:50:28 -0500 Gilbert Soucy <gsoucy at 36pix.com> wrote: > Hello, > > We made some progress. I checked all the packaged installed and there > was still an sssd tool installed. > > After removing that package, the ping is now working: > > [root at server samba]# wbinfo --ping-dc > checking the NETLOGON for domain[DOMAIN] dc connection to
2015 Mar 12
2
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
Hello List, I have a raspberry pi with raspbian. I am trying to get samba 4.1.17 to work as AD DC and have problems which seem to be dns related... What I did to get here: - I removed the preinstalled samba - installed prerequisites (build-essential libacl1-dev libattr1-dev libblkid-dev libgnutls-dev libreadline-dev python-dev libpam0g-dev python-dnspython gdb pkg-config libpopt-dev
2019 Nov 22
0
sendmail on Centos 7.7
See below: getent hosts smtp-relay.gmail.com 2607:f8b0:4002:c06::1c smtp-relay.gmail.com # /etc/nsswitch.conf # # An example Name Service Switch config file. This file should be # sorted with the most-used services at the beginning. # # The entry '[NOTFOUND=return]' means that the search for an # entry should stop if the search in the previous entry turned # up nothing. Note that if the
2003 Mar 18
0
samba-kerboros-winbind
I would like to be able to use Windows Active Directory accounts for logon to a Linux RH8 desktop. I have successfully used Kerberos to add the desktop to the AD domain. I am also able to use Kerberos or rpc to view users & groups. I have not been able to use winbind. I am using the Samba3.aplha22 RPM. Our AD domain has restrict anonymous set to 1 for the DC's. Following the How-To
2018 Aug 24
0
Mail has quit working
> -----Original Message----- > From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Pete Biggs > Sent: Friday, August 24, 2018 12:08 PM > To: centos at centos.org > Subject: Re: [CentOS] Mail has quit working > > > > > OK. There are a couple of things: > > > > > > Aug 23 21:47:18 ts130 postfix/smtpd[3750]: warning: hostname localhost
2009 Jul 08
1
bash change from "root@myserver" to "Administrator@myserver"
Hi Guys, I have posted this subject long time ago but this problem still persistently happens on my linux+pdc server. Here is my server detail , CentOs5.1 + Samba-3.0.25b + Fedora Directory Server So far every is running fine. It is just one thing I don't understand what I have done wrong. Normally if you open teminal window it should be like " [root@myserver /]" but sometime
2003 Nov 18
1
Linux Active Directory Login
Im using Samba 3.0.0 and I am trying to get my Redhat 9 workstations to use a Windows 2003 Active Directory server for authentication. Using LDAP for auth. I issue this command net rpc join -S <MYPDCDOMAINNAME> -U <MYADMINACCT> I get joined the domain <MYDOMAIN> winbindd does start I issue wbinfo -u and it shows all the users on the domain. I issue wbinfo -g and it shows all
2004 May 24
0
samba 3 keeps trying to authenticate with the nt4 pdc using port 445
Hello, I'm running redhat enterprise as 3.2 with the included samba 3.0.2-6.3E. I'm trying to make this a domain member server in a nt4 domain. I've successfully joined the domain only after using the net join -p 139 option to force samba to use port 139, otherwise it kept trying to communicate over port 445. (I was watching the syn packets with tethereal). Typing wbinfo -g comes