similar to: Samba 4 WBC_ERR_DOMAIN_NOT_FOUND

Displaying 20 results from an estimated 1300 matches similar to: "Samba 4 WBC_ERR_DOMAIN_NOT_FOUND"

2013 Apr 14
1
sssd getent problem with Samba 4.0
Version 4.0.6-GIT-4bebda4 Hi I have sssd up and running. It works fine except that getent only returns domain users if I specify the object e.g. getent passwd and getent group return only local users but getent passwd steve2 steve2:*:3000034:20513:steve2:/home/users/steve2:/bin/bash and getent group Domain\ Users Domain Users:*:20513: work fine. /etc/nsswitch.conf passwd: compat sss group:
2013 May 29
1
smbclient fails only for the domain Administrator
4.0.6 with 3.6.12 file server Hi Ordinary users can connect fine: smbclient //oliva/users -Usteve2 Enter steve2's password: Domain=[HH3] OS=[Unix] Server=[Samba 3.6.9] smb: \> log: schannel_fetch_session_key_tdb: restored schannel info key SECRETS/SCHANNEL/OLIVA schannel_store_session_key_tdb: stored schannel info with key SECRETS/SCHANNEL/OLIVA auth_check_password_send: Checking
2012 Feb 16
1
acl's, Samba4 and rw shares
Hi I'm trying to make a share called dropbox rw for members of a group. /usr/local/samba/etc/smb.conf [global] server role = domain controller workgroup = CACTUS realm = hh3.site netbios name = HH3 passdb backend = samba4 template shell = /bin/bash [netlogon] path = /usr/local/samba/var/locks/sysvol/hh3.site/scripts read only = No [sysvol] path =
2019 Feb 26
3
winbind causing huge timeouts/delays since 4.8
Am 23.02.19 um 22:23 schrieb Rowland Penny via samba: > On Sat, 23 Feb 2019 21:54:31 +0100 > Alexander Spannagel via samba <samba at lists.samba.org> wrote: > >> Am 23.02.19 um 15:48 schrieb Rowland Penny via samba: >>>>>>>>> If you have, as you have, 'files sss winbind' in the the >>>>>>>>> passwd & group line
2013 Aug 24
1
smbd looking for non existent files
Hi 4.0.8 file server in a 4.0.8 domain After a user logs in on a Linux client which is joined to the domain, smbd is constantly looking for files which don't exist: Here is the file server log after a user login to a Linux client has settled down: [2013/08/24 18:43:24.748511, 3] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [steve2/.icons/gnome] [/home/users]
2013 Nov 06
0
mod_auth_ntlm_winbind SSO
Hello We are trying to implement SSO with mod_auth_ntlm_winbind. We followed the instructions on [1], but have the issue that users can not authenticate with web browsers. In addition to that document we did the following extra steps: - chown root:winbind /var/lib/samba/winbindd_privileged/ - apache user (vagrant) is in group winbind - net setauthuser -U vagrant - smb.conf has: winbind use
2012 Jan 23
1
Samba 4 GSSAPI problem
Hi Same checkout, same provision, same machine. openSUSE samba --version Version 4.0.0alpha18-GIT-c3a7573 hh3:/home/steve # ldapsearch -H ldap://192.168.1.3 cn=steve2 -b "dc=hh3,dc=site" -Y GSSAPI SASL/GSSAPI authentication started <snip> and all is OK. Ubuntu samba --version Version 4.0.0alpha18-GIT-c3a7573 root at hh3:/tmp# ldapsearch -H ldap://192.168.1.3 cn=steve2 -b
2013 Mar 26
3
Samba + ACLs: Can’t add group write permissions
Hi there, I?ve been trying to get my head around a problem I have with Samba. I?ve set up Samba 3.6.13 on a Raspberry Pi with Arch Linux ARM on it and let it serve a couple of folders from an attached external ext4 drive mounted to /srv/cifs (of course with the "acl" option enabled). I?ve been trying to create a share that is read-writable for all members of a particular UNIX user
2012 Jan 08
3
Samba 4 krb5.keytab confusion
Hi I have Samba 4 installed and working. I recently changed FQDN to dns name hh3.hh3.site. It works OK and e.g. on a windows 7 box which joined the domain, users can logon. But I have a mess in the keytab: klist -k /etc/krb5.keytab Keytab name: WRFILE:/etc/krb5.keytab KVNO Principal ---- -------------------------------------------------------------------------- 2 HH3$@HH3.HH1.SITE 2
2012 Mar 08
1
Samba4 list members of an AD group
Hi When I add the posixGroup class to an AD group, add a user to the group and set their primaryGroupID, I can add members to the group: samba-tool group addmembers debusers lynn2 ERROR(ldb): Failed to add members "lynn2" to group "debusers" - samldb: member CN=lynn2,CN=Users,DC=hh3,DC=site already set via primaryGroupID 1106 where lynn2 is a user who has been added to
2012 Jan 11
6
Samba 4 kerberos and kinit
Hi After starting Samba 4, before anyone can do anything, Administrator has to do a kinit to get a new ticket. This creates a cache /tmp/krb5cc_0 with an expiry time. I've created a host principal and put it into the keytab: samba-tool spn add host someuser samba-tool domain exportkeytab /etc/krb5.keytab --principal=host/HH3.SITE How can I keep Samba 4 up without having to get a new
2013 Sep 27
2
Adding RFC2307 attributes to an existing Win2003 AD domain?
Running Samba 4.0.9, we have added a pair of Samba4 domain controllers to an existing Win2003 domain. How do we determine whether RFC2037 attributes already exist in the domain? And how would we go about adding them to an already existing domain?
2013 Sep 27
2
Must Samba4 AD be provisionned with rfc2307 to use winbind ?
Hi all, (Trying to connect squid, postfix, dovecot, pptp, etc ... to AD) Samba 4.0.9, as PDC, on Ubuntu 12.04.3 server. Compiled with : ./configure --enable-debug --enable-selftest Domain provision : /usr/local/samba/bin/samba-tool domain provision Despite my reads and tries, I'm unable to list the AD users from Linux. /usr/local/samba/bin/wbinfo -t /usr/local/samba/bin/wbinfo -u
2013 May 01
0
slow automounted cifs
Samba 4.0.6 git both DC and fileserver with openSUSE 12.3 clients Hi I'm trying to debug why logins to Linux clients are sometimes slow. Here is a login with the user steve2 requesting his (automounted) home folder: ] Kerberos: TGS-REQ authtime: 2013-05-01T20:57:27 starttime: 2013-05-01T20:57:27 endtime: 2013-05-02T06:57:27 renew till: 2013-05-02T20:57:25 Kerberos: AS-REQ steve2 at HH3.SITE
2011 Nov 05
1
win 7 no logon servers available error
Hi I have joined a win 7 computer to my samba domain. Logging in gives me: 'There are currently no logon servers available to service the logon request.' The win 7 machine is called S-PC and getent passwd gives me: S-PC$:x:1002:100:Machine:/var/lib/nobody:/bin/false lynn2:*:1001:1001:l:/home/lynn2:/bin/bash lynn2 is an ldap user who can login OK. I see that /var/lib/samba(netlogon is
2005 Oct 20
4
usrmgr: group not found.
Hello. usrmgr gives me this error, if I try to create or modify a user: The group name could not be found. I can create and modify groups with no errors!. This is my smb.conf: [global] addsharecommand = /etc/samba/scripts/modify_samba_config.pl netbiosname = Spider-Man deletesharecommand = /etc/samba/scripts/modify_samba_config.pl usernamemap = /etc/samba/smbusers maxlogsize = 50
2019 Feb 28
2
winbind causing huge timeouts/delays since 4.8
Am 26.02.19 um 12:26 schrieb Ralph Böhme: > On Tue, Feb 26, 2019 at 11:19:45AM +0100, Alexander Spannagel via samba > wrote: >> The huge delays are seen, when user isn't known to sssd and winbind >> tries to look that user without explicitly a domain given and the >> option "winbind use default domain" is on it's default of "No" in >>
2012 Jun 18
1
Samba4: s3fs sticky bit file ownership problem
Hi I want all files created in a share to be group owned by a group called staff. To do this I have a share called reports which is chmod g+s staff: drwxrws---+ 9 root staff 4096 Jun 18 11:15 reports If I create a file from Linux, the sticky bit works: -rw-rw----+ 1 steve2 staff 0 Jun 18 10:57 stevelinux.txt If I create it under windows, it doesn't: -rwxrwx---+ 1 steve2 Domain
2012 Aug 02
9
winbind: uid range is ignored
Hi everone. Ubuntu 12.04 v3.6 clients with winbind joined to 12.04 Samba4 DC Clients: smb.conf [global] realm = polop.site workgroup = POLOP security = ADS wide links = Yes unix extensions = No template shell = /bin/bash winbind enum users = Yes winbind enum groups = Yes idmap uid = 300000-400000 idmap gid = 20000-30000 /etc/nsswitch.conf passwd: compat winbind group: compat
2013 Apr 11
1
Samba4 Does cifs need a keytab for the multiuser option?
Hi samba --version Version 4.0.6-GIT-4bebda4 smb.conf: [users] path = /home/users read only = No Working on the DC which is also the fileserver user steve2 can write to his folder at /home/users/steve2 But if we now mount the share: sudo mount -t cifs //doloresdc/users /mnt -osec=krb5,multiuser he can't write to the mounted share at /mnt/users/steve2 He gets 'Permission denied'.