similar to: Computer members on AD are not identified and don´t have group mebership applied

Displaying 20 results from an estimated 200 matches similar to: "Computer members on AD are not identified and don´t have group mebership applied"

2001 Jan 17
2
Python Module
All (Newbie Alert) A python interface for the Vorbis library would cheer up a lot of Python developers working on jukebox and streaming audio projects. I have some capability here, but before I start hacking around with the library: Has anyone else attempted a Python module? Should I wait for a new cut of the code before even starting? Cheers BJ -- Bernard Jauregui
2018 Jul 27
3
macOS 10.13.6 error joining to Samba 4.8.3
Dear All, I have recently setup a completely new AD domain on my Linux server, running Samba 4.8.3. From the server, I can authenticate via kerberos and get users and groups through winbind etc. When I try to join a freshly installed Mac running macOS 10.13.6, I receive the error: "Unable to add server. Authentication server failed to completed the requested operation. (5103)" The Mac
2018 Jul 29
2
macOS 10.13.6 error joining to Samba 4.8.3
On Sat, Jul 28, 2018 at 11:40:26AM +1200, Andrew Bartlett wrote: > On Sat, 2018-07-28 at 00:10 +0100, Phillip Potter via samba wrote: > > Dear All, > > > > I have recently setup a completely new AD domain on my Linux server, running Samba 4.8.3. From the server, I can authenticate via kerberos and get users and groups through winbind etc. When I try to join a freshly
2019 Sep 02
2
Problem to access from Win to Win after classicupdate to Samba DC 4.10.7
Il giorno lun, 02/09/2019 alle 08.26 +0100, Rowland penny via samba ha scritto: > > set 01 22:36:56 s-addc.studiomosca.net named[639]: samba_dlz: > > cancelling transaction on zone studiomosca.net > > That is showing that a client isn't being allowed to update a record. Is it possible to cure it in some way? > > [2] ----[smb.conf] > > > Please do not post
2019 Sep 02
0
Problem to access from Win to Win after classicupdate to Samba DC 4.10.7
On 02/09/2019 11:04, Dario Lesca via samba wrote: > Il giorno lun, 02/09/2019 alle 08.26 +0100, Rowland penny via samba ha > scritto: > Is it possible to cure it in some way? > >>> [2] ----[smb.conf] >>> >> Please do not post the output of 'testparm' > [root at s-addc samba]# cat /etc/samba/smb.conf > # Global parameters > [global] >
2018 Jan 22
3
SAMBA 4.7.4 with MIT Keberos
Hello, i installed a SAMBA 4.7.4 AD Server on Ubuntu 18.04 (BETA). SAMBA4 was compiled from source. For MIT Keberos i also installed libkrb5-dev and krb5-kdc and compiled with the "--with-system-mitkrb5" option. The installation runs pretty good (some dependencies problem, solved manually). But now im not able to test kerberos: # kinit administrator --> kinit: Cannot find KDC
2012 Sep 29
1
Samba4 LDAP returns wrong responses in some cases, BIND-DLZ refuses to update
Hello. We have a couple of questions regarding Samba 4.1.0pre1-GIT-aad669b running on Gentoo GNU/Linux 1) Is MS 1.2.840.113556.1.4.1941 operator support implemented (planned to be implemented) in Samba 4 internal LDAP server? Please compare: $ ldapsearch -h 192.168.1.32 -x -D 'CN=someadminuser,OU=Administrators,DC=klin,DC=kifato-mk,DC=com' -b
2016 Aug 16
1
Possible to use MIT Kerberos yet?
Hey all, $Dayjob currently uses MIT Kerberos. We also use Zimbra with Kerberos auth, but Zimbra's LDAP is only internal to itself. I see various things on the wiki that say "We need MIT Kerberos support cleaned up for a 4.0 release" https://wiki.samba.org/index.php/MIT_Build https://wiki.samba.org/index.php/Samba4/MIT_KDC And the "How to build a domain controller"
2018 Jul 27
0
macOS 10.13.6 error joining to Samba 4.8.3
On Sat, 2018-07-28 at 00:10 +0100, Phillip Potter via samba wrote: > Dear All, > > I have recently setup a completely new AD domain on my Linux server, running Samba 4.8.3. From the server, I can authenticate via kerberos and get users and groups through winbind etc. When I try to join a freshly installed Mac running macOS 10.13.6, I receive the error: > "Unable to add server.
2018 Jul 29
0
macOS 10.13.6 error joining to Samba 4.8.3
On Sun, 2018-07-29 at 22:14 +0100, Phillip Potter wrote: > On Sat, Jul 28, 2018 at 11:40:26AM +1200, Andrew Bartlett wrote: > > On Sat, 2018-07-28 at 00:10 +0100, Phillip Potter via samba wrote: > > > Dear All, > > > > > > I have recently setup a completely new AD domain on my Linux server, running Samba 4.8.3. From the server, I can authenticate via kerberos
2003 Oct 15
1
FW: Re: domain groups accessing samba share
-----Original Message----- From: VR-Bug Support Sent: 15 October 2003 13:42 To: 'Gavin Davenport' Subject: RE: [Samba] Re: domain groups accessing samba share Hi Gavin, This is what I have for my /etc/pam.d/login #%PAM-1.0 auth required pam_securetty.so auth sufficient /lib/security/pam_winbind.so auth sufficient /lib/security/pam_unix.so nodelay
2018 Jan 22
0
SAMBA 4.7.4 with MIT Keberos
There is a script in /etc/init.d/krb5-kdc". Do i need remove this? Because this is trying to start automatic krb5kdc at reboot. Output from pstree and ps: # pstree | grep samba |-3*[samba] |-samba-+-samba---samba---smbd-+-cleanupd | |-10*[samba] | |-samba---samba---krb5kdc | `-samba---samba---winbindd---winbindd # ps axf 2129 ? Ss 0:00 samba 2130 ? S 0:00 \_ samba 2132 ? S 0:00 | \_ samba
2018 Aug 04
2
macOS 10.13.6 error joining to Samba 4.8.3
On Mon, Jul 30, 2018 at 09:24:46AM +1200, Andrew Bartlett wrote: > On Sun, 2018-07-29 at 22:14 +0100, Phillip Potter wrote: > > On Sat, Jul 28, 2018 at 11:40:26AM +1200, Andrew Bartlett wrote: > > > On Sat, 2018-07-28 at 00:10 +0100, Phillip Potter via samba wrote: > > > > Dear All, > > > > > > > > I have recently setup a completely new AD
2018 Sep 17
1
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
On Wednesday, 12 September 2018 18:13:16 CEST Andrew Bartlett wrote: > On Wed, 2018-09-12 at 17:16 +0200, Karel Lang AFD via samba wrote: > > Hello, > > if anybody would kindly have anything to advice, please, please - do > > > > :-) > > > > SETUP: > > Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1 > > Samba > > server
2019 Sep 01
2
Problem to access from Win to Win after classicupdate to Samba DC 4.10.7
I have do a classicupdate from a NT4 style domain to Samba DC 4.10.7 BIND_DLZ without (apparently) problem All seem work fine, access to PC work, join or re-join a PC to domain work, access from a Linux samba member server to Win7 PC work, access from Win7 to samba member server work. But I cannot access from a PC with win7 to another PC with win7. If I try to access from win7-0 to win7-1 via
2018 Mar 22
0
access is denied to the Windows share folder because of the ticket kerberos
The client can not access the Windows Share after authorization on samba DC samba_dc_server: samba 4.7.6 krb5-libs 1.15.2-7 windows client: windows7 windows_file_server: windows server 2008 /var/log/samba/mit_kdc.log мар 22 15:43:49 samba_dc_server krb5kdc[17891](info): commencing operation мар 22 15:43:56 samba_dc_server krb5kdc[17891](info): AS_REQ (6 etypes {18 17 23 24 -135 3}) 10.2.1.12:
2015 Feb 22
1
rodc and KRB_TGS_REQ forwarding to RWDC to access hub ressources
Hi Garming, > > If you don't make much progress on your own, one thing you could do is > turn up the logging level and send in some logs and network traces > (and the steps you took). This is usually the easiest way to diagnose > any obvious issues and gives a much better sense of what is actually > happening. sorry to come back to you so late... It seems inded to be some
2011 Sep 20
1
Can tinc traffic be identified by Deep Packet Inspection?
Hi, I'm seeing periodic packet loss with tinc (1.0.16). I have 'ReplayWindow = 0' in config, and ping between the hosts is perfect. I suspect the packets are identified and then dropped by the Great Firewall. My question is: can it be identified by DPI? If yes, how should I improve tinc to avoid this? Thanks in advance. Roger -------------- next part -------------- An HTML
2011 Sep 20
1
Can tinc traffic be identified by Deep Packet Inspection?
Hi, I'm seeing periodic packet loss with tinc (1.0.16). I have 'ReplayWindow = 0' in config, and ping between the hosts is perfect. I suspect the packets are identified and then dropped by the Great Firewall. My question is: can it be identified by DPI? If yes, how should I improve tinc to avoid this? Thanks in advance. Roger -------------- next part -------------- An HTML
2010 Feb 15
1
[Bug 635] New: module owner user is no identified in nfs
http://bugzilla.netfilter.org/show_bug.cgi?id=635 Summary: module owner user is no identified in nfs Product: netfilter/iptables Version: unspecified Platform: i386 OS/Version: All Status: NEW Severity: blocker Priority: P3 Component: unknown AssignedTo: netfilter-buglog at lists.netfilter.org