search for: adserver

Displaying 20 results from an estimated 63 matches for "adserver".

2015 Mar 12
7
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
...{ rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true [realms] MY-DOMAIN.LOCAL = { kdc = adserver.my-domain.local <-- tried with adserver admin_server = adserver.my-domain.local and adserver.my-domain.local } ... lots of .MIT.EDU entries ... [domain_realm] .mit.edu = ATHENA.MIT.EDU mit.edu = ATHENA.MIT.EDU .media.mit.edu = MEDIA-LAB.MIT.ED...
2015 Mar 12
0
samba 4.1.17 on raspberry pi as ad dc - krb5 problem / ipv6?
further testing, log reading and googling has revealed further possible problem sources... with ipv6? my syslog shows the following errors: --- Mar 12 18:08:10 ADServer samba[2161]: [2015/03/12 18:08:10.134418, 0] ../source4/smbd/server.c:488(binary_smbd_main) Mar 12 18:08:10 ADServer samba[2161]: samba: using 'standard' process model Mar 12 18:08:10 ADServer samba[2238]: [2015/03/12 18:08:10.480443, 0] ../source4/cldap_server/cldap_server.c:122(cldap...
2006 Feb 16
0
How to Make SMB server authenticate against multiple ADserver
...---- From: samba-bounces+ronald.trimble=unisys.com@lists.samba.org [mailto:samba-bounces+ronald.trimble=unisys.com@lists.samba.org] On Behalf Of Parker, Michael Sent: Wednesday, February 15, 2006 9:35 AM To: samba@lists.samba.org Subject: [Samba] How to Make SMB server authenticate against multiple ADserver I'm new to samba and I'm still trying to figure out the workings. I currently have a few servers setup to authenticate with AD (2003 domain) with winbind. Right now, I have a line in my smb.conf file that states password server = alg-conyers-ad1. I assume this tells it to authenticate a...
2005 Oct 26
2
ADS + Samba
...-20000 idmap gid = 10000-20000 winbind enum users = yes winbind gid = 10000-20000 workgroup = WORKGROUP <changed name to protect the innocent> os level = 20 winbind enum groups = yes socket address = 192.168.1.2 password server = ADSERVER preferred master = no winbind separator = + max log size = 50 log file = /var/log/samba3/log.%m encrypt passwords = yes dns proxy = no realm = EXAMPLE.COM <once again, name change> security = ADSERVER wins server = 192.16...
2006 Feb 10
1
horrifying slow samba.
...xy = no workgroup = govalokaal [stuff] comment = stuff path = /raid/stuff writable = yes and the krb5 config : Code: datasvr etc # cat krb5.conf [libdefaults] default_realm = GOVA.LOKAAL [realms] GOVA.LOKAAL = { kdc = adserver.gova.lokaal } datasvr etc # the hosts file : Code: datasvr etc # cat hosts 127.0.0.1 localhost 10.0.0.201 adserver.gova.lokaal adserver To enable samba to be a domain member i used the following manual : http://forums.gentoo.org/viewtopic-t-114837-postdays-0-p...
2009 Apr 01
0
try to join win2k3 r2 pdc
Hi I am trying to join a out-of-the box win2k3 AD domain controller it's been + forest prep for r2 domain samba Version 3.3.2 on Freebsd 6.3-RELEASE openldap-sasl-2.3 heimdal 0.6.3 adserver = AD DC server i installed (win2k3 box) domain = my domain name /etc/resolv.conf search domain.net nameserver adserver contents of /usr/local/etc/smb.conf [global] workgroup = DOMAIN realm = DOMAIN.NET server string = Samba Server security = ADS...
2016 Jun 27
2
How to debug not working Roaming profiles on Samba 4 AD setup?
Hi, some months before, I was serving files and profiles using a Samba 3 PDC server (I will name it PDCSERV), this is some abstracts fro smb.conf: PDCSERV:/etc/samba/smb.conf [general] logon path = \\%N\profile logon drive = U: logon home = \\%N\%U logon script = "logon.cmd" valid users = %S [homes] path =
2015 Mar 12
2
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
...ers) - followed instructions for debain under https://wiki.samba.org/index.php/Samba4/InitScript for init.d script - setup network/name/etc -- network/interfaces: ip is static (192.168.7.254/24, gateway is router .1, dns-nameservers is 192.168.7.254, dns-search is my-domain.local) -- hostname is adserver.my-domain.local -- hosts is 127.0.0.1 localhost localhost.my-domain and 192.168.7.254 adserver, adserver.my-domain.local reboot... - samba -V shows 4.1.17, smbclient -V shows 4.1.17 - ran samba-tool domain provision --interactive --use-rfc230 (from memory) ---realm my-domain.local ---domain my-...
2015 Mar 12
0
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
...ftp = ftp > } > plain = { > something = something-else > } > } > fcc-mit-ticketflags = true .... to here. > > [realms] > MY-DOMAIN.LOCAL = { > kdc = adserver.my-domain.local <-- tried with adserver > admin_server = adserver.my-domain.local and > adserver.my-domain.local add: default_domain = my-domain.local > } delete from here ...... > > ... lots of .MIT.EDU entries ... > .......
2016 Jun 27
2
How to debug not working Roaming profiles on Samba 4 AD setup?
Hi, thank your for your answer. > Are the 'File servers' joined to the domain ? Yes > Are the smb.conf files you posted complete No, they are abstracted ones, because they are very long > if not, can you post the complete ones, exactly as they are on the computers (you can sanitize them if you need to) Yes > Try taking a look here:
2015 Mar 14
0
4.2 on Raspberry Pi as AD DC - success !
...pi as print server. - without docbook and xsltproc man pages will not be created during make. with them make aborted for me, at least 4.1.17 did --- pre-setup: (will cause pi to lose internet - or rather dns) - static ip, dns-nameservers [pi ip] [googledns], dns-search my-domain.home - hostname adserver.my-domain.home - hosts: 127.0.0.1 localhost localhost.my-domain and [pi ip] adserver adserver.my-domain.home - resolv.conf: nameserver [pi ip], domain my-domain.home - reboot :) --- building samba: - configure /--prefix=/usr/local/samba //--with-piddir=/usr/local/samba/var/run //--with-syslog //...
2015 Mar 12
0
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
Matthias Busch schrieb am 12.03.2015 15:00: > -- hostname is adserver.my-domain.local Don't do that. .local is a poor choice. Use something different. https://wiki.samba.org/index.php/DNS#Avoid_.local_TLD > -- hosts is 127.0.0.1 localhost localhost.my-domain and 192.168.7.254 > adserver, adserver.my-domain.local looks good. The first thing would be t...
2018 Dec 14
0
Sample smb.conf for ADs authentication
...============ > > > what is in /etc/hosts > > [root at server samba]# cat /etc/hosts > 127.0.0.1 localhost localhost.localdomain localhost4 > localhost4.localdomain4 > ::1 localhost localhost.localdomain localhost6 > localhost6.localdomain6 > 192.168.1.21 adserver.domain.com adserver > 192.168.1.68 server.domain.com server > You do not need the 'adserver' line Rowland
2016 Jun 28
0
How to debug not working Roaming profiles on Samba 4 AD setup?
On 27/06/16 22:42, Thomas DEBESSE wrote: > Hi, thank your for your answer. > > > Are the 'File servers' joined to the domain ? > Yes > > > Are the smb.conf files you posted complete > No, they are abstracted ones, because they are very long > > > if not, can you post the complete ones, exactly as they are on the > computers (you can sanitize them if
2006 Feb 22
2
Join AD domain using security = domain ?
...entication ? i.e. security = domain in smb.conf and use 'net join rpc -W [MYADDOMAIN] When I tried this I get the following error: [2006/02/22 11:56:42, 0] rpc_client/cli_pipe.c:cli_rpc_pipe_open_schannel(2641) cli_rpc_pipe_open_schannel: failed to get schannel session key from server msu adserver for domain MYADDOMAIN. [2006/02/22 11:56:42, 0] utils/net_rpc_join.c:net_rpc_join_ok(61) Error connecting to NETLOGON pipe. Error was NT_STATUS_NO_TRUST_SAM_ACCOUNT Unable to join domain MYADDOMAIN. Do you have to have 'security = ads' and use 'net join ads......', and also hav...
2004 Dec 20
11
winbind problems
...I have included some of my configuration and log files below. Thanks in advance. ---------/etc/samba/smb.conf---------- # Samba Configuration File [global] workgroup = WAYNE realm = WAYNE.LOCAL server string = Samba Server security = ADS password server = adserver.wayne.local encrypt passwords = yes idmap uid = 10000-20000 idmap gid = 10000-20000 template shell = /bin/bash winbind use default domain = no winbind separator = / [users] comment = Users on Linux path = /home/WAYNE read only...
2016 Jun 27
0
How to debug not working Roaming profiles on Samba 4 AD setup?
On 27/06/16 21:03, Thomas DEBESSE wrote: > Hi, some months before, I was serving files and profiles using a Samba 3 > PDC server (I will name it PDCSERV), this is some abstracts fro smb.conf: > > PDCSERV:/etc/samba/smb.conf > > [general] > logon path = \\%N\profile > logon drive = U: > logon home = \\%N\%U > logon script =
2015 Mar 12
5
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
...ontact any KDC for realm 'MY-DOMAIN.LOCAL' while getting initial credentials klist -e --> klist: No credentials cache found (ticket cache FILE:/tmp/krb5cc_0) --- /usr/local/samba/etc/smb.conf # Global parameters [global] workgroup = MY-DOMAIN realm = MY-DOMAIN.LOCAL netbios name = ADSERVER server role = active directory domain controller dns forwarder = 192.168.7.1 idmap_ldb:use rfc2307 = yes [netlogon] path = /usr/local/samba/var/locks/sysvol/fam-busch.local/scripts read only = No [sysvol] path = /usr/local/samba/var/locks/sysvol read only = No --- /etc/krb5.conf [libdef...
2016 Jun 28
2
How to debug not working Roaming profiles on Samba 4 AD setup?
> OK, I think your problem is that you are trying to run your AD domain as if it is still an NT4-style domain. This does not sound like a surprise to me. ;-) > with AD, you would add […] to each users object in AD. You can do this with ADUC or by creating an ldif file on the DC and then use ldbmodify to add it. Oh, yes, you're right, I had to do the same for the logon.cmd, I already
2010 May 13
1
net rpc rights grant root SeDiskOperatorPrivilege failed with "Failed to grant privileges for root (NT_STATUS_ACCESS_DENIED)"
...atorPrivilege to some user accounts e.g. "domainaname\User", but I always get the above error. It doesnot matter what I specify as the server in -S option to the command. The command syntax I use is: net rpc rights grant "username" SeDiskOperatorPrivilege OR net -S ADserver -U support rpc rights grant 'domain\Administrator' SeDiskOperatorPrivilege I am trying to grant the above privilege because managing samba shares through mmc from remote windows system is failing with: _srvsvc_NetShareSetInfo: uid 10500 doesn't have the SeDiskOperatorPrivilege p...