search for: adserving

Displaying 20 results from an estimated 63 matches for "adserving".

Did you mean: 20serving
2015 Mar 12
7
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
>Hi, please don't use .local, you say that no apple devices will come >near, but what about an iphone ? and what about avahi ? >When you ran configure, you might as well just run it like this: ./configure >All the rest are defaults and you do not really need debug. >You only need to alter /etc/nsswitch.conf (yes that's the one) if you >want/need your users to log into
2015 Mar 12
0
samba 4.1.17 on raspberry pi as ad dc - krb5 problem / ipv6?
further testing, log reading and googling has revealed further possible problem sources... with ipv6? my syslog shows the following errors: --- Mar 12 18:08:10 ADServer samba[2161]: [2015/03/12 18:08:10.134418, 0] ../source4/smbd/server.c:488(binary_smbd_main) Mar 12 18:08:10 ADServer samba[2161]: samba: using 'standard' process model Mar 12 18:08:10 ADServer samba[2238]: [2015/03/12
2006 Feb 16
0
How to Make SMB server authenticate against multiple ADserver
This is from Using Samba... http://www.oreilly.com/catalog/samba/chapter/book/ch06_03.html You can configure Samba to use a separate password server under server-level security with the use of the password server global configuration option, as follows: [global] security = server password server = PHOENIX120 HYDRA134 Note that you can specify more than one machine as the target of the
2005 Oct 26
2
ADS + Samba
Hello Samba list! I have installed samba, joined it to the AD domain (lets say EXAMPLE.COM) and can auth against it with kinit. There are also 2 domains that we have a trust established with. Lets say trust1 and trust2. When I do a wbinfo -u I get: Trust1+username Trust2+username I get nothing from the local domain. I have a share set up for testing, but I cannot access it at all, I get
2006 Feb 10
1
horrifying slow samba.
Hi all, We have a linux data server here, which used to be a workgroup member. Everything was fine then. Now we hav a new sbs server here, so the data server had to be made into a domain member. To do that i followed this manual. The thing is now, that the samba shares on the data server are slow as h**l What can be the problem ? Any ideas are welcome.... ! Code: [global]
2009 Apr 01
0
try to join win2k3 r2 pdc
Hi I am trying to join a out-of-the box win2k3 AD domain controller it's been + forest prep for r2 domain samba Version 3.3.2 on Freebsd 6.3-RELEASE openldap-sasl-2.3 heimdal 0.6.3 adserver = AD DC server i installed (win2k3 box) domain = my domain name /etc/resolv.conf search domain.net nameserver adserver contents of /usr/local/etc/smb.conf [global]
2016 Jun 27
2
How to debug not working Roaming profiles on Samba 4 AD setup?
Hi, some months before, I was serving files and profiles using a Samba 3 PDC server (I will name it PDCSERV), this is some abstracts fro smb.conf: PDCSERV:/etc/samba/smb.conf [general] logon path = \\%N\profile logon drive = U: logon home = \\%N\%U logon script = "logon.cmd" valid users = %S [homes] path =
2015 Mar 12
2
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
Hello List, I have a raspberry pi with raspbian. I am trying to get samba 4.1.17 to work as AD DC and have problems which seem to be dns related... What I did to get here: - I removed the preinstalled samba - installed prerequisites (build-essential libacl1-dev libattr1-dev libblkid-dev libgnutls-dev libreadline-dev python-dev libpam0g-dev python-dnspython gdb pkg-config libpopt-dev
2015 Mar 12
0
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
Matthias Busch schrieb am 12.03.2015 22:08: > --- this is my /etc/krb5.conf > > [libdefaults] > default_realm = MY-DOMAIN.LOCAL > dns_lookup_realm = false > dns_lookup_kdc = true add these (partly done below) forwardable = true renewable = true ticket_lifetime = 24h renew_lifetime = 7d debug = false delete from
2016 Jun 27
2
How to debug not working Roaming profiles on Samba 4 AD setup?
Hi, thank your for your answer. > Are the 'File servers' joined to the domain ? Yes > Are the smb.conf files you posted complete No, they are abstracted ones, because they are very long > if not, can you post the complete ones, exactly as they are on the computers (you can sanitize them if you need to) Yes > Try taking a look here:
2015 Mar 14
0
4.2 on Raspberry Pi as AD DC - success !
after the last few days playing around with 4.1.17 I decided to start new and try 4.2 --- Hardware, OS: Pi B+, Raspbian 2015-02-16 --- Getting packages: - install packages: build-essential libacl1-dev libattr1-dev libblkid-dev libgnutls-dev libreadline-dev python-dev libpam0g-dev python-dnspython gdb pkg-config libpopt-dev libldap2-dev dnsutils libbsd-dev attr krb5-user docbook-xsl
2015 Mar 12
0
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
Matthias Busch schrieb am 12.03.2015 15:00: > -- hostname is adserver.my-domain.local Don't do that. .local is a poor choice. Use something different. https://wiki.samba.org/index.php/DNS#Avoid_.local_TLD > -- hosts is 127.0.0.1 localhost localhost.my-domain and 192.168.7.254 > adserver, adserver.my-domain.local looks good. The first thing would be to check the configuration.
2018 Dec 14
0
Sample smb.conf for ADs authentication
On Fri, 14 Dec 2018 12:50:28 -0500 Gilbert Soucy <gsoucy at 36pix.com> wrote: > Hello, > > We made some progress. I checked all the packaged installed and there > was still an sssd tool installed. > > After removing that package, the ping is now working: > > [root at server samba]# wbinfo --ping-dc > checking the NETLOGON for domain[DOMAIN] dc connection to
2016 Jun 28
0
How to debug not working Roaming profiles on Samba 4 AD setup?
On 27/06/16 22:42, Thomas DEBESSE wrote: > Hi, thank your for your answer. > > > Are the 'File servers' joined to the domain ? > Yes > > > Are the smb.conf files you posted complete > No, they are abstracted ones, because they are very long > > > if not, can you post the complete ones, exactly as they are on the > computers (you can sanitize them if
2006 Feb 22
2
Join AD domain using security = domain ?
Hi guys, Is it possible to join an AD domain using NT style authentication ? i.e. security = domain in smb.conf and use 'net join rpc -W [MYADDOMAIN] When I tried this I get the following error: [2006/02/22 11:56:42, 0] rpc_client/cli_pipe.c:cli_rpc_pipe_open_schannel(2641) cli_rpc_pipe_open_schannel: failed to get schannel session key from server msu adserver for domain MYADDOMAIN.
2004 Dec 20
11
winbind problems
Hello, I am running a Samba server (3.0.7) on a Suse 9.2 box. I have connected this server successfully to a Windows 2000 Active Directory (mixed mode). I have nsswitch.conf, krb5.conf configured and winbind seems to be running properly for the most part. With wbinfo I can get all of my user and group information. Problem is, it seems that at random times, the samba server just stops
2016 Jun 27
0
How to debug not working Roaming profiles on Samba 4 AD setup?
On 27/06/16 21:03, Thomas DEBESSE wrote: > Hi, some months before, I was serving files and profiles using a Samba 3 > PDC server (I will name it PDCSERV), this is some abstracts fro smb.conf: > > PDCSERV:/etc/samba/smb.conf > > [general] > logon path = \\%N\profile > logon drive = U: > logon home = \\%N\%U > logon script =
2015 Mar 12
5
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
Hey Peter, many thanks for your reply. --- regarding .local domains I know this is regarded by some as bad form, is actively being discouraged by the samba wiki and can cause problems with bonjour/zerobla configuration. I can say for certain that no apple devices will ever come anywhere near that network and the other drawbacks of .local like getting signed certs... should never be an issue
2016 Jun 28
2
How to debug not working Roaming profiles on Samba 4 AD setup?
> OK, I think your problem is that you are trying to run your AD domain as if it is still an NT4-style domain. This does not sound like a surprise to me. ;-) > with AD, you would add […] to each users object in AD. You can do this with ADUC or by creating an ldif file on the DC and then use ldbmodify to add it. Oh, yes, you're right, I had to do the same for the logon.cmd, I already
2010 May 13
1
net rpc rights grant root SeDiskOperatorPrivilege failed with "Failed to grant privileges for root (NT_STATUS_ACCESS_DENIED)"
Hi, I have a samba server setup as a domain member. I am trying to grant SeDiskOperatorPrivilege to some user accounts e.g. "domainaname\User", but I always get the above error. It doesnot matter what I specify as the server in -S option to the command. The command syntax I use is: net rpc rights grant "username" SeDiskOperatorPrivilege OR net -S ADserver -U