search for: adsserver

Displaying 16 results from an estimated 16 matches for "adsserver".

Did you mean: adserver
2018 Jul 26
4
(no subject)
Tengo instalado samba AD en centos 7, pero tengo un inconveniente para sincronizar mis clientes con el servicio NTP, el estado esta en failed, tiene que ver con el socket. Que permisos se le debe de asignar? [root @ adsserver ~] # systemctl status ntpd ● ntpd.service - Servicio de hora de red Cargado: cargado (/usr/lib/systemd/system/ntpd.service; habilitado; proveedor preestablecido: deshabilitado) Activo: activo (en ejecución) desde el mié 2018-07-25 23:53:43 -05; Hace 53 años Proceso: 468 ExecStart = / usr /...
2018 Jul 28
1
Configuring the BIND9_DLZ Module
...get permission denied message in the file /var/lib/samba/private/named.conf. The file has been edited, where the module for the BIND version was decompressed, in addition to the owner being changed to the file, however, the same message still appears. Should a special permission be applied? root @ adsserver: / etc / netplan # ll /var/lib/samba/private/named.conf -rw-r - r-- 1 bind bind 780 Jul 28 17:18 /var/lib/samba/private/named.conf root at adsserver:/etc/netplan# systemctl status bind9 ● bind9.service - BIND Domain Name Server Loaded: loaded (/lib/systemd/system/bind9.service; enabled; vendor...
2009 Mar 18
3
Samba Configuration
...seem to get it working. Mind you, I can authenticate to the server if I type wbinfo -a username. I was also successful in joining it to AD. My problem is when I try to access a share, say Home, I get a message asking for a user/pass which it rejects. Here is my smb.conf: [global] workgroup = ADSSERVER netbios name = ArchDesktop server string = Samba Server hosts allow = 192.168.2. 127. log file = /var/log/samba/%m.log max log size = 1000 security = ADS encrypt passwords = yes winbind enum users = yes winbind enum groups = yes winbind use default domain = y...
2018 Jul 26
0
(no subject)
...a samba <samba at lists.samba.org> escribió: > > Tengo instalado samba AD en centos 7, pero tengo un inconveniente para > sincronizar mis clientes con el servicio NTP, el estado esta en failed, > tiene que ver con el socket. Que permisos se le debe de asignar? > > [root @ adsserver ~] # systemctl status ntpd > ● ntpd.service - Servicio de hora de red >    Cargado: cargado (/usr/lib/systemd/system/ntpd.service; habilitado; > proveedor preestablecido: deshabilitado) >    Activo: activo (en ejecución) desde el mié 2018-07-25 23:53:43 -05; Hace > 53 años >...
2018 Jul 26
1
NTP Selinux Permissions
I have installed samba AD in centos 7, but I have an inconvenience to synchronize my clients with the NTP service, the status is in failed, it has to do with the socket. What permissions should be assigned? [root @ adsserver ~] # systemctl status ntpd ● ntpd.service - Servicio de hora de red Cargado: cargado (/usr/lib/systemd/system/ntpd.service; habilitado; proveedor preestablecido: deshabilitado) Activo: activo (en ejecución) desde el mié 2018-07-25 23:53:43 -05; Hace 53 años Proceso: 468 ExecStart = / usr /...
2019 Oct 08
0
Not able to access samba share with domain name
On 08/10/2019 05:44, Kumar, Arjit (SSTO) wrote: > Hi, > > Below is the smb.conf file. > > global] > workgroup = ADSSERVER #same for both machine > netbios name = hp-ux #Specific based on machine domain name > server string = Samba Server > security = DOMAIN > encrypt passwords = Yes > # password server = * > password server = IP #same for both machine > # syslog = 0 > log level = 3 >...
2008 Feb 27
3
Samba and ACTIVE DIRECTORY
...ad printers=no printing=cups printcap name=cups dos filetimes=yes socket options=TCP_NODELAY display charset=iso8859-1 unix charset=iso8859-1 winbind enum users=no idmap uid=10000-20000 winbind enum groups=no winbind separator=+ allow trusted domains=yes template homedir=/home/%D/%U password server=ADSSERVER preserve case=yes template shell=/opt/Shellloader.sh realm=DOMAINNAME case sensitive=no short preserve case=yes os level=20 idmap gid=10000-20000 ; preexec = /bin/mount /cdrom ; postexec = /bin/umount /cdrom nsswitch.conf passwd: compat winbind group: compat winbind shadow:...
2018 Aug 05
1
samba configuration
...folder, I have configured it and I delete folders with different users of the active directory but it only comes from a user, I send the complete configuration so that they can help. ---- # Global parameters [global] workgroup = SOPORTE realm = SOPORTE.LOCAL netbios name = ADSSERVER server role = active directory domain controller server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate idmap_ldb:use rfc2307 = yes winbind enum users = yes winbind enum groups = yes [netlogon] path = /v...
2006 Feb 03
8
Confused about what I am seeing with domain names
I could not get wbinfo -g/u to work and was seeing a bunch of errors related to to not being able to enumerate groups. I saw somebody use idmap backend = ad and added this since I have been struggling to get ad working (still not working). Now, when I run wbinfo -g/-u, I am getting groups and users, but the domain it shows is different than what I expected. My domain I was using for workgroup
2018 Jul 31
0
Configuring the BIND9_DLZ module
I followed the Bind installation guide from https://wiki.samba.org/index.php/Setting_up_a_BIND_DNS_Server Do the compilation and installation but I do not have the named named service can not see the status or start the service, please support for this inconvenience. root at adsserver:/usr/src/bind-9.9.4# named -V BIND 9.9.4 (Extended Support Version) <id:8f9657aa> built with '--with-gssapi=/usr/include/gssapi' '--with-dlopen=yes' using OpenSSL version: OpenSSL 1.0.1u 22 Sep 2016 root at adsserver:/usr/src/bind-9.9.4# systemctl status named Unit named.ser...
2019 Oct 07
2
Not able to access samba share with domain name
Hi Team, Issue :- I am not able to access samba share on windows client machine with domain name but able to access with IP Further Details:- We had 2 old samba 3.6.6 setup on hp-ux 11iv3, configured as Active Directory member server, We upgraded both hp-ux samba to 4.9.0 version. For a week both setup works fine, In which we were able to access share of both hp-ux machines by domain name from
2006 Feb 03
0
Confused about what I am seeing with domain names - --getdcname fails for ad server
...t showing information because kerberos cannot find the kdc for some reason that I can't figure out. It does have SRV records in dns. Here is the krb5.conf file I am using: mit krb5: [libdefaults] default_realm = DOMAIN.COM [realms] DOMAIN.COM = { kdc = adsserver.domain.com admin_server = adsserver.domain.com } [domain_realm] .domain.com = DOMAIN.COM domain.com = DOMAIN.COM [logging] kdc = CONSOLE smb.conf: [global] workgroup = DOMAIN netbios name = sambaserver socket options =...
2006 Feb 03
5
trouble with winbind
Hi, I'm running samba, V3.0.20b-3.4-SUSE, on suse el9. I've successfully bound one machine to active directory, I can login to the local box using domain credentials. However, I can't get a second machine to the domain, using the exact same procedures. The machine claims to be bound, wbinfo -t returns "checking the trust secret via RPC calls succeeded" But, when I
2005 Aug 25
0
Centos 3.5/Debian 3.1 - Join to ADS (2003+SP1 mixed) Hang Forever
...005/08/25 13:14:38, 5] libads/ldap.c:ads_try_connect(123) ads_try_connect: trying ldap server '10.0.0.1' port 389 [2005/08/25 13:14:38, 3] libads/ldap.c:ads_connect(285) Connected to LDAP server 10.0.0.1 [2005/08/25 13:14:38, 3] libads/ldap.c:ads_server_info(2514) got ldap server name ADSserver@ADS.LOCAL, using bind path: dc=ADS,dc=LOCAL [2005/08/25 13:14:38, 4] libads/ldap.c:ads_server_info(2520) time offset is 37 seconds [2005/08/25 13:14:38, 4] libads/sasl.c:ads_sasl_bind(451) Found SASL mechanism GSS-SPNEGO [2005/08/25 13:14:38, 3] libads/sasl.c:ads_sasl_spnego_bind(206) ads_sas...
2008 Jun 02
0
mapped user problem
I need some assistance. I had my ads authentication working and today I am having problems with the following; check_ntlm_password: Checking password for unmapped user [NETBIOSNAME]\[USERNAME]@[ADSSERVER] with the new password interface Where it should be check_ntlm_password: Checking password for unmapped user [DOMAIN]\[USERNAME]@[REALM] with the new password interface What happened? I dropped and re-added it to the domain but now my authentication is no longer working. -- Jas
2007 Jul 12
1
BUG? 'valid users' doesn't allow groups from trusted domains
It appears that you cannot include groups from trusted domains in the 'valid users =' directive on a share. Here is the scenario as I experienced it (names have been changed to protect the innocent): Configuration: - Samba 3.0.21b as a member server in a real NT4 domain (security = domain) called 'NTDOMAIN' - NTDOMAIN has a two-way trust with Windows 2003 Active Directory