search for: adtest

Displaying 20 results from an estimated 38 matches for "adtest".

2014 Jun 24
3
winbind: homeDirectory being ignored
...er=1007 --home-directory=/home/user7 --login-shell=/bin/bash User 'user7' created successfully I can see the homeDirectory attribute in the entry. But the home directory that winbind returns is just the template one: root at adclient:~# getent passwd user7 user7:*:1007:70001:user7:/home/ADTEST/user7:/bin/bash Here is /etc/samba/smb.conf on the adclient machine: --- 8< --- [global] #netbios name = adclient workgroup = ADTEST security = ADS realm = ADTEST.INT.EXAMPLE.NET encrypt passwords = yes kerberos method = secrets and keytab idmap config *:backend =...
2014 Jun 23
1
NIS extensions - only 3 of 55 entries present
...ormal for an out-of-the-box Samba install? - Should I install the other 52 LDAP entries, if I want to do centralised user/group mapping for Unix servers? Thanks, Brian. [1] root at dc1:~# ldbsearch -H /var/lib/samba/private/sam.ldb -s sub -b CN=ypservers,CN=ypServ30,CN=RpcServices,CN=System,DC=adtest,DC=int,DC=example,DC=net # record 1 dn: CN=bydefaults,CN=ypservers,CN=ypServ30,CN=RpcServices,CN=System,DC=adtest,DC=int,DC=example,DC=net objectClass: top objectClass: msSFU30NISMapConfig cn: bydefaults instanceType: 4 whenCreated: 20140618075513.0Z whenChanged: 20140618075513.0Z uSNCreated: 3767...
2007 Jun 03
1
FW: Followup Restricting to a subset of the domain controllers on a site
...3.0.25 release to replace our previous samba-3.0.10 on a Solaris 9 server. The AD Domain Controller is a Windows 2000 system and is on my test lab. Testing it before putting it in the production environment. Our samba startup scripts basically run as follows: /usr/local/bin/kinit stevelongname@ADTEST.COM < /etc/DII.kinitkey #where /etc/DII.kinitkey is the password for stevelongname@ADTEST.COM #we can't get a keytab file in the real world situation. /usr/local/samba/bin/net ads join /usr/sfw/sbin/smbd -D /usr/sfw/sbin/nmbd -D /usr/local/samba/sbin/winbindd -B We have been using the above...
2006 Nov 15
1
winbind: getent passwd displays the user, but SAMBA says Get_Pwnam_internals didn't find user
SAMBA 3.0.21c (domain is LINBOXTEXT) Windows 2000 SP4 (domain is ADTEST) Hello, I've established an interdomain trust relationship between SAMBA and Windows. Samba domain users can log into the Windows domain, but Windows domain users can't log to the SAMBA server. For example, if I try to log as "ADTEST/dupond" from Windows to SAMBA, SAMBA log s...
2008 Mar 08
0
samba and active directory on win 2003
I use samba Version 3.0.25b-1.el5_1.4. When I try to join the domain adtest.ro I receive the following error: [root@zimbra samba]# net ads join -U Administrator Administrator's password: Using short domain name -- ADTEST Failed to set servicePrincipalNames. Please ensure that the DNS domain of this server matches the AD domain, Or rejoin with using Domain Admin creden...
2008 Mar 26
0
FW: samba and active directory on win 2003
...org zelda Hope this helps -jaan -----Original Message----- From: Victor Sterpu [mailto:victor@ambra.ro] Sent: Saturday, March 08, 2008 3:36 PM To: samba@lists.samba.org Subject: [Samba] samba and active directory on win 2003 I use samba Version 3.0.25b-1.el5_1.4. When I try to join the domain adtest.ro I receive the following error: [root@zimbra samba]# net ads join -U Administrator Administrator's password: Using short domain name -- ADTEST Failed to set servicePrincipalNames. Please ensure that the DNS domain of this server matches the AD domain, Or rejoin with using Domain Admin creden...
2004 Mar 05
0
Cannot find KDC for requested realm while getting initial credentials
...ngs break down and it seems to be a kerberos problem. I'm the original/eternal BSD noob, any thoughts as to what i'm doing wrong? Error messages: su-2.05b# ./smbclient -L localhost -Uadministrator session setup failed: NT_STATUS_LOGON_FAILURE _______________ su-2.05b# kinit administrator@adtest.gc.maricopa.edu kinit(v5): Cannot find KDC for requested realm while getting initial credentials _______________ su-2.05b# klist klist: No credentials cache found (ticket cache FILE:/tmp/krb5cc_0) Kerberos 4 ticket cache: /tmp/tkt0 klist: You have no tickets cached My conf files: krb5.conf [lo...
2020 Oct 05
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...d to use SSSD and configured the `ldap_user_name = userPrincipalName` in the sssd.conf Example: * sAMAccountName: timfin01 * userPrincipalName: tim.finnigan "getent passwd tim.finnigan" works, i.e. returns "tim.finnigan:*:1238402723:1238400513:Tim Finnigan:/home/tim.finnigan at ad.adtest.de:/bin/bash", so I guess SSSD authentication using UPN should function. But Samba refuses to work. I increased the SSSD-Logging and examined, that authentication with UPN like "smbutil view -A //tim.finnigan at smb-test" doesn't lead to any entry in the logs. The SMB-Log instea...
2016 May 13
2
4.4.3 on CentOS 6: no guest login
I have built 4.4.3 on CentOS 6, with a fairly minimalist smb.conf, provisioned the domain as per the wiki [1], and cannot get past test one: [root at frodo ~]# smbclient -L localhost -U% Domain=[ADTEST] OS=[Windows 6.1] Server=[Samba 4.4.3] tree connect failed: NT_STATUS_CONNECTION_DISCONNECTED I can get output if I specify a username, and give a password, but anonymous access seems to be blocked. [root at frodo etc]# smbclient -L localhost -Ugeoff Enter geoff's password: Domain=[ADTEST] O...
2019 Jun 14
1
Automatically assigning uidNumber / gidNumber attributes
...is mapped as ID_TYPE_BOTH in idmap.ldb on the DC, this makes Domain Admins a group and a user. I looked on a brand new test DC (with nss-winbind), and it looks like it doesn't work right with winbind: root at dc1# ls -l /var/lib/samba/sysvol/ad-test.vx/Policies/ total 16 drwxrwx---+ 4 3000004 ADTEST\domain admins 4096 Jun 13 21:41 {31B2F340-016D-11D2-945F-00C04FB984F9} drwxrwx---+ 4 3000004 ADTEST\domain admins 4096 Jun 13 21:41 {6AC1786C-016F-11D2-945F-00C04FB984F9} root at dc1# wbinfo --gid-info 3000004 ADTEST\domain admins:x:3000004: root at dc1# wbinfo --uid-info 3000004 failed to call wb...
2006 Nov 16
1
[3.0.23d] winbind: ads_connect for domain X failed: Operations error
SAMBA 3.0.23d (netbios name is PDC01, domain is LINBOXTEST) Windows 2000 server SP4 in mixed mode (netbios name is MAFIA-L6FFST3UP, domain is ADTEST / adtest.linbox.com) Hello, So I've successfully established a two ways interdomain trust relationship between a SAMBA PDC and a Windows domain. It was working fine: for example a windows user was able to connect on a share on the SAMBA server. But now that I restarted samba and winbind, win...
2020 Oct 05
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...`ldap_user_name = userPrincipalName` in the sssd.conf > > Example: > > * sAMAccountName: timfin01 > * userPrincipalName: tim.finnigan > > "getent passwd tim.finnigan" works, i.e. returns "tim.finnigan:*:1238402723:1238400513:Tim Finnigan:/home/tim.finnigan at ad.adtest.de:/bin/bash", so I guess SSSD authentication using UPN should function. > > But Samba refuses to work. I increased the SSSD-Logging and examined, that authentication with UPN like "smbutil view -A > //tim.finnigan at smb-test" doesn't lead to any entry in the logs. The...
2016 Aug 30
2
Cooperation with the samba and the Windows ActiveDirectory
...Windows(ActiveDirectory) OS:Windows Server 2003 ※State functional level is raised from 2000 to 2003. That you want to achieve it will be following. ・Create a domain controller (samba.test) on the Samba server side. ・And set up a trust relationship Windows server side of the domain controller (ad.adtest). ※The direction of the trust Samba server → Windows server ・WindowsStorage to build a server (Windows2012R2) as a file server, the domain controller of the Samba server To participate. ・Restrict access, etc. of both the domain controller of the user in the WindowsStorage server side. ・It is joined...
2014 Jan 14
2
Kerberos GSSAPI: Server not found in Kerberos database
...ining the domain, is there anything else that has to happen to allow the host to access the AD? I used: net ads join -UAdministrator and got a success message. 4) After joining the domain, I have different spn information for the Windows host versus the Debian host: # samba-tool spn list adtest$ adtest$ User CN=adtest,CN=Computers,DC=foobar,DC=ca has the following servicePrincipalName: HOST/ADTEST HOST/adtest.foobar.ca # samba-tool spn list windows81-vm$ windows81-vm$ User CN=WINDOWS81-VM,CN=Computers,DC=foobar,DC=ca has the following servicePrincipalName: HOST/Windows81-VM.fooba...
2016 May 13
0
4.4.3 on CentOS 6: no guest login
On 13/05/16 13:34, Tom Yates wrote: > I have built 4.4.3 on CentOS 6, with a fairly minimalist smb.conf, > provisioned the domain as per the wiki [1], and cannot get past test one: > > [root at frodo ~]# smbclient -L localhost -U% > Domain=[ADTEST] OS=[Windows 6.1] Server=[Samba 4.4.3] > tree connect failed: NT_STATUS_CONNECTION_DISCONNECTED > > I can get output if I specify a username, and give a password, but > anonymous access seems to be blocked. > > [root at frodo etc]# smbclient -L localhost -Ugeoff > Enter geoff&...
2020 Oct 15
1
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...ccountName. >> >> "uid=3000(tim-sam) gid=3000(domain users) groups=3000(domain >> users),3001(storage-users),1000001(BUILTIN\users). >> >> "login tim-upn" works, "ssh tim-upn at localhost", too.? Also: "smbclient >> -L //localhost -W ADTEST -U tim-sam%Qwertz12345" works, but "smbclient >> -L //localhost -W ADTEST -U tim-upn%Qwertz12345" doesn't. >> >> Still confused. >> > So am I, '3000' for Domain Users and '1000001' for BUILTIN\users. > Might help if you post the smb.c...
2020 Oct 14
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...(the userPrincipalname) works and refers to the sAMAccountName. "uid=3000(tim-sam) gid=3000(domain users) groups=3000(domain users),3001(storage-users),1000001(BUILTIN\users). "login tim-upn" works, "ssh tim-upn at localhost", too.? Also: "smbclient -L //localhost -W ADTEST -U tim-sam%Qwertz12345" works, but "smbclient -L //localhost -W ADTEST -U tim-upn%Qwertz12345" doesn't. Still confused. > This matches my direct observations. Also sssd has many options for > tuning that get *thrown out* with any security update of the software, > they...
2016 Sep 02
0
Cooperation with the samba and the Windows ActiveDirectory
...ows Server 2003 > ※State functional level is raised from 2000 to 2003. > > That you want to achieve it will be following. > > ・Create a domain controller (samba.test) on the Samba server side. > ・And set up a trust relationship Windows server side of the domain > controller (ad.adtest). > ※The direction of the trust Samba server → Windows server > ・WindowsStorage to build a server (Windows2012R2) as a file server, the > domain controller of the Samba server > To participate. > ・Restrict access, etc. of both the domain controller of the user in the > WindowsStor...
2008 Jun 27
1
adtest for weibull distribution
HiI need help about anderson-darlin test for a weibull distribution in R.Thanks. René _________________________________________________________________ [[elided Hotmail spam]] e ready. [[alternative HTML version deleted]]
2010 Sep 11
5
for loop
Hello, I have a simple question: I want to list numbers 1:k, but if k <1, I hope nothing listed. how should we do? k=2 for (i in 1:k)  print(i) [1] 1    # <-correct [1] 2 k=0 for (i in 1:k) print(i) [1] 1      #<---- wrong [1] 0   thanks jian [[alternative HTML version deleted]]