search for: bsoe

Displaying 12 results from an estimated 12 matches for "bsoe".

Did you mean: bsod
2019 Jul 09
3
Winbind issues with AD member file server
...dns_lookup_kdc = true" option, which allowed me to kinit successfully but still not see records 4. I added the following two idmap configuration options to /etc/samba/smb.conf and was then able to retrieve user and group records from AD, but the group members aren't included: idmap config BSOE : unix_nss_info = yes idmap config BSOE : unix_primary_group = yes # getent passwd BSOE\\eshell BSOE\eshell:*:3392:325::/soe/eshell:/bin/bash # getent group "BSOE\\staff-group" BSOE\staff-group:x:552: 5. I've found that querying some groups returns no information, perhaps because of...
2019 Jul 09
2
Winbind issues with AD member file server
Ugh, I knew I forgot something. Here is smb.conf: --- [global] kerberos method = system keytab template homedir = /soe/%U workgroup = BSOE template shell = /bin/bash security = ads realm = AD.SOE.UCSC.EDU idmap config BSOE : schema_mode = rfc2307 idmap config BSOE : range = 100-999999 idmap config BSOE : backend = ad idmap config BSOE : unix_nss_info = yes idmap config BSOE : unix_primary_group = yes idmap config * : range = 10000000-...
2019 Jul 09
0
Winbind issues with AD member file server
...ption, which allowed me to kinit successfully but still not see > records > 4. I added the following two idmap configuration options to > /etc/samba/smb.conf and was then able to retrieve user and group records > from AD, but the group members aren't included: > > idmap config BSOE : unix_nss_info = yes > idmap config BSOE : unix_primary_group = yes > > # getent passwd BSOE\\eshell > BSOE\eshell:*:3392:325::/soe/eshell:/bin/bash > # getent group "BSOE\\staff-group" > BSOE\staff-group:x:552: > > 5. I've found that querying some groups retu...
2019 Jul 09
0
Winbind issues with AD member file server
On 09/07/2019 19:02, Eric Shell via samba wrote: > Ugh, I knew I forgot something. Here is smb.conf: > > --- > > [global] > kerberos method = system keytab > template homedir = /soe/%U > workgroup = BSOE > template shell = /bin/bash > security = ads > realm = AD.SOE.UCSC.EDU > idmap config BSOE : schema_mode = rfc2307 > idmap config BSOE : range = 100-999999 > idmap config BSOE : backend = ad > idmap config BSOE : unix_nss_info = yes > idmap config BSOE : unix_primary_group...
2019 Jul 09
2
Winbind issues with AD member file server
...at lists.samba.org> wrote: > On 09/07/2019 19:02, Eric Shell via samba wrote: > > Ugh, I knew I forgot something. Here is smb.conf: > > > > --- > > > > [global] > > kerberos method = system keytab > > template homedir = /soe/%U > > workgroup = BSOE > > template shell = /bin/bash > > security = ads > > realm = AD.SOE.UCSC.EDU > > idmap config BSOE : schema_mode = rfc2307 > > idmap config BSOE : range = 100-999999 > > idmap config BSOE : backend = ad > > idmap config BSOE : unix_nss_info = yes > >...
2019 Jul 09
2
Winbind issues with AD member file server
...say 'appropriate primary Unix group', are these groups in AD and how > are they named ? > > Rowland > > > > -- > To unsubscribe from this list go to the following URL and read the > instructions: https://lists.samba.org/mailman/options/samba > -- Eric Shell BSOE Technical Staff eshell at ucsc.edu 831 459 4919 Baskin Engineering, Room 313
2019 Jul 10
2
Winbind issues with AD member file server
...; > > Rowland > > > > > > > > -- > > To unsubscribe from this list go to the following URL and read the > > instructions: https://lists.samba.org/mailman/options/samba > > > > > > > > -- > > Eric Shell > > BSOE Technical Staff > > eshell at ucsc.edu <mailto:eshell at ucsc.edu> > > 831 459 4919 > > Baskin Engineering, Room 313 > > > -- > To unsubscribe from this list go to the following URL and read the > instructions: https://lists.samba.org/mailman/options/samba &g...
2019 Jul 10
1
Winbind issues with AD member file server
...ntication and user information services to various Unix systems and web services. It's still in place largely due to legacy reasons. > Could you use an AD DC instead ? > Similar to Kerberizing NFS, this was also a plan that was backburnered for a long while. -- [global] workgroup = BSOE server string = SAMBA-01 netbios name = SAMBA-01 realm = ad.soe.ucsc.edu security = ads winbind nss info = template logging = syslog at 2 log level = 2 browseable = yes read only = no local master = no load printers = no preserve case = yes case sensitive = yes wins support = no pass...
2016 Jun 22
2
Samba 4 AD member server authentication issues, domain vs. ads security
...Windows Server 2012 R2. The samba 4 servers are running 4.2.10 and the samba 3 servers are running 3.6.23, both from rpms available from either the CentOS 6 or 7 repos (samba 4 on CentOS 7, samba 3 on CentOS 6). Here's the smb.conf used on the two samba 4 servers: [global] > workgroup = BSOE > server string = SAMBA-01 > netbios name = SAMBA-01 > realm = ad.soe.ucsc.edu > security = ads > log file = /var/log/samba.log > log level = 2 > browseable = yes > read only = no > local master = no > load printers = no > preserve case = yes > case s...
2016 Jun 22
0
Samba 4 AD member server authentication issues, domain vs. ads security
...mba 4 servers are running 4.2.10 and the > samba 3 servers are running 3.6.23, both from rpms available from either > the CentOS 6 or 7 repos (samba 4 on CentOS 7, samba 3 on CentOS 6). > > Here's the smb.conf used on the two samba 4 servers: > > [global] >> workgroup = BSOE >> server string = SAMBA-01 >> netbios name = SAMBA-01 >> realm = ad.soe.ucsc.edu >> security = ads >> log file = /var/log/samba.log >> log level = 2 >> browseable = yes >> read only = no >> local master = no >> load printers = n...
2019 Jul 09
0
Winbind issues with AD member file server
...ese groups in AD > and how > are they named ? > > Rowland > > > > -- > To unsubscribe from this list go to the following URL and read the > instructions: https://lists.samba.org/mailman/options/samba > > > > -- > Eric Shell > BSOE Technical Staff > eshell at ucsc.edu <mailto:eshell at ucsc.edu> > 831 459 4919 > Baskin Engineering, Room 313
2016 Jun 22
3
Samba 4 AD member server authentication issues, domain vs. ads security
I have an environment with two separate AD instances which each have both a samba 3 and samba 4 file server joined to them. Last week, we began to experience authentication failures in both domains on the samba 4 file servers. After a lot of experimenting, we found that changing the security setting from domain to ads resolved the problem for the samba 4 servers. However, the samba 3 servers