search for: domainuser

Displaying 20 results from an estimated 245 matches for "domainuser".

2019 Nov 06
2
NTLM refuses to work on a DC
...ize = 100000 ??? include = /etc/samba/shares.conf [netlogon] ??? path = /var/lib/samba/sysvol/internal.company.com/scripts ??? browseable = no ??? read only = yes [sysvol] ??? path = /var/lib/samba/sysvol ??? read only = no When I run the following, I get no problems whatsoever: radtest domainuser userpassword localhost 0 secret123 (To those who are not familiar, radtest is a tool for testing authentication on FreeRADIUS) Also when I run the following: ntlm_auth --request-nt-key --domain=COMPANY --username=domainuser --password=userpassword NT_STATUS_OK: The operation completed success...
2003 Feb 14
4
domain users in local groups with Winbind/Samba/Redhat
Hi, I am running a Samba 2.2.7a on Redhat 7.3 in a NT domain. For authentication I am using the domainusers.This is done by Winbind 2.2.7a which verifies the existens of the users on the PDC. So I dont't have to create local users (/etc/passwd) for users who want to connect to the shares in the smb.conf. I authorise them by adding valid users = domain+domainuser to the smb.conf. This works very well...
2019 Nov 06
0
NTLM refuses to work on a DC
Hai, Have you seen : https://wiki.samba.org/index.php/Authenticating_Freeradius_against_Active_Directory Test with : ntlm_auth --allow-mschapv2 --request-nt-key --domain=COMPANY --username=domainuser --password=userpassword Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Oleg > Blyahher via samba > Verzonden: woensdag 6 november 2019 16:27 > Aan: samba at lists.samba.org > Onderwerp: [Samba] NTLM refuses to...
2015 Nov 22
2
Samba4 DC is not visible in network neighborhood
...rk, if you cannot, you are doing something wrong. So, what I'm doing wrong? I've followed the wiki multiple times to the point. If you have any diagnostics in mind, please suggest, because this is tiring. The smb.conf is attached, the member server do see the users correctly. # wbinfo -i domainuser domainuser:*:10000:513::/home/domainuser:/bin/bash # getent passwd domainuser domainuser:*:10000:513::/home/domainuser:/bin/bash -- With best regards, Andrey Repin Sunday, November 22, 2015 12:01:09 Sorry for my terrible english... -------------- next part -------------- An embedded and charse...
2015 Sep 07
1
Migrating samba file server OS, group id different on the source and the target server.
...hing changes and the gid and uid are still different from the standalone server 4) to be honest all I need is that all the domain guid/uid on the new file server match exactly the domain guid/uid that are present in the old file server, whatever mechanism I have to use. For example , the AD group domainusers is defined as following into the Domain controller Samba4 AD DC: dn: CN=DomainUsers,CN=Users,DC=ccdc,DC=lan cn: DomainUsers description: Domain Users instanceType: 4 whenCreated: 20150713152248.0Z uSNCreated: 3780 name: DomainUsers objectGUID:: wzVim3m0yUiKEj7cF10BYA== objectSid:: AQUAAAAAAAUVAA...
2019 Jan 07
2
mount cifs with sec=krb5
...fileserver (samba, 10.20.30.16) shares on a linux domain member server, where I logged on via ssh using AD my credentials. I am unable to get past the "mount error(126): Required key not available" error message. I have read and googled a lot, and could use some help. See this: > domainuser at memberserver-45:~$ sudo tail -f /var/log/debug & > [1] 2178 > domainuser at memberserver-45:~$ id -u > 2028 > domainuser at memberserver-45:~$ id -g > 513 > domainuser at memberserver-45:~$ klist > Ticket cache: FILE:/tmp/krb5cc_2028 > Default principal: domainuser at...
2006 Mar 10
1
Winbind for five minutes?
Okay, I'm having some weird Windbind issues. Here's my plea below: Okay, here's my setup: SLES9 | Samba Version 3.0.4 | Winbind | W2K3-SP1 Active Directory Domain I have kerberos configured properly, I can successfully run this command: # knit domainuser domainuser@TESTDOMAIN.ORG's Password: kinit: NOTICE: ticket renewable lifetime is 1 week and succesfully joined the domain; # net ads join -U administrator and here's my smb.conf: ---------------------------------------------------------------------- [global] workgroup = TESTDOMA...
2008 May 04
8
Web tool for management xen DomainUs ?
Hi! I like to allow to several DomainUs admins to admin his virtual servers with a web interface, without contact with Domain0. This tool must be opensource, and allow shutdown, reboot and see the logs with a web user / pw. Perhaps too the memory, CPU, ,,, of the virtual server. Are there any tool some this? Any pointer will be welcomed. Regards, Agustin
2010 Feb 02
1
Winbind AD authentication problem
...ed or simply a configuration error. To be more specifc; I have joined a Win2008R2 Forest/Domain AD with my server running RHEL5.4 - samba-3.0.33-3.14.el5 without problems. I can view users and groups in the domain with wbinfo -u / wbinfo -g Getent passwd also works fine, aswell as 'su - <domainuser>' But I cannot authenticate users with password, ie login. wbinfo -K domainuser%password works fine. wbinfo -a domainuser%password fails on both plaintext and challenge/response password. See below for output. Ex; # wbinfo -K domainuser%password plaintext kerberos password authentication...
2015 Apr 03
3
Member server - winbind unable to resolve users/groups
On 03/04/15 13:05, Andrey Repin wrote: > Greetings, Ashish Yadav! > >>>> I'm trying to get the former PDC back into domain after performing a >>> classic >>>> migration. >>>> AD DC is running fine... if you can call it that. >>>> I've edited the smb.conf and nsswitch.conf as suggested in Wiki article, >>> and
2015 Apr 03
2
Member server - winbind unable to resolve users/groups
...>> After that, I removed startup blocks on smbd/nmbd/winbind and rebooted >>> everything. >>> >>> Currently, the situation is as follows: >>> >>> DC1 (AD DC): http://pastebin.com/WncfgLb6 >>> >>> root at dc1:~# smbclient -L dc1 -U domainuser >>> Enter domainuser's password: >>> Domain=[CCENTER] OS=[Unix] Server=[Samba 4.1.11-Ubuntu] >>> >>> Sharename Type Comment >>> --------- ---- ------- >>> netlogon Disk >>>...
2015 Apr 03
2
Member server - winbind unable to resolve users/groups
...able to update DNS record for > userl.ccenter.lan". > After that, I removed startup blocks on smbd/nmbd/winbind and rebooted > everything. > > Currently, the situation is as follows: > > DC1 (AD DC): http://pastebin.com/WncfgLb6 > > root at dc1:~# smbclient -L dc1 -U domainuser > Enter domainuser's password: > Domain=[CCENTER] OS=[Unix] Server=[Samba 4.1.11-Ubuntu] > > Sharename Type Comment > --------- ---- ------- > netlogon Disk > sysvol Disk > IPC$...
2015 Apr 04
2
Member server - winbind unable to resolve users/groups
...bd/winbind and rebooted >>>>> everything. >>>>> >>>>> Currently, the situation is as follows: >>>>> >>>>> DC1 (AD DC): http://pastebin.com/WncfgLb6 >>>>> >>>>> root at dc1:~# smbclient -L dc1 -U domainuser >>>>> Enter domainuser's password: >>>>> Domain=[CCENTER] OS=[Unix] Server=[Samba 4.1.11-Ubuntu] >>>>> >>>>> Sharename Type Comment >>>>> --------- ---- ------- >>>&gt...
2008 Sep 26
2
Few questions on configuring Samba as a PDC
...root account for anything. I've tried changing "root = Administrator" in /etc/samba/smbusers to "otheruser = Administrator" but that doesn't seem to do it. Question 2) Per the document about I have made the following permission changes to /home/samba: rwxrwxr-x 2 root domainusers 4096 2008-09-25 12:43 netlogon drwxrwxr-x 3 root domainusers 4096 2008-09-26 01:40 profiles I bet this would work if I added a user as a domainuser but domainadmins cannot store roaming profiles. How can I see it up so that I can have multiple domainadmins and domainusers (and not use root at all...
2019 Jan 08
0
mount cifs with sec=krb5
...omain member server, where I logged on via ssh using AD my > credentials. > > I am unable to get past the "mount error(126): Required key not > available" error message. I have read and googled a lot, and > could use > some help. > > See this: > > > domainuser at memberserver-45:~$ sudo tail -f /var/log/debug & > > [1] 2178 > > domainuser at memberserver-45:~$ id -u > > 2028 > > domainuser at memberserver-45:~$ id -g > > 513 > > domainuser at memberserver-45:~$ klist > > Ticket cache: FILE:/tmp/krb5cc_2028 &g...
2015 Apr 03
0
Member server - winbind unable to resolve users/groups
...oin went fine except for a notice "unable to update DNS record for userl.ccenter.lan". After that, I removed startup blocks on smbd/nmbd/winbind and rebooted everything. Currently, the situation is as follows: DC1 (AD DC): http://pastebin.com/WncfgLb6 root at dc1:~# smbclient -L dc1 -U domainuser Enter domainuser's password: Domain=[CCENTER] OS=[Unix] Server=[Samba 4.1.11-Ubuntu] Sharename Type Comment --------- ---- ------- netlogon Disk sysvol Disk IPC$ IPC IPC Service (Samba 4.1.11-Ubuntu)...
2015 Jul 19
2
Problems with Member Server Samba 4
I am having problems with samba 4 as Member Server. I have followed step-by-step tutorial "Setup a Samba AD Member Server" in samba wiki. In my smb.conf I have configured the entry "idmap config MYDOMAIN:range = 290000000-300000000", because this is my range for DomainUsers. The commands "kinit DomainUser" and "klist" are ok, this way I think that kerberos is ok. The commands "wbinfo -u" e "wbinfo -g" are ok, but the command "id DomainUser" don't show the domains users. In my /etc/nsswitch.conf, i added only &q...
2015 Nov 22
0
Samba4 DC is not visible in network neighborhood
...doing something wrong. > So, what I'm doing wrong? I've followed the wiki multiple times to the point. > If you have any diagnostics in mind, please suggest, because this is tiring. > > The smb.conf is attached, the member server do see the users correctly. > > # wbinfo -i domainuser > domainuser:*:10000:513::/home/domainuser:/bin/bash > > # getent passwd domainuser > domainuser:*:10000:513::/home/domainuser:/bin/bash > > Firstly I would remove these lines: idmap config * : schema_mode = rfc2307 dns forwarder = 192.168.35.4 (AD DC)...
2015 Apr 04
0
Member server - winbind unable to resolve users/groups
...ed startup blocks on smbd/nmbd/winbind and rebooted >>>> everything. >>>> >>>> Currently, the situation is as follows: >>>> >>>> DC1 (AD DC): http://pastebin.com/WncfgLb6 >>>> >>>> root at dc1:~# smbclient -L dc1 -U domainuser >>>> Enter domainuser's password: >>>> Domain=[CCENTER] OS=[Unix] Server=[Samba 4.1.11-Ubuntu] >>>> >>>> Sharename Type Comment >>>> --------- ---- ------- >>>> netlogon...
2004 Feb 06
3
Supplementary Group Issues
...using RH9.0 on Intel with samba-3.0.0-2_rh9 and OpenLDAP 2.0.27. When I do a "id -a username" the user is in all the necessary groups but when accessing shares the users' primary GID is used only. For example, uid=1001(jgray) gid=512(domainadmin) groups=512(domainadmin),0(root),513(domainusers),1536(SpiderAdmin) can only access shares that are defined this way: drwxrwx--- 2 jgray domainusers 48 Feb 5 18:12 test But not this way drwxrwx--- 2 root domainusers 48 Feb 5 18:12 test The user jgray should have access to the share as either root or domainuser bu...