search for: linuxcostablanca

Displaying 20 results from an estimated 47 matches for "linuxcostablanca".

2012 Feb 16
2
ddns in samba4
I followed this http://linuxcostablanca.blogspot.com/2012/01/samba-4-ubuntu.html and got dynamic dns updates working in forward zone. any ideas to get it working in the reverse zone too? By the way, nice article Steve. Best regards, Felix.
2014 Aug 06
1
wbinfo -u/-g does not query AD DC
I'm setting up a domain member (Debian Wheezy, Samba 3.6.6) to join an AD DC (Wheezy backports, Samba 4.1.9). Everything looks good so far, in particular the checklist (http://linuxcostablanca.blogspot.com.es/2014/06/samba4-winbind-desperation.html) up to number 7 is okay. I also removed nscd. I can do "kinit user" and I can query the samba LDAP to see domain users. I did a "net ads join" and added the DNS for the machine manually, since this fails with the 3.6.6...
2012 Jul 12
8
Linux SSO with samba4?
Hi, I think it is great that samba4 has a single sign on solution for Windows platforms and it seems to work well too, but I am wondering is it possible to do the same for a Linux environment? I have been studying how to implement single sign on using the Ubuntu way through this document: https://help.ubuntu.com/community/SingleSignOn and I am wondering if I can do the same with samba4 where the
2014 Apr 23
1
scripts to set UIDs and GIDs
...hey'll be asked for user/pass when trying to access and they get locked out. Doing this manually from ADUC is quite a PITA. I want to use the same UID GID that I found on the DC (300xxxx) and not the ADUC proposed one (10xxx) and the only thing I found googling that seems ok is this: http://linuxcostablanca.blogspot.it/2012/02/samba-4-posix-domain-user.html are these scripts still valid to use on 4.1.7? anyone has used them or have any suggestion for my task? thanks -- Lorenzo Faleschini IT Manager @ Nord Est Systems srl ---------------------------------------- m: +39 335 6055225 | skype: falega...
2014 Jun 29
1
samba4 winbind desperation
...ffort to save the aforementioned a lot of time, energy and frustration, we have put together a check-list to which we can refer candidates on those rare occasions when they are having problems with winbind. We hope you like them and that they will serve us all to a greater or lesser degree. http://linuxcostablanca.blogspot.com.es/2014/06/samba4-winbind-desperation.html Cheers and a big HTH, Steve
2014 Mar 14
2
Modifying the AD scheme, how?
I'm trying to add schema extensions to my Samba (4.1.5) server, as per > https://wiki.samba.org/index.php/Samba4/Schema_extenstions However, importing the example file (after replacing the DOMAIN_TOP_DN) fails: > $ ldbmodify -H sam.ldb /tmp/automount.ldif --option="dsdb:schema update allowed"=true > Unable to find attribute automountMapName in the schema > ERR:
2012 May 23
2
multi home dir locations
Hi all, i've got samba 3.6 joined to a ad domain (s4 in this case) running winbind all looks ok, but i ran into a problem (for us that is) i've got 2 groups (students and employes) who have there home dirs in 2 different places. /home/students/<user> /home/employ/<user> so far so good, but i can't make the [homes] work for both of them (just 1 group) in winbind
2014 Jun 27
2
Samba 4.1.8 Importing automountmap ldif entries from existing OpenLDAP setup or ?
So, I have a test domain set up with rfc2307 = yes . Now I'm trying to figure out if a) my nfs automount data came over from OpenLDAP, and b) if not, how to get it into samba 4's ldap, or something else??? Do I need to rethink my approach? Mount locations are pretty consistent based on primary group/userid Needs to work on Linux. Existing entries look like this... # /u,
2013 May 20
1
[Samba4] modifying attributes: no write access to self
Hi all *Context:* I'm trying to use the s4bind scripts ( http://linuxcostablanca.blogspot.com.es/p/s4bind.html) k5start is running So far, i've succeeded in * modifying (posixifying) the built-in "Domain Users" * adding a user to this group and i can login with this user (ssh), create files that are correctly owned, etc... The user also shows up correcly in ADUC...
2013 Sep 28
2
mount.cifs and kerberos failure
Hi guys, This seems to be a well-known problem with mount.cifs on Ubuntu 12.04. Unfortunately, although I have applied the suggestions I found with google, I can't seem to be able to get mount.cifs to work with kerberos. I am trying to use kerberos to mount my Windows shares because this is the only allowed secure way in my company to connect to shares. Before anyone asks, I can successfully
2015 Sep 08
2
nfs4 mounted homedir and kerberos tickets
Hai,   I have strange problem, i think its a simple thing, but im missing some kerberos knowledge here..     Situation.     I login with my pc on the AD domain, (works fine). Now i login on my member server with ssh (putty), using the ssh single sign-on on my server where my homedirs is  ( /home/users/username)  , this works fine.   When i do the same to my print server, where the
2013 Aug 24
2
issue with multiple Samba DC and uid/gid assignment.
...is that for some reason, the users have different uid/gid on the 2 Samba 4 DCs .. and I don't know why. I used wbinfo to collect the following: All the accounts were created on Server 1 using the s4user script (slightly modified to provide more output to the screen for debugging) from http://linuxcostablanca.blogspot.com . However, the uid reported by the servers is different? Shouldn't server 1 have replicated this data to server 2? When I check the home directories, they have the uid associated with server 1. Example: If I create a new user, the output from the script is: > ./s4user Test2...
2014 Jan 10
1
ddns update fails for reverse zone
Hi everyone. I have a Linux nsupdate client sending dns update requests via sssd. Just gone from 4.1.2 to 4.1.3. I've done this: http://linuxcostablanca.blogspot.com.es/2013/09/samba4-bind9dlz-stale-dns-records-with.html After which the forward zone update is working fine: 2014-01-10T12:32:35.376142+01:00 hh16 named[4963]: samba_dlz: starting transaction on zone hh3.site 2014-01-10T12:32:35.382352+01:00 hh16 named[4963]: samba_dlz: allowing updat...
2015 Jan 14
3
SAMBA 4 Member Server - Help please
Hi all, I'm quite stuck here at the moment. I have tried this multiple times to get built and can't seem to get it working properly. I have a test virtual server running as a domain controller with Samba 4.1.15 using (9.10.1) bind_dlz as the back end and all works properly. I have the server setup as domain controller and have added a user and I can look that user up with the samba-tool
2015 Jan 14
0
SAMBA 4 Member Server - Help please
...up (I use sssd, so my windind is rusty). If wbinfo -u does show users, but getent passwd does not, this is likely your problem. Make sure you use the --uid-number and --gid-number options when you create users with samba-tool, or you can add them with ADUC, or you can use scripts like http://linuxcostablanca.blogspot.com/2012/02/samba-4-posix-domain-user.html
2013 Sep 04
1
Samba 4 - nslcd setup on Debian
Hi folks, Have been battling with this for a while. I have a Debian 6/Samba 4 install working nicely. Have migrated my old Samba 3 domain and can see all users/groups via AD management tools fine. I am now trying to get the *nix side sorted. Have followed the guide here: https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd Which works up to a point. All users and
2013 Sep 23
1
Log in on Samba 4 AD DC using AD username
Hi, all, I am having trouble figuring out how to log on to a Samba 4 AD DC using any AD domain account. Has anyone had success doing this? If so, is there a guide somewhere? I have stood up a Samba 4 Active Directory Domain Controller on a Red Hat 6.3 system, and it appears to be functioning correctly. I have a Windows 7 workstation, a Windows 2008R2 storage server, and two other Red
2013 Oct 30
1
samba4 profiles problems
Hello all, I'm not new to samba, but for some reason I'm always being bitten by it when I try to set up roaming profiles. So I would like to ask for some help here. I've been RTFM the manual a lot on the samba website, Paying a lot of attention to the following pages. https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO https://wiki.samba.org/index.php/Samba_%26_Windows_Profiles
2014 Feb 06
1
Samba 4 LDAP + Automounter Maps
Hello, I just started evaluating Samba 4 AD DC for a Mixed Environment of Linux and Windows client machines. What I have so far is 3 Machines in a virtual environment: A Windows 7 client machine A Debian GNU/Linux (7.0) client machine A Debian GNU/Linux (7.0) server running Samba4 AD DC Yet missing from the setup is a fileserver providing Samba Shares for Windows and NFS4 for Linux. While
2014 Feb 12
1
TKEY is unacceptable
Samba 4.1.1 using BIND_DLZ (bind-9.9.1-0.1.P2) on CentOS 6.5 x86_64. I have two domain controllers, dc-1 and dc-2, which each have three network interfaces. Selinux is in permissive mode, and iptables is off. One interface on each dc is to be shut down. So, on dc-1, I do: # nsupdate -g update delete europa.icse.cornell.edu A 192.168.3.250 update delete europa.icse.cornell.edu A 192.168.3.251