search for: only4com

Displaying 14 results from an estimated 14 matches for "only4com".

2016 Mar 15
2
samba4: Separation of DC from the File Server and Roaming Profiles
Hello @ALL planning to set my first samba4 ad-dc (coming from Samba3 NT-domain). Trying to fulfill the recommendation to separate the domain controller from the file server and needing roaming profiles, I do not understand where I have to declare and locate the Profiles and Home shares. Is it possible to declare the profiles and homes on the DC (smb.conf) and point their paths to the member
2017 Jan 17
0
UNSOLVED: Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Samba - General mailing list wrote > On Tue, 17 Jan 2017 04:30:31 -0800 (PST) > rawi via samba < > samba at .samba > > wrote: > >> Oh and I forgot, I am running a DNS server on the DC, on the right >> port and with all my clients are needing. >> They are only not served trough samba but directlly by bind. If they >> (clients) would see any
2016 Mar 16
2
samba4: Separation of DC from the File Server and Roaming Profiles
Marc, thank you very much! Yes, I saw many tutorials, but many are showing how to set a DC and also the shares on it self; what it is not recommended. Others are showing how to manage Users with Windows tools. > If you set the attributes in the user objects, you can use ldbedit. To > do it via GPO, you have to use the Windows tools. However it allows you > to define it per domain or
2017 Jan 17
2
SOLVED(aproximative?): Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Samba - General mailing list wrote > And there is your problem, AD lives (or dies) on DNS, unlike NT. You > have this line 'dns-nameservers 127.0.0.1' in your smb.conf. It is > useless, it is pointing to itself and you are not running a dns > server, even if you were running a dns server, it shouldn't point to > itself. > > There are those that say you can run a
2017 Jan 12
2
Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Ubuntu 16.04.1 LTS Samba Version 4.3.11-Ubuntu Hi I'm still testing and trying to migrate from a NT4 domain to samba4 AD With the test configuration: AD-DC + domain_member_file_server + Windows_8.1_client all is working well, inclusive server profiles But I have to migrate also some old WindowsXP_SP2 and Windows7 I could join the domain with the WindowsXP. I see it's record with
2017 Jan 04
3
[Samba 4.3.11] Changing GID of "domain users" - wbinfo shows still the old GID
Hi working on Ubuntu server 16.04.1 with Samba Version 4.3.11-Ubuntu I have an AD-DC and a Domain Member for file sharing All tests are OK. Loggon with remote profiles works. Today I changed (ldbedit) the GID of the Domain Users from 5000 to 10001 (No files will be generated with this GID. It is here only for wbinfo to work). The change was accepted. ldbsearch on the AD-DC shows the new GID of
2017 Jan 26
1
[4.3.11-Ubuntu] SMBD keeps Locks on NTUSER.DAT and ntuser.ini after logout
After having migrated my machines and user to Samba 4.3.11 on Ubuntu 16.04.1 (no domain upgrade, new provision, all accounts new defined) and old data copied over to the new machines, I have now a broader testbed and notice issues I didn't see prior to that. Having roaming profiles (defined in the user object in LDB)... Seemingly at random smbd keeps locks on NTUSER.DAT and ntuser.ini for a
2016 Aug 12
2
WINBIND: UID and GID false mappings on domain member
> Just provisioning with --rfc2307 isn't enough, you personally need to > add any required RFC2307 attributes. But you see my test user has his attributes. From samba-tool. Do you mean the basic objects, the templates for the user and group? If yes, how to do it? > Can I suggest you put dnsupdate back and then setup bind9 on the DC > correctly. I will... > You must be
2016 Aug 12
2
WINBIND: UID and GID false mappings on domain member
Thank you Rowland for looking into this! >> WHAT I DO NOT GET CORRECTLY are the UID and GID of users and groups >> on the domain member (PARTIALLY DEPENDING if I have the lines with >> "idmap config *:..." or not ??? - see below) > « [hide part of quote] > > Have you added uidNumber & gidNumber attributes to the user & > groupobjects in AD ?
2017 Jan 17
2
SOLVED(aproximative?): Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Samba - General mailing list wrote > On Tue, 17 Jan 2017 03:03:28 -0800 (PST) > rawi via samba < > samba at .samba > > wrote: > >> Samba - General mailing list wrote >> >> Rowland, thank you >> >> Please note the comments starting with two '#'. They give info about >> erroneous behavior I encontered. >> >>
2016 Aug 17
3
SOLVED: WINBIND: UID and GID false mappings on domain member
I bump this only to say SOLVED and many thanks to Rowland. Lessons learned: 1. Indeed, my problems where related to not having a gidNumber for "Domain Users". After adding it I got real wbinfo --user-info on the domain member (file server). My test user could log in in his old home from the NT domain preserving the old UID and GID. 2. (question = why?) And login.bat was called at
2017 Jan 17
2
SOLVED(aproximative?): Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Samba - General mailing list wrote > On Mon, 16 Jan 2017 09:07:35 -0800 (PST) > rawi via samba < > samba at .samba > > wrote: > >> Samba - General mailing list wrote >> >> [2017/01/11 16:42:34.522067, 1] >> >> ../source3/librpc/crypto/gse.c:496(gse_get_server_auth_token) >> >> gss_accept_sec_context failed with [
2017 Jan 16
4
SOLVED(I hope): Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
Samba - General mailing list wrote >> [2017/01/11 16:42:34.522067, 1] >> ../source3/librpc/crypto/gse.c:496(gse_get_server_auth_token) >> gss_accept_sec_context failed with [ Miscellaneous failure (see text): >> Failed to find cifs/hg004.humgen.0zone at HUMGEN.0ZONE(kvno 1) in keytab >> MEMORY:cifs_srv_keytab (arcfour-hmac-md5)] >> [2017/01/11
2016 Aug 12
2
WINBIND: UID and GID false mappings on domain member
Hi @ALL Trying to migrate to Samba AD after 12 lucky years with samba NT-domain + server profiles and homes in a small research institute. I decided to provision a new domain and create the users and groups using samba-tool with most of its parameters. I decided against classicupgrade, because I didn't get all posix attributes automatically set and I cannot do LDAP kung-fu. Intention is to