search for: riminilug

Displaying 20 results from an estimated 30 matches for "riminilug".

2020 Aug 25
5
accessing foreign AD users to NT domain
Rowland penny via samba ha scritto il 25/08/20 alle 12:21: > [...] > Try adding 'nltm auth = yes' to the smb.conf, it defaulted to 'no' at 4.5.0 thanks Rowland I have tried to change ntlm auth to yes but AD users continue to have problems connecting to the shares... Piviul
2020 Aug 26
1
Fwd: Re: accessing foreign AD users to NT domain
...t I've not received it from > samba at lists.samba.org: I try to send it again... > > Piviul > > -------- Messaggio Inoltrato -------- > Oggetto: Re: [Samba] accessing foreign AD users to NT domain > Data: Tue, 25 Aug 2020 13:05:35 +0200 > Mittente: Piviul <piviul at riminilug.it> > A: samba at lists.samba.org > > Rowland penny via samba ha scritto il 25/08/20 alle 12:21: >> [...] >> Try adding 'nltm auth = yes' to the smb.conf, it defaulted to 'no' at >> 4.5.0 > thanks Rowland I have tried to change "ntlm auth"...
2019 Feb 14
2
winbind offline logon
Il 14/02/19 19:25, Data Control Systems - Mike Elkevizth via samba ha scritto: > I experienced this same issue (with the default packages from Ubuntu) and > switched to using sssd for all my Linux clients specifically because of > this issue. thanks Mike, have you tried the workaround I suggest i.e. remove krb5_ccache_type=FILE from the winbind row of the file /etc/pam.d/common-auth?
2019 Feb 18
2
winbind offline logon
Il 15/02/19 13:01, Marco Gaiarin via samba ha scritto: > [...] > The same configuration happen on Debian stretch (at least). I've > effectively test offline logon in the past, but with a sub-5 minutes delay > from latest connected logon. ...but in my experience cached credentials doesn't works even in 5 minutes after a successfully logon: the mistery of winbind cached
2019 Feb 18
2
winbind offline logon
Il 16/02/19 18:15, Rowland Penny via samba ha scritto: > On Thu, 14 Feb 2019 09:30:00 +0100 > [...] > Hi Piviul, I have read that bug report and sorry but your smb.conf is > incorrect. > > try this one: > > [global] > workgroup = DOMINIOCSA > security = ADS from man smb.conf: SECURITY = ADS In this mode, Samba will act as a domain member in an ADS realm.
2020 Mar 08
0
Samba4 join xp problems
Il 07/03/20 21:27, Reindl Harald ha scritto: > but given that such machines must not be in the normal environment > anyways why do you need the latest and greatest samba? but the same user can work on an old winxp or latest win10 machine and have to share and access the same files that have to be shared between the network. So old and new have to coexists > use RHEL8 or something with
2020 Jul 07
1
join to ads domain failed
Marco Gaiarin via samba ha scritto il 07/07/20 alle 09:54: > [...] > Seems to me that join succeded. An: > > net ads testjoin Hi Marco, thank you very much; in effect the join seems to be successful: > # net ads teSTJOIN > Join is OK I have started winbind and in effect all seems to works... > Probably is benign, and AFAI've understood caused by NON having the DC >
2020 Aug 26
1
Migrating SAMBA 3 NT4 domain to SAMBA 4 AD
Rowland penny via samba ha scritto il 24/08/20 alle 16:36: > On 24/08/2020 15:25, K.R. Foley wrote: >> Let me rephrase the question. Just for my understanding. If a client >> has communicated with an AD DC, but we now want to roll back. If we >> remove the AD DC from the network, is it possible to get the client to >> communicate with the NT4-style PDC again? >
2020 Nov 04
2
variable substitution
Marco Gaiarin via samba ha scritto il 03/11/20 alle 16:22: > Mandi! Piviul via samba > In chel di` si favelave... > >> smb ports parameter; in effect in man smb.conf I can read: This parameter is >> not available when Samba listens on port 445. There is no way yo have the >> client name? All %m, %M, %I contains ip address... > > No and yes. > > >
2022 Dec 02
2
pam_winbind and home folders
Hi all, I have a PC joined to an AD domain that authenticate users using pam_winbind module. I have set the option mkhomedir and all seems to works except that in the domain home folders are created? even home folders of the PCs. There is a way to instruct pam_winbind to create only user's home folders and don't create PC's home folders? Piviul
2022 Dec 25
1
pam_winbind and home folders
First of all Marry Christmas to everybody! Il 24/12/22 16:42, Marco Gaiarin via samba ha scritto: > No, this insted can be useful, because in some way SYSTEM bultin users use > the machine account user to do things, and 'doing things' on a fileserver > need a UID. > > I'm using AD backaend, and all my machine account have an UID. Well, I can understand that System
2023 Jan 16
1
pam_winbind and home folders
On 1/14/23 16:44, Marco Gaiarin via samba wrote: > Mandi! Piviul via samba > In chel di` si favelave... >> Well, I can understand that System account use AD machine account to do >> things so a uid for a machine account is needed but I don't think the pc >> account need an home, didn't it? If you use mkhomedir in pam_winbind >> module, home folders are
2020 Aug 26
2
accessing foreign AD users to NT domain
Per chi vuole guardare il log generato aggiungo una piccola legenda: ZIZI (192.168.70.3) ? il server samba, win7pro-v01 (192.168.64.12) ? il client win7; inoltre il dominio AD si chiama CSATEST mentre il dominio NT (anche se non compare nei logs) si chiama DOMINIOCSA. Piviul
2020 Aug 28
2
accessing foreign AD users to NT domain
Marco Gaiarin via samba ha scritto il 28/08/20 alle 09:53: > Mandi! L.P.H. van Belle via samba > In chel di` si favelave... > >> And i dont change registry keys to "make things work".. > > A light blink in my head. Louis, you have keeped WINS server (in old or > new domain)? Your client use it? > > When i had, as you, two domain (NT and AD), the NT
2020 Jul 08
3
ntlm_auth how to get challenge and nt-response
Hi all, I'm trying to use ntlm_auth as authenticator of the freeradius mschap module. If I use ntlm_auth from command line with username and password, authentication works. If I use the same credentials with mschap on the logs I can see the challenge and nt-response and I can't understand if authentication fails because challenge and response are wrong or because ntlm_auth can't
2020 Oct 29
2
problems accessing samba shared printers from win32 clients
Hi all, I would like to use samba shared printers from win32 clients but I can't. I can'install drivers or access shared printers from win32 clients: on the logs I can find the error > [2020/10/29 15:41:20.197881, 0] ../source3/smbd/trans2.c:3447(smbd_do_qfsinfo) > smbd_do_qfsinfo: not an allowed info level (0x102) on IPC$. win 64 bit clients can install and use printers
2020 Nov 03
3
variable substitution
Hi all, now that I have solved drivers problem on shared printers I've found a new problem regarding variable substitution on shared printers "print command"... in smb.conf on the print command parameter section I read: > %J - the job name as transmitted by the client. but the print command receive the ip address with dots replaced with underscore :? In effect in smb.conf
2020 Aug 27
3
accessing foreign AD users to NT domain
Rowland penny via samba ha scritto il 27/08/20 alle 15:49: > On 27/08/2020 14:19, Piviul via samba wrote: >> >>> >>> Microsoft is enforcing more securitybut it's Microsoft that develop >>> NetBIOS and LLMNR and if it's enforcing >> security should enforce these protocols or remove them from their OS >> isn't it? > > Microsoft
2020 Nov 25
2
getent doesn't works
Hi all, a PC was correctly joined to a domain but offline logon wasn't working so then I have tried to get authentication and nss using SSSD but I fail to correctly configure the logon. Then I read a message on this list that says SSSD doesn't works on samba >= 4.8. Samba installed is the 4.12 so I have followed this guide[?] to reconfigure again the PC using winbind instead of
2020 Aug 25
2
accessing foreign AD users to NT domain
Rowland penny via samba ha scritto il 24/08/20 alle 17:39: > [...] > As far as I am aware, SMBv1 is still readily available on Win7, but from > Samba 4.11.0, it is now disabled on Samba, so if you must use SMBv1, you > will need to set: > > client min protocol = NT1 > > server min protocol = NT1 > > in smb.conf ok, the samba server I'm using as test has