search for: rowlandpenni

Displaying 20 results from an estimated 1006 matches for "rowlandpenni".

Did you mean: rowlandpenny
2015 Mar 20
2
Debian Jessie AD DC w. BIND9 : DNS update fails for debian squeezy member server
Yes, it was/is an NT-4 style PDC with Samba 3.2.5 on lenny. I did a clean install of jessie and installed samba 4.1.17 from jessie repositories. Is there a better way? Strangely the domain join, shares and users did work before on the squeezy member against the Samba4 AD DC with security = domain and no keytab defined, nor created. The only thing that didn't work, was setting the dns record
2015 Jan 09
3
Member Server SeDiskOperatorPrivilege
Definitely. With backend=ad only two user can be seen by getent passwd. Then changing backend=rid, all users are resolved by getent passwd Am 9. Januar 2015 17:09:19 MEZ, schrieb Rowland Penny <rowlandpenny at googlemail.com>: >On 09/01/15 15:45, Tim wrote: >> That's what I tried to say. I set the gid/uid attribs in Unix tab. >> >> Am 9. Januar 2015 16:44:28 MEZ,
2015 Mar 20
4
Debian Jessie AD DC w. BIND9 : DNS update fails for debian squeezy member server
I did not run that command at all. I did run samba-tool classicupgrade on the DC after setting up ldap with my data. As far as I understand the provisioning of the domain is done during that process. And on the other machines provisioning must not be done, right? On 20 Mar 2015 19:35, "Rowland Penny" <rowlandpenny at googlemail.com> wrote: > On 20/03/15 18:28, Timo Altun wrote:
2014 Dec 28
3
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you so much. I changed "SAMDOM" to "jasondomain" and also "winbind use default domain = no" but problem exist. int he photo that I sent, I changed "WORKGROUP" to "jasondomain" too. I have a question, My domain have a prefix with ".jj" and it is "jasondomain.jj". I changed : [global] workgroup = JASONDOMAIN.JJ server
2015 Jan 09
2
Member Server SeDiskOperatorPrivilege
That's what I tried to say. I set the gid/uid attribs in Unix tab. Am 9. Januar 2015 16:44:28 MEZ, schrieb Rowland Penny <rowlandpenny at googlemail.com>: >On 09/01/15 15:40, Tim wrote: >> When I switch back to backend ad, getent passwd returns nothing - >> getent group only returns by adding a dedicated group name. >> There is at least one user and one group with
2015 Jan 09
4
Use Samba with ACL for read Active Directory and set Permissions via it.
On 09/01/15 08:40, Jason Long wrote: > Thanks. > I'm confused. Can I paste "set" command on windows for you? > "jason" account is administrator and can join and dis-join any computer. > > Cheers. > > > > On Wednesday, January 7, 2015 2:59 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > On 07/01/15 10:51, Jason Long wrote:
2015 Jan 09
3
Member Server SeDiskOperatorPrivilege
It's definitely a problem with backend ad. I don't know what, but with ad backend I also cannot list rpc rights on the server because it cannot find the user. With rid: no problem. Bug? Am 9. Januar 2015 17:56:59 MEZ, schrieb Rowland Penny <rowlandpenny at googlemail.com>: >On 09/01/15 16:48, Tim wrote: >> Definitely. >> >> With backend=ad only two user can be
2015 Jan 03
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks. I enter "net ads testjoin" and it show me : ads_connect: No logon servers Join to domain is not valid: No logon servers If it is incorrect, Why I can Login to Linux via Windows account? As you see, I followed the steps on Video. :(. On Saturday, January 3, 2015 1:13 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 03/01/15 05:41, Jason Long wrote: >
2014 Dec 28
3
Use Samba with ACL for read Active Directory and set Permissions via it.
I never used four different Workgroup or Domain. My domain is "jasondomain" and as you see my last "smb.conf" it is. I change "MYGROUP" to "jasondomain" but problem not solved. On Saturday, December 27, 2014 7:02 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 27/12/14 14:18, Jason Long wrote: > Thank you so much. > I
2015 Jan 05
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 05/01/15 11:09, Jason Long wrote: > > > Thank you. > > My Windows is Windows server 2008 R2. > About realm name, My domain name is "JASONDOMAIN.JJ". > My Windows not have any Workgroup Name. It is Domain. > > > Thanks > > > > > On Monday, January 5, 2015 1:05 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > On 05/01/15
2015 Apr 25
2
I can't join the new AD server with Samba4
Hi, The smb.conf is the default after the upgrade: cat /etc/samba/smb.conf # Global parameters [global] workgroup = TTU realm = ttu.red netbios name = PDC interfaces = lo, eth0 bind interfaces only = Yes server role = active directory domain controller server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbind, ntp_signd, kcc,
2015 Jan 04
2
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks a lot. I enter the command and result is : Using short domain name -- JASONDOMAINI Joined 'PRINTMAH' to dns domain 'JASONDOMAIN.JJ' but after run "net rpc testjoin" : Unable to find a suitable server for domain JASONDOMAINI Join to domain 'JASONDOMAINI' is not valid: NT_STATUS_UNSUCCESSFUL I guess I understand what is my problem. I'm really sorry :(.
2015 Jan 07
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 07/01/15 10:51, Jason Long wrote: > Thank you. > I changed my "krb5.conf" as below : > > > [logging] > default = FILE:/var/log/krb5libs.log > kdc = FILE:/var/log/krb5kdc.log > admin_server = FILE:/var/log/kadmind.log > > [libdefaults] > default_realm = JASONDOMAIN.JJ > dns_lookup_realm = false > dns_lookup_kdc = true > ticket_lifetime = 24h
2015 Jan 03
4
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. I used below videos for join my Linux Box to Windows domain : http://www.youtube.com/watch?v=Y3TFPDT9uic Please look at this video and I used instructions in it and LikeWiseOpen tool. Cheers. On Saturday, January 3, 2015 5:45 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 03/01/15 12:38, Jason Long wrote: > Thanks. > > I enter "net ads
2015 Mar 21
4
Samba 4.1 gentent, ls, no display domain user name on Primary ACDC but wbinfo -u yes
On 21/03/15 18:08, Jhon P wrote: > Ready changed what you asked me and restart the samba service. > Yet I only see the UID instead of domain users. :-/ > > One question. > > I do not see the service "winbind or winbindd" running, is this correct. > I can not find it in init.d > > Also "wbinfo -u" Show me the domain users. > > Thanks for helpme,
2015 Jan 10
2
Member Server SeDiskOperatorPrivilege
Interesting: I rebuild everything. But after setting up the DCs they had the same issue - net rpc rights grant can't connect to server 127.0.0.1. I tried the following global parameters in smb.conf: bind interfaces only = yes interfaces = lo eth0 And like magic it worked! Samba is now bind to127.0.0.1?(lo) and eth0 and net rpc rights grant works. Try this also on a member server. Give it a
2015 Jan 05
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 05/01/15 07:02, Jason Long wrote: > Thanks a lot. > I changed the below lines to correct domain name : > > idmap config JASONDOMAIN : range = 10000-999999 > idmap config JASONDOMAIN : schema_mode = rfc2307 > > and after join, the command "net rpc testjoin" show same error : > > Unable to find a suitable server for domain JASONDOMAINI > Join to domain
2015 Jan 06
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 06/01/15 06:17, Jason Long wrote: > Thanks. > My domain name is "jasondomain.jj" and backend is "jasondomaini". No, your realm name is "jasondomain.jj" and it would seem that your domain name is "jasondomaini", the domain name can also be known as the 'workgroup' name. Set smb.conf to match this: [global] workgroup =
2015 Apr 25
0
I can't join the new AD server with Samba4
On 25/04/15 17:24, Daniel Carrasco Mar?n wrote: > Hi, > > The smb.conf is the default after the upgrade: > cat /etc/samba/smb.conf > # Global parameters > [global] > workgroup = TTU > realm = ttu.red > netbios name = PDC > interfaces = lo, eth0 > bind interfaces only = Yes > server role = active directory domain
2015 Mar 20
0
Debian Jessie AD DC w. BIND9 : DNS update fails for debian squeezy member server
On 20/03/15 18:28, Timo Altun wrote: > Yes, it was/is an NT-4 style PDC with Samba 3.2.5 on lenny. I did a > clean install of jessie and installed samba 4.1.17 from jessie > repositories. Is there a better way? > > Strangely the domain join, shares and users did work before on the > squeezy member against the Samba4 AD DC with security = domain and no > keytab defined, nor