search for: sambadom

Displaying 20 results from an estimated 61 matches for "sambadom".

2019 Oct 23
2
net ads join -- strange message
...or 0: empty password Error reading password from file descriptor 0: empty password Error reading password from file descriptor 0: empty password Error reading password from file descriptor 0: empty password Error reading password from file descriptor 0: empty password Using short domain name -- SAMBADOM Joined 'CLIENTBLUESEYE' to dns domain 'sambadom.calais.fr' but my machine is joined to my samba AD. Why I have this error ? In my log samba I have : ?load_auth_module: Attempting to find an auth method to match samba4 /usr/sbin/smbd: load_auth_module: auth method samba4 has a val...
2019 Oct 25
1
net ads join -- strange message
...iptor 0: empty password >> >> Error reading password from file descriptor 0: empty password >> >> Error reading password from file descriptor 0: empty password >> >> Error reading password from file descriptor 0: empty password >> Using short domain name -- SAMBADOM >> Joined 'CLIENTBLUESEYE' to dns domain 'sambadom.calais.fr' >> >> but my machine is joined to my samba AD. >> >> Why I have this error ? > > I do not think this has anything to do with Samba, but 'The users must > to connect on windows o...
2014 Mar 14
1
outbound replication of newly added DC not working
...is working outbound list is empty. Samba version is: Version 4.2.0pre1-GIT-cff0f8e here is the output of samba-tool drs showrepl: DSA Options: 0x00000001 DSA object GUID: 94534f65-5d06-41f5-844d-a58a0bc03c93 DSA invocationId: 3db6f686-cbd9-4ef8-992d-1ae1671e6c17 ==== INBOUND NEIGHBORS ==== DC=sambadom,DC=com Standardname-des-ersten-Standorts\dc02 via RPC DSA object GUID: ef37f4de-a03c-493c-96f6-e521a5415d81 Last attempt @ Fri Mar 14 12:41:07 2014 CET was successful 0 consecutive failure(s). Last success @ Fri Mar 14 12:41:07...
2019 Nov 07
1
net ads join explication ?
...db_audit: 5 ? dsdb_json_audit: 5 ? dsdb_password_audit: 5 ? dsdb_password_json_audit: 5 ? dsdb_transaction_audit: 5 ? dsdb_transaction_json_audit: 5 ? dsdb_group_audit: 5 ? dsdb_group_json_audit: 5 Processing section "[global]" doing parameter security = ADS doing parameter realm = SAMBADOM.CALAIS.FR doing parameter workgroup = SAMBADOM doing parameter netbios name = clientblues2 doing parameter winbind separator = / doing parameter winbind enum users = yes doing parameter winbind enum groups = yes doing parameter idmap config * : backend = tdb doing parameter idmap config * : range =...
2015 Jun 13
3
idmap & migration to rfc2307
...OK, I have a couple VMs running Debian Wheezy with Sernet Samba 4.2.1 These are running as a test domain with two DCs, both are using the built-in dns server and winbindd. If I check smb.conf on both DCs: root at testdc1:~# cat /etc/samba/smb.conf # Global parameters [global] workgroup = SAMBADOM realm = SAMBADOM.EXAMPLE.COM netbios name = TESTDC1 server role = active directory domain controller dns forwarder = 8.8.8.8 idmap_ldb:use rfc2307 = yes load printers = no printing = bsd printcap name = /dev/null disable spoolss = yes [netlogon] pa...
2019 Nov 07
0
net ads join explication ?
...ye (samba 4.11.1-2) Bullseye = testing, and believe me, testing has more problems then unstable.. So would start with running : apt-get dist-upgrade Then you configs, these dont look bad, but you need to make some adjustments. /etc/hosts 127.0.0.1??? localhost 192.168.xx.233??? clientblues2.sambadom.calais.fr clientblues2 Remove > 192.168.xx.230??? blueyestest.sambadom.calais.fr??? blueyestest Not needed. In /etc/resolv.conf Remove the ip's to the internet( or disable them for now), the AD-DC dns should forward it. And your primary search domain is not set. Add : search your.domain....
2019 Nov 07
2
net ads join explication ?
My Dc is under linux - my version of linux is 5.2.0-3-amd64 My client os is also under linux et the version is 5.2.0-2-amd64. I have also client windows10. I put the result of the test Collected config? --- 2019-11-07-13:14 ----------- Hostname: clientblues2 DNS Domain: sambadom.calais.fr FQDN: clientblues2.sambadom.calais.fr ipaddress: 192.168.xx.233 ----------- Kerberos SRV _kerberos._tcp.sambadom.calais.fr record verified ok, sample output: Server:??? ??? 192.168.xx.230 Address:??? 192.168.xx.230#53 _kerberos._tcp.sambadom.calais.fr??? service = 0 100 88 blueyestes...
2019 Oct 23
0
net ads join -- strange message
...ing password from file descriptor 0: empty password > > Error reading password from file descriptor 0: empty password > > Error reading password from file descriptor 0: empty password > > Error reading password from file descriptor 0: empty password > Using short domain name -- SAMBADOM > Joined 'CLIENTBLUESEYE' to dns domain 'sambadom.calais.fr' > > but my machine is joined to my samba AD. > > Why I have this error ? I do not think this has anything to do with Samba, but 'The users must to connect on windows or on linux with the same home'...
2015 Jun 24
1
Winbindd Strangeness
...ts, adding all the Unix attributes, the UID_Number is not showing the correct value for new accounts. Existing ones are okay. > > Member_Server Config: > > [global] > > netbios name = MS1 > workgroup = AD > security = ADS > realm = SAMBADOM > dedicated keytab file = /etc/krb5.keytab > kerberos method = secrets and keytab > > idmap config *:backend = tdb > idmap config *:range = 30000000-40000000 > idmap config SAMBADOM:backend = ad > idmap config SAMBADOM:schema_mode...
2015 Jun 23
1
Winbindd Strangeness
...fter stuffing up the ranges, then fixing them up, when I create new accounts, adding all the Unix attributes, the UID_Number is not showing the correct value for new accounts. Existing ones are okay. Member_Server Config: [global] netbios name = MS1 workgroup = AD security = ADS realm = SAMBADOM dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab idmap config *:backend = tdb idmap config *:range = 30000000-40000000 idmap config SAMBADOM:backend = ad idmap config SAMBADOM:schema_mode = rfc2307 idmap config SAMBADOM:range = 600-29999999 winbind nss...
2015 Jun 14
0
idmap & migration to rfc2307
Thank you Rowland - really clear example and explanation. >From your example, this is what I would see, once the RFC2307 attributes had been added: root at testdc2:~# getent passwd user2 user2:*:3000015:10000:Jane Doe:/home/SAMBADOM/user2:/bin/false root at testdc2:~# net cache flush root at testdc2:~# getent passwd user2 user2:*:10004:10000:Jane Doe:/home/SAMBADOM/user2:/bin/false [ ... wait some period of time ... ] root at testdc2:~# getent passwd user2 user2:*:3000015:10000:Jane Doe:/home/SAMBADOM/user2:/bin/false I have...
2019 Oct 16
2
message error NT_STATUS_OBJECT_NAME_NOT_FOUND regulary in the log
...> On 16/10/2019 07:56, nathalie ramat via samba wrote: >> Hello, >> >> I need help you to understand my error. >> >> I have juste generate samba ad with the following command >> >> samba-tool domain provision --use-rfc2307 --interactive >> Realm:?? SAMBADOM.CALAIS.FR >> Domain [SAMBADOM]: >> Server Role (dc, member, standalone) [dc]:?? dc >> DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) >> [SAMBA_INTERNAL]:?? SAMBA_INTERNAL >> DNS forwarder IP address (write 'none' to disable forwarding) >>...
2015 Jun 25
1
Winbindd Strangeness
...e for new accounts. Existing ones are >>> okay. >>> >>> Member_Server Config: >>> >>> [global] >>> >>> netbios name = MS1 >>> workgroup = AD >>> security = ADS >>> realm = SAMBADOM >>> dedicated keytab file = /etc/krb5.keytab >>> kerberos method = secrets and keytab >>> >>> idmap config *:backend = tdb >>> idmap config *:range = 30000000-40000000 >>> idmap config SAMBADOM:backend = ad &g...
2019 Oct 16
2
message error NT_STATUS_OBJECT_NAME_NOT_FOUND regulary in the log
...e of the script : > OK, only two problems, one minor, one possibly catastrophic ;-) >> >> Collected config?? --- 2019-10-16-10:23 ----------- >> >> ???????????? Checking file: /etc/hosts >> >> 127.0.0.1?????? localhost >> 192.168.xx.230?????? blueyestest.sambadom.calais.fr >> sambadom.calais.fr blueyestest > > You should only have the domain once i.e. > > 192.168.xx.230 blueyestest.sambadom.calais.fr blueyetest > ok - >> >> # The following lines are desirable for IPv6 capable hosts >> ::1???????? localhost ip6-localh...
2019 Oct 23
3
NT_STATUS_LOGON_FAILURE
Hi, I disabled SSSD and made the suggested changes to my smb.conf. Now Win10 says "Windows cannot access <path>". I can no longer ssh to the server - permission denied error. On Wed, Oct 23, 2019 at 1:35 AM Rowland penny via samba < samba at lists.samba.org> wrote: > On 22/10/2019 22:18, Timothy Brewer via samba wrote: > > Like so many others, I'm having
2015 Jun 14
1
idmap & migration to rfc2307
...n 14/06/15 03:20, Jonathan Hunter wrote: > Thank you Rowland - really clear example and explanation. > > From your example, this is what I would see, once the RFC2307 > attributes had been added: > > root at testdc2:~# getent passwd user2 > user2:*:3000015:10000:Jane Doe:/home/SAMBADOM/user2:/bin/false > root at testdc2:~# net cache flush > root at testdc2:~# getent passwd user2 > user2:*:10004:10000:Jane Doe:/home/SAMBADOM/user2:/bin/false > [ ... wait some period of time ... ] > root at testdc2:~# getent passwd user2 > user2:*:3000015:10000:Jane Doe:/home/SAMB...
2015 Jun 29
1
Winbindd Strangeness
...;> >>>> Member_Server Config: >>>> >>>> [global] >>>> >>>> netbios name = MS1 >>>> workgroup = AD >>>> security = ADS >>>> realm = SAMBADOM >>>> dedicated keytab file = /etc/krb5.keytab >>>> kerberos method = secrets and keytab >>>> >>>> idmap config *:backend = tdb >>>> idmap config *:range = 30000000-40000000 >>>&g...
2013 Feb 22
6
Samba 4 and freeradius
...dex.php/Samba4/beyond Document B: https://wiki.samba.org/index.php/Samba4/HOWTO/Virtual_Private_Network Document C: http://www.linuxgfx.co.uk/karoshi/documentation/wiki/index.php?title=Samba4_Testing The testing to bind the samba 4 server from machine B shows successfully: ldapsearch -x -W -h file.sambadom.org -b "ou=accounting,dc=sambadom,dc=org" -D "cn=ldapuser,cn=users,dc=sambadom,dc=org" "(cn=peter)" Also, ldap module of freeradius is configured as follows (ldap part in sites-enabled/default and inner-tunnel is configured also.) /usr/local/freeradius/etc/raddb/modu...
2019 Oct 16
2
message error NT_STATUS_OBJECT_NAME_NOT_FOUND regulary in the log
Hello, I need help you to understand my error. I have juste generate samba ad with the following command samba-tool domain provision --use-rfc2307 --interactive Realm:? SAMBADOM.CALAIS.FR Domain [SAMBADOM]: Server Role (dc, member, standalone) [dc]:? dc DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]:? SAMBA_INTERNAL DNS forwarder IP address (write 'none' to disable forwarding) [xxx.xxx.xxx.xxx]: Administrator password: Retype passw...
2014 Sep 11
1
Need help: Impossible to demote/remove a Secondary Windows DC from my Samba 4 AD DC domain
Guys, I have a up and running Samba4 as an AD DC, along side with 3 Domain Controllers, like like: 1- Master - ubuntu-ad-1.sambadom.company.com - Ubuntu Trusty + Samba 4.1.11 + Bind9 2- Slave - ubuntu-ad-2.sambadom.company.com - Ubuntu Trusty + Samba 4.1.11 + Bind9 3- Slave - ubuntu-ad-3.sambadom.company.com - Ubuntu Trusty + Samba 4.1.11 + Bind9 4- Slave - pdwad-1.sambadom.company.com - Windows 2k8 R2 + ADDC + DNS Server...