search for: windomain

Displaying 20 results from an estimated 25 matches for "windomain".

2009 Nov 17
1
Samba trusts, mapping issue, and pam crap domain
I am running Samba ver 3.0.37 on Solaris 10 (sparc) as a PDC with LDAP for the backend for both samba and unix accounts. Assume the samba SMBPDC is called "PDC." I have also set up a trust with an Windows domain- lets call it WINDOMAIN- (the PDC for the Windows domain is Win 2003 but is in mixed mode for backwards compat.) The SAMBA domain trusts the WINDOWS domain, not not vice versa. Assume the Windows PDC is called "WINPDC." I have winbind enabled. Idmap entries are stored in the backend. On the Windows domain,...
2009 Oct 09
1
Domain trusts "forgetting" trusted users
I am running Samba ver 3.0.33 on Solaris 10 (sparc) as a PDC with LDAP for the backend for both samba and unix accounts. I have also set up a trust with an Windows domain- lets call it WINDOMAIN- (the PDC for the Windows domain is Win 2003 but is in mixed mode for backwards compat.) The SAMBA domain trusts the WINDOWS domain, not not vice versa. I had also tried setting up trusts with another, test domain (lets call it TESTDOMAIN.) I have winbind enabled. Initially idmap entries were...
2012 Jan 15
2
Samba 3.6 problems with idmap rid
...ly Samba 3.5 on CentOS, and I was very pleased with idmap_rid backend for SID-to-RID mappings. But on Solaris 10, I can only use 3.6 because OpenCSW ships only 3.6. Problem is, things are changed and are not working as expected... Here is my config on RHEL Samba 3.5: [global] workgroup = WINDOMAIN realm = WINDOMAIN.LOCAL server string = localserver (Samba ver. %v) security = ADS allow trusted domains = No password server = someserver.windomain.local log file = /var/log/samba/log.%m load printers = No local master = No do...
2003 Oct 10
0
mystified by interaction between krb5.conf, smb.conf, and winbindd
...n the linux.samba cache of the list and am still stuck. A bit of background... I have set up a Windows 2003 server as a domain controller here and configured it to be the DNS for a ficticious domain for internal use only. The domain functional level is Windows 2003. I am calling the domain "windomain.nist.gov" and have set up the Win2003 server to do DNS and AD authentication for the "windomain" domain. I have a Redhat 7.3 machine on my desk that I wanted to add to the AD domain and do authentication to it using winbind. I uninstalled the samba rpms supplied by redhat and insta...
2011 Jan 05
2
Domain trust between a Samba PDC domain and W2K ADdomain
SNIP > > Hi people. > > I'm working on a trust relation between Samba 3.3.X and Windows 2003 > AD mixed mode. > > I have read the doc about this but for some reason wont work, my > PDC+LDAP is working but I still cannot make this 2 servers share > users. In my experience, it is fairly straightforward to get AD users trusted by the Samba controlled Domain, although
2010 Aug 20
0
No subject
...ba domain. For example, I have an Administrator account in each domain. They do NOT have the same password. In the example below the user authenticates to the samba domain using the trusted Windows domain password. sambapdc # smbclient "//sambapdc/dept_common" -U " WINDOMAIN \Administrator" Enter WINDOMAIN Administrator's password: Domain=[SAMBADOMAIN] OS=[Unix] Server=[Samba 3.4.8] smb: \> quit sambapdc # So it seems like there are two steps - Verify that the user is legitimate (which seems to strip off the domain component...
2010 Aug 20
0
No subject
...e Samba domain. For example, I have an Administrator account in each domain. They do NOT have the same password. In the example below the user authenticates to the samba domain using the trusted Windows domain password. sambapdc # smbclient "//sambapdc/dept_common" -U " WINDOMAIN \Administrator" Enter WINDOMAIN Administrator's password: Domain=[SAMBADOMAIN] OS=[Unix] Server=[Samba 3.4.8] smb: \> quit sambapdc # So it seems like there are two steps - Verify that the user is legitimate (which seems to strip off the domain component and l...
2007 Jan 08
1
unable to find the Domain Master Browser name
Hello, i've having this logs ever since ai started samba on a new server.... it's a sles 10 server wich is supposed to be a part of a w2k3 domain, here's the conf file: workgroup = windomain map to guest = Bad User printcap name = cups logon path = \\%L\profiles\.msprofile logon drive = P: add machine script = /usr/sbin/useradd -c Machine -d /var/lib/nobody -s /bin/false %m$ logon home = \\%L\%U\.9xprofile cups options = raw include = /etc/samba/dhcp.conf domain logons = Yes domain mas...
2009 Apr 06
1
virtual domains with SQL auth + ntlm (winbind) auth for one of them...
Hello ! Is it possible to configure dovecot so it can use SQL authentication for set of domains, and ntlm authentication for one domain? In other words, I would like to authenticate all users (with user at domain.com as login) in SQL server, and if not found, then strip @windomain.com from login and fallback to pam->winbind authentication. So far i have in my dovecot.conf: auth_default_realm = windomain.com mechanisms = plain passdb sql { args = /etc/dovecot/dovecot-sql.conf } passdb pam { } passdb passwd { } userdb sql { args = /etc/dovecot/dovecot-sql.conf } user...
2014 Jul 29
0
nested groups on samba 3.6 server broken
I am running a Samba 3.6.20 for my primary domain controller (+ main file server) and my back up domain controller. Each domain controller has an LDAP backend- the LDAP servers configured for multimaster replication. I have domain trusts established with a Windows 2003 AD domain ("WINDOMAIN") . I have enabled nested groups in smb.conf. Winbind is enabled to support domain trusts. It isn't need to for users in the local samba domain ("SAMBADOMAIN") since the LDAP backend stores unix uid's and gid's as well as samba user SID's. I had a shared...
2003 Oct 30
1
AW: AW: Help for Samba 3 and Win ADS
Hi Denis, Thanks for help! After trying several things out I finally worked it out ;-) No I can connect with the useres from my WinDomain to the samba server - that's fine But: How do I create vald shares for the several groups? How can I set the rights for the different folders for different Windows-users & Windows-groups? Has this be done on windows or on linux? I just tried to set permissions with konqueror (if I type th...
2005 Jan 04
1
"password server" not failing over
...c01, windc02 windc01 crashed, and Samba did not fail over to the second entry (windc02). Netbios/WINS resolution is correct for both servers. The log entry corresponding to this event was "Connection to lost". Is this expected behavior? smbd -V = Version 3.0.9-1 [global] workgroup = WinDomain netbios aliases = servername0 security = server encrypt passwords = yes password server = windc01, windc02 smb passwd file = /etc/samba/smbpasswd interfaces = xxx.xxx.xxx.xxx wins server = xxx.xxx.xxx.xxx, xxx.xxx.xxx.xxx server string = servername0 winbind uid = 10000-20000 winbind gid = 10000-200...
2005 Dec 20
9
Rails Configuration Question
...t include a manual connection with Model.establish_connection(...), but it went away yesterday when I twiddled around with the database.yml file a bit. #Database Configuration# Here is a cleaned up snippet from database.yml: production: adapter: sqlserver mode: odbc dsn: DSNNAME username: WINDOMAIN\user password: ******** test, development, and production have identical entries. My database models are wrappers for non-rails tables and include primary key redefinition, table definition, and foreign key relationships. #Unit Test Example# This is code from a working unit test that accesses...
2010 Oct 21
1
Trusted domain users unwantedly mapping onto local domain users
Having set up two way trust between a Samba domain (with LDAP backend) and an AD domain, I find that 1. Users from the trusted domain are authenticated against the proper DC (that is, their regular password works), but only if there is a corresponding local domain user. 2. Users from the trusted domain are being mapped onto Samba/POSIX users associated with the local Samba domain, despite
2013 Mar 02
5
Making Linux and domain users the same
I have a set of Linux boxes with (nearly) working Samba configurations. Windows users can get in and work with shares. My one problem is that the local user "joe" is not the same as the domain user that logs into Samba. And that means that users cannot access their own home directories, unless I relax the Linux permissions. This is not surprising, given the way Samba was configured
2004 Aug 09
0
Error 4617: SMB connection failed & NT_STATUS_BAD_NETWORK_NAME
...ADMIN$ Disk IPC Service (Samba Server) Server Comment --------- ------- SERVERBOX Samba Server CLIENTBOX Samba Server Workgroup Master --------- ------- WINDOMAIN JEEVES MYGROUP SERVERBOX Step 3: [root@serverbox samba]# smbclient //serverbox/home/users/herman -U herman%secret added interface ip=192.168.1.100 bcast=192.168.1.255 nmask=255.255.255.0 Domain=[MYGROUP] OS=[Unix] Server=[Samba 2.2.7a] tree connect failed: NT_STATU...
2004 Dec 29
0
Access denied based on Netbios Alias
...ot; is successful. To be clear, both aliases point to the same machine. Restarting the smbd service fixes the problem temporarily. Both aliases function via DNS, and WINS resolution is correct for both aliases. Does any have any ideas? FQ host name: name01 [smb.conf] (global-only) workgroup = windomain netbios aliases = name0 security = server encrypt passwords = yes password server = windowsdc02, windowsdc01 smb passwd file = /etc/samba/smbpasswd mangle case = no interfaces = xxx.xxx.xxx.xxx wins server = xxx.xxx.xxx.xxx, xxx.xxx.xxx.xxx server string = name01 template shell = /bin/false log f...
2005 May 18
0
Mounting Wind0ws server share with write access
...a thin-client server for some of the employees who also need access to wind0ws shares. I'm listing my smb.conf below and hope some1 would be able to help me out. Any advice, comments, links, would be appreciated :) thanx in advice. Cheers... Allison S. Gatdula [global] workgroup = windomain netbios name = RH9SERVER netbios aliases = tower server string = ltsp server interfaces = eth1* eth0 security = DOMAIN encrypt passwords = Yes obey pam restrictions = Yes pam password change = Yes passwd program = /usr/bin/pass...
2005 May 19
0
Samba "spamming" Windows ADS server event logs with "pre-authentication failure"?
...ng with Samba 3.0.9 (Suse 9.2 Pro), Samba 3.0.11 (Slackware), and Samba 3.0.15pre2 (Slackware). Any pointers regarding where to look for the problem would be much appreciated. If it helps, here's the smb.conf (sanitized for my protection...) # Global parameters [global] workgroup = WINDOMAIN realm = DOMAIN.COM server string = Samba Experimental security = ADS username map = /etc/samba/smbusers log file = /var/log/samba.%m max log size = 50 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 dns proxy = No wi...
2005 Jun 01
0
Automount Windows filesystems with dynamic mapping
...to nfs. *** Identity needs to be preserved. So I set about achieving this using the automounter with the following settings. In /etc/auto.master: /smb /etc/auto.smb In /etc/auto.smb: * -fstype=autofs,-Dhost=& file:/etc/auto.smb.sub And in /etc/auto.smb.sub: * -fstype=smbfs,workgroup=WINDOMAIN,username=WALTER,password=MYPASS ://${host}/& and this works. I can cd /smb/SERVER/SHARE and it mounts and unmounts as expected. However, I would have to have my password in cleartext in /etc/auto.smb.sub (or in a credentials file) and any files that were touched from a linux client would h...