similar to: Samba <- Winbind -> Windows 2003 ADS Questions

Displaying 20 results from an estimated 4000 matches similar to: "Samba <- Winbind -> Windows 2003 ADS Questions"

2011 Mar 17
1
Samba 3.4.7 can't retrieve idmap infor from ldap
I am running Samba 3.4.7on Fedora Core 11 Linux. This is a domain member. My PDC is Samba 3.4.9 on Solaris 10. I have LDAP as a backend (Sun/Oracle Directory Server 6.) I have an OU for user accounts, and an OU for idmap entries. The PDC has already populated some idmap entries. An idmap entry looks like dn: sambaSID=S-1-5-21-xxxxxxxxxxxxxxx-1121,ou=mydomain,ou =idmap,o=mycomany.com
2004 Dec 09
1
resize2fs on LVM on MD raid on Fedora Core 3 - inode table conflicts in fsck
Hi. I'm attempting to setup a box here to be a file-server for all my data. I'm attempting to resize an ext3 partition to demonstrate this capability to myself before fully committing to this system as the primary data storage. I'm having some problems resizing an ext3 filesystem after I've resized the underlying logical volume. Following the ext3 resize, fsck spits out lots
2004 Mar 30
0
samba 3.0.2a domain member in Windows 2003 domain and MIT 1.3.2
We recently switched our win2k domain to a native mode. We upgraded our Solaris 9 samba server from 2.2.8 to version 3.0.2a and configured MIT Kerberos version 1.3.2 I was able to join to machine as a domain member without any problems: ./net ads join -U moshe moshe password: [2004/03/30 13:26:46, 0] libads/ldap.c:ads_add_machine_acct(1006) Host account for shark already exists - modifying old
2012 Apr 23
2
Windows 2008R2 AD, kerberos, NFSv4
Hi, I'm trying to set up NFSv4 on two boxes (centos 5.5) and have it authenticate against our Windows 2008R2 AD server acting as the KDC. (samba/winbind is running ok with "idmap config MYCOMPANY: backend = rid" so we have identical ids across the servers.) I can mount my test directory fine via NFSv4 *without* the sec=krb5 option. However, once I put the sec=krb5 option in,
2003 Jul 21
1
htree and Severn
My reading of the kernel.src.rpm doesn't indicate that Severn has ext3 htree patches. Stephen, were there any issues seen during Cerberus testing ? Regards, Yusuf -- Yusuf Goolamabbas yusufg@outblaze.com
2019 Jun 26
0
Samba 4.10 member: SMB login no longer working
Thank you, Louis, for your reply. By simply asking me to provide outputs of the aforementioned files, I found the cause of my first problem (auth failing). It was my /etc/hosts file on dc1. All of them should look like this, and indeed DC2 and DC3's *did* look like this: # cat /etc/hosts > 127.0.0.1 ? ? ? localhost.samdom.mycompany.net ?localhost > 192.168.3.201
2003 Oct 17
0
Samba 3.0, Red Hat 9, and Kerberos issues with Windows Server 2003
OK, I've put together a quick-and-dirty fix to make a Red Hat 9/Samba 3 box talk to a Windows 2k3 box. This works for me, and it's not too terribly ugly: Download the SRPMS for Krb5 1.3.1 for the newest Red Hat beta, Severn. You'll also need the SRPMS for e2fsprogs. Build e2fsprogs and update your system. Build Krb5 1.3.1. Uninstall all Krb5 components (server, workstation, debug,
2006 Aug 15
2
Acl, Namespace, User Confusion
I'm using dovecot RC6. I have a group named "cmpymail" with 2 users "jdoe at arinbe.com" and "jsmith at arinbe.com". I set up a mail folders like: drwxrwx--- 4 cmpymail cmpymail 4096 2006-08-13 02:21 cmpymail drwxrwx--- 3 jdoe users 4096 2005-11-21 13:34 jdoe drwxrwx--- 3 jsmith users 4096 2006-08-13 02:27 jsmith drwxrwx--- 3 fred users
2019 Jun 20
0
DLZ Backend DNS Hosed
And, BTW, right now, I am able to see my problem via the following 3 ways... 1) Through Windows DNS Manager, I cannot add, change or delete any DNS records from: mycompany.loc samdom.mycompany.net mycompany.net I *can* add, change and delete DNS records from: _msdcs.samdom.mycompany.net mycompany.com 7.168.192.in-addr.arpa 5.168.192.in-addr.arpa 3.168.192.in-addr.arpa
2019 Jun 21
0
DLZ Backend DNS Hosed
No, this is not needed. Solution here in this is simple. search primary.domain.tld # optional extra search domains after the primary. nameserver IP_AD-DC_OF_THIS_SERVER_FIRST nameserver IP_AD-DC_others Run : samba_upgradedns --dns-backend=BIND9_DLZ And your done, all needed records are fixed/updated. This goes wrong if the IP of the running server isnt the first and/or if search is setup
2019 Jan 22
1
smbclient works, mount.cifs fails NT_STATUS_LOGON_FAILURE in Samba 4.8.3
Hello, I am attempting to debug an issue with my Samba configuration. It has been working fine, but we recently updated Samba from 4.6.x to 4.8.3 and are now seeing some issues authenticating. Most of our servers are still working fine after the upgrade, but one server is giving us issues. A little more environment info: The server is running Centos 7.1. Windows clients can connect OK. We are
2019 Jun 21
1
DLZ Backend DNS Hosed
Louis, I appreciate your efforts with my predicament. I'm very sorry to say that your advice hasn't gotten me to a solution. After updating my /etc/network/interfaces to put my localhost IP address first (192.168.3.201, for example), saving, restarting services, rebooting, running "samba_upgradedns --dns-backend=BIND9_DLZ", saving, rebooting, etc., I still cannot add, edit or
2009 Oct 08
0
samba PDC + BDCs + LDAP
Hi, I'm not a seasoned samba user but I do have a little experience with it (mostly small setups with plain smbpasswd file and a few workstations). I also have some experience with OpenLDAP and I've even written some objectclasses and attributes when the standard ones weren't enough However, I'm trying to set up a midsized network using LDAP for SSO and I can't make samba
2010 Feb 02
0
Problem with file ownerships on domain member server
Hi I'm possibly missing something obvious, but I'm struggling with ownership permissions on a Samba server. I have a Solaris 10 server running Samba 3.0.33. The server has been joined to the Active Directory domain (CSS). Every user has both a Unix login (served by NIS) and a Windows Domain login account. I can connect to the Samba share and create files without any problems. The Samba
2013 Mar 06
0
various DNS scenarios / setups with samba4 + BIND9
Hello everybody, I am not sure which DNS setup will fit best for my suites. I can imagine, that there are a lot of users out there using also BIND9 servers in their environment and can share their experience. In my case I am running following setup: I have two existing hosts running with DNS and DHCP services. I have setup a DHCP-Cluster with isc-dhcp-server on both machines, that means I have a
2003 Dec 16
1
user name with a dot not working
Hello, I'm having problems with user names containing a dot. For example "j.smith". In our network we have Win2K PDC and a Samba server. smb.conf contains this: [global] security = domain password server = MYSERVER username map = /etc/samba/smbusers [myshare] valid users = j.smith write list = j.smith etc... /etc/samba/smbusers file contains this: jsmith = j.smith And Linux box
2005 Feb 04
1
A smbd process pegging CPU at near 100% with v3.0.10-1FC2 RPM
Maybe it's stuck in a library call loop. Try ltrace -p 2170 -f -o smbd.2170.ltrace.out -Marc > -----Original Message----- > From: Kel Way [mailto:kpwspam-samba@yahoo.com] > Sent: Friday, February 04, 2005 9:06 AM > To: Denis Vlasenko; samba@lists.samba.org > Subject: Re: [Samba] A smbd process pegging CPU at near 100% with v3.0.10- > 1FC2 RPM > > > strace -p
2019 Jun 26
4
One DC cannot authenticate off of another DC
Thank you, Louis, for your reply. By simply asking me to provide outputs of the aforementioned files, I found the cause of my first problem (auth failing). It was my /etc/hosts file on dc1. All of them should look like this, and indeed DC2 and DC3's *did* look like this: # cat /etc/hosts > 127.0.0.1 ? ? ? localhost.samdom.mycompany.net ?localhost > 192.168.3.201
2003 May 16
0
RE: Samba+LDAP+PDC
> > Hello everyone. > > Well, I have been working very hard lately, trying to get a > server up to > act as our Samba PDC with LDAP. So far, everything seems to > be working > well. I've been able to get samba 2.2.8 and openldap 2.0.27 > installed with > no problems. I've setup my config files (ldap.conf, > slapd.conf, smb.conf) > as well as
2019 Jun 20
4
DLZ Backend DNS Hosed
I've been working on this problem for a few hours. Here are some updates: Many of the domains I listed are duplicates of domains managed by other DNS servers on my network. There was no point in having them in Samba AD, so I deleted the zones in Windows DNS Manager and created slaves in my named.conf.local folder, so that they'd pull the records from my authoritative BIND DNS server,