similar to: W2k ADS Samba 3.0.11 and krb5

Displaying 20 results from an estimated 3000 matches similar to: "W2k ADS Samba 3.0.11 and krb5"

2005 Feb 16
0
Samba 3.0.11 as Domain member with ADS W2K
I've been following the forums on this subject. I am still having problems implimenting this at my site. I am trying to replace a Novell 5 file server doing single server signon(workstation manager) with a linux/samba server and a W2K ADS server. I tried this with slackware 10.0, samba 3.0.10, MIT krb5 v 3.1 5, openldap-2.1.22 and got it pretty close (could login wihtout password) but had
2005 Feb 11
0
Can't map group domain share from ADS
I've set up the following and can open a home share for me (sylveg). I've created a group on W2KADS and on OURSAMBALINUX called oadmin and added me as a member in both. I created a samba share called o_drive (see smb.conf below) w/ the linux dir /home/o_drive and valid users = %D+oadmnin. The /home dir is: drwxr-xr-x 2 root root 4096 2004-09-03 15:16 ftp/ drwx------ 2 root root
2005 Feb 09
1
build error on samba 3.0.11 to be domain member w/ W2k ADS
I am trying to build a linux file server as a domain member w/W2K-ADS . I have: Slackware 10.1 freshly loaded KRB5 1.4 Sleepycat DB 4.3.7 (needed for openLDAP build) OpenLDAP 2.3.23 When building Samba 3.0.11, I recieve the following errors. Using FLAGS = -I/usr/local/include -O -Iinclude -I/usr/local/samba-3.0.11/source/include -I/usr/local /samba-3.0.11/source/ubiqx
2003 May 29
1
Accessing printer from outside the domain
We need to give a user in another domain access to our printer: our domain: OURDOM (samba) other domain: OTHERDOM (AD?) user's workstation: \\OTHERDOM\WKSTN, in other domain printer: in our domain user: JOEBLOW - an account in each domain with the same login/password We're getting this error in wkstn.log: [2003/05/28 20:44:20, 1] smbd/password.c:server_validate(1101) password
2005 Feb 15
3
3.0.11 client/clitar.c Fails to Compile on RedHat and AIX
Nearly identical results on AIX 5.2 and RedHat 7.3. In both cases: ./configure --with-winbind --with-ads --with-ldap --with-krb5 AIX 5.2: Compiling client/clitar.c client/clitar.c:91: error: parse error before '*' token client/clitar.c:91: warning: data definition has no type or storage class client/clitar.c: In function `tar_parseargs': client/clitar.c:1754: error: `regex_t'
2005 Feb 09
1
Samba 3.0.11 won't compile on Solaris 8
Samba 3.0.11 won't compile on my Solaris 8 machine. It keeps getting compile errors in clitar, although I am using exactly the same configuration options as in Samba 3.0.10. Here is the basic configuration from config.log $ ./configure --with-ldap --with-ads --with-acl-support --with-pam --with-krb5=/usr/local --enable-shared --without-gnu-ld --with-mysql-prefix=/usr/local/mysql
2005 Mar 14
1
RE: Samba 3.0.11 won't compile on Solaris 8
> On Tue, 8 Feb 2005, Celeste Suliin Burris wrote: > > > Samba 3.0.11 won't compile on my Solaris 8 machine. It keeps getting > > compile errors in clitar [snip] I'm having this same problem. > Wonder why it is failing with #ifdef HAVE_REGEX_H ? That > macro is not defined anywhere. We don't even test for > regex.h anyways. Can you check > and see
2005 Feb 24
1
Compilation problem
Hello. I am trying to compile samba 3.0.11 on OpenBSD 3.6. At first i tried the ./configure with a number of switches, but when the make failed, i redid it with just plain "./configure && make". The configure works fine. The make runs for awhile but dies with this: Linking bin/swat /usr/local/kerberos/lib/libkrb5.so.3.2: warning: mktemp() possibly used unsafely; consider
2003 Sep 23
1
smbclient write default to stderr?
Hi I have problem with smbclient in samba3 rc2, rc4. When I start tar backup with it: smbclient //comp-32/volume pass -U user -d0 -Tc /dev/tape0 > /dev/null [2003/09/23 08:27:46, 0] client/clitar.c:do_tar(830) directory \Kart-32\ [2003/09/23 08:27:46, 0] client/clitar.c:do_tar(830) directory \Kart-32\mairs\ [2003/09/23 08:27:46, 0]
2004 Jan 14
1
signing failures during smbclient tar operation: SMB signature check failed
(Samba 3.0.1, RedHat 9, share is a w2k3, security = ADS) Here is a snippet of debug level 3 output of an smbclient tar operation, with error at the end. Command is: # smbclient \\\\snapper\\dfs <password> -U Administrator -E -W CISWINNET -D home -d3 -Tqca /tmp/test.tar [2004/01/14 15:05:10, 3] lib/util.c:dos_clean_name(549) dos_clean_name
2006 Jul 14
0
Authenticate users through an AD trust
I've recently connected a Samba server to our domain (ourdomain.dom) and configured it to send authentication requests to AD. I can successfully authenticate ourdomain.com users from the Samba server. ourdomain.com has a trust with a sister company (theirdomain.com). With this trust we can assign NTFS permissions to users within theirdomain.com to, for example, file servers on ourdomain.com.
2003 Nov 26
0
changing password for w2k user logged in linux station (winbind)
This is in the winbind documentation We divide the unified logon problem for UNIX machines into three smaller problems: 1. Obtaining Windows NT user and group information 2. Authenticating Windows NT users 3. Password changing for Windows NT users The winbind system provides a simple and elegant solution to all three components of the unified logon problem. First two things are explained,
2005 Jan 21
0
Cisco 7960 can't make/receive calls
I've got three 7960s running v6 SIP firmware. My Asterisk setup has worked fine with grandstream devices, and basically, we're just upgrading to use nicer phones. Whilst I can make/receive calls from the 7960 to/from gossiptel). When I try to place a call, I get the following Jan 21 11:09:23 NOTICE[19688]: chan_sip.c:7271 handle_request: Failed to authenticate user "30"
2019 Mar 28
0
configuring Dovecot with wforced and auth_policy_server_url with https results in assertion failed
>>>> Set >>>> >>>> ssl_client_ca_file=/path/to/cacert.pem to validate the certificate >>> >>> Can this be the Lets Encrypt cert that we already have? In other words we have: >>> ssl_cert = </etc/pki/dovecot/certs/dovecot.pem >>> ssl_key = </etc/pki/dovecot/private/dovecot.pem >>> >>> Can those be
1999 Jun 15
0
FIX for smbtar zero length files... (Cont :)
(Erm, sorry about that...) I was talking about errors of the type: Got 0 bytes. The problem was sporatic, and seemed to be load/speed based. That is, the faster the Linux box, the more errors we had. A look through clitar.c led me to a solution. Currently, clitar.c is written to pad a file with zeros if a file read error occurs. This is normal. All of our errors were of the 0 byte length
2016 Aug 23
7
virtual users, mailer daemon send mails to non existant recipient and dovecot store it
Hello, Sometime when we receive a spam or virus that is detected as it, mailer daemon send a reply to the sender to inform that the message is a spam or content viruses. The problem is that the sender of the spam as something like voicemail at ourdomain.fr ( the user voicemail doesn't exist in our database ) And sometimes dovecot create the directory and store the reply 's mail...
2011 Mar 24
0
Need urgent help. trust relationship problem during authentication
We have an urgent problem that we've been spending hours on to no avail. We have a RHEL 5.2 server that is running Samba 3.2.8 and was set up for domain authentication against our PDC. It was running fine until I decided to try and change it to "ads" authentication. I then realized that we needed to keep it on "domain" because of the version of Clearcase we have on the
2004 Jan 13
1
SMB Signature verification failed on incoming packet
My setup is Samba/smbclient version 3.0.1 on linux RedHat 9. \\snapper\dfs is a dfs share on snapper, a Win2k3 Active Directory server. My smb.conf contains: [global] realm = ciswinnet.cis.uab.edu workgroup=CISWINNET security = ADS encrypt passwords = yes password server = snapper.cis.uab.edu client use spnego = yes I am trying to run the following command: smbclient \\\\snapper\\dfs
2011 Mar 24
0
RESOLVED: Need urgent help. trust relationship problem during authentication
I am not sure if this first post made it to the list, but I wanted to post the resolution, which was very simple and something I had documented but buried and I had forgotten about it. All these problems went away when I joined the domain using Samba's version of "net", not Redhat's. If you use Redhat's version, it looks like it joins the domain but it really doesn't
2015 Mar 24
1
Debugging Samba 4 AD Setup
Hi Louis, answers are inline ... On 03/24/2015 03:48 PM, L.P.H. van Belle wrote: > Realm is advices to use UPPERCASE.. not obligated. ( but very advices yes ) I changed the config to uppercase and rebooted, no change in the logfiles. > > check the following outputs and post them back in the list ( if needed anonymized ) > > hostname -i 192.168.1.235 > hostname -s the-ad-hostname