Displaying 20 results from an estimated 90000 matches similar to: "ADS problem (domain member)"
2005 Mar 21
1
AD: Password problem?
Hello
I can do wbinfo -u and wbinfo -g to see users and groups from our
domain.
But if I do getent passwd I only see local passwords (and acessing the
shares from a winxp machine failes with incorrect name/password).
What can be wrong?
Thanks,
Jonas
2005 Aug 07
0
2k3Srv ADS, debian member server, Ubuntu workstations and no write access to share (security =ADS mode, winbind, krb5)
Hi All,
Im going nuts trying to get a mixed environment going. I have a couple
of problems, one related to logons and passwords which I think is a
pam.d/gdm config error on my part and one where I cant get write acccess
from the Ubuntu clients to the domain member server share. This is the
most critical....please help me fix this.
In a nutshell:
Single win 2003 Srv ADS (sp1)
A single domain
2018 Jan 10
0
ADS Domain Member - getent problem
Hi,
after addidional tests, and following another (earier) hint from Louis regarding his repository I did a quick update (over the old version, quick and dirty) to Samba version 4.6.7-Debian - an voila:
After rejoining this new member server to the domain H950 (it was a clone from the original one) this funny peace of software is showing all the users from the DC! :-)
Thank you Louis!
Franz
2017 Jan 01
2
ADS domain member: winbind fails [SOLVED]
Am 2017-01-01 um 17:32 schrieb Rowland Penny via samba:
> If you have a user called 'root', then it is easy, remove it, 'root'
> shouldn't exist in AD, it is a Unix only user and you need to map
> Administrator to 'root' in the user.map
removed from AD now.
the user.map was there already, as mentioned.
> The only thing is, do any of your users need to
2017 Jan 01
0
ADS domain member: winbind fails [SOLVED]
On Sun, 1 Jan 2017 17:05:44 +0100
"Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote:
>
> ok, edited etc
>
> all uidNumber now > 10000
>
> except that "root", I was unsure now (?)
If you have a user called 'root', then it is easy, remove it, 'root'
shouldn't exist in AD, it is a Unix only user and you need to
2005 Aug 13
0
Cant get linux workstations to logon using ADS domain credentials- suse 9.3
Hi guys. Im really really stuck. I can't find a working config for
either Suse 9.3 (or Debian/Ubuntu) workstations to login to the ADS
using kde and domain credentials (DOMAIN+user). Im getting
Xsession:Login for domain+user is disabled errors in suse 9.3
Basically Im trying to use the Samba by example Abmas.london example
with ADS 2k3 server integration for domain member server but with
2005 Aug 13
0
[Fwd: Cant get linux workstations to logon using ADS domain credentials- suse 9.3]
Hi guys. Im really really stuck. I can't find a working config for
either Suse 9.3 (or Debian/Ubuntu) workstations to login to the ADS
using kde and domain credentials (DOMAIN+user). Im getting
Xsession:Login for domain+user is disabled errors in suse 9.3
Basically Im trying to use the Samba by example Abmas.london example
with ADS 2k3 server integration for domain member server but with
2017 Jan 01
2
ADS domain member: winbind fails [SOLVED]
ok, edited etc
all uidNumber now > 10000
except that "root", I was unsure now (?)
gidNumber:
# ldbsearch -H /var/lib/samba/private/sam.ldb cn=Domain\ Users | grep
'gidNumber'
gidNumber: 10001
-
smb.conf on member:
idmap config * : backend = tdb
idmap config * : range = 2000-2999
idmap config ARBEITSGRUPPE:backend = ad
idmap config
2004 Oct 08
0
Samba as a member of the W2K ADS domain using Kerberos
Dear All,
This is my problem; I have successfully joined the samba server to ADS
domain W2k server: net ads join -Uadministrator@DOMAIN.COM without any
errors & ran tests: wbinfo -u, wbinfo -g, getent passwd, getent group,
without any errors too.
# net ads info - shows:
LDAP server: 10.1.1.70
LDAP server name: dc1
Realm: DOMAIN.COM
Bind Path: dc=DOMAIN,dc=COM
LDAP port: 389
Server time:
2017 Jan 01
0
ADS domain member: winbind fails [SOLVED]
Am 2016-12-31 um 13:14 schrieb Rowland Penny via samba:
>> "wbinfo -u" brings users now.
>
> Next step, does 'getent passwd a_username' show anything ?
yes! On the member server:
main ~ # grep ads1 /etc/passwd
main ~ # getent passwd ads1
ads1:*:13112:10513::/home/ARBEITSGRUPPE/ads1:/bin/false
This is a newly created user in the AD.
As mentioned old users are in
2006 Dec 13
1
Samba ADS domain member issues
Hi, I am having problems configuring my Centos 4 server as an ADS domain
member of our 2003 AD. I've followed the instructions on samba.org and
did quite a bit of Google'ing and haven't found an answer to the problems.
Basically I used the configuration illustrated in this section of the
howto, and of course a number of other suggestions I've found along the way:
2018 Jan 10
3
ADS Domain Member - getent problem
Hello List,
I'm running a Samba ADS on Debian 9, Samba version 4.5.12-Debian.
Right now I'll try to add a Domain member - also running Samba version 4.5.12-Debian.
Thanks to Loius and Rowland, this howto guided me a lot in the right direction: https://wiki.samba.org/index.php/Setting_up_Samba_as_a_Domain_Member
But right now I'll get stuck. It seems that the configuration is ok -
2016 Dec 31
2
ADS domain member: winbind fails [SOLVED]
On Sat, 31 Dec 2016 12:28:02 +0100
"Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote:
> Am 2016-12-31 um 12:08 schrieb Rowland Penny via samba:
>
> > Samba should recreate the files required, what is the exact command
> > you are running to join the domain ?
> >
> > Who owns /var/lib/samba and what are the permissions set to ?
>
2017 Jan 01
3
ADS domain member: winbind fails [SOLVED]
On Sun, 1 Jan 2017 11:51:26 +0100
"Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote:
> Am 2016-12-31 um 13:14 schrieb Rowland Penny via samba:
>
> >> "wbinfo -u" brings users now.
> >
> > Next step, does 'getent passwd a_username' show anything ?
>
> yes! On the member server:
>
> main ~ # grep ads1
2017 Jan 01
0
ADS domain member: winbind fails [SOLVED]
On Sun, 1 Jan 2017 15:40:53 +0100
"Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote:
>
> googled and tried stuff:
>
> # net ads search '(|(uidNumber=*)(gidNumber=*))' sAMAccountName
> uidNumber gidNumber -P | grep uidN | sort -n
>
> ... shows me uidNumbers:
>
> uidNumber: 0
You definitely shouldn't have a user with the ID
2017 Jan 01
0
ADS domain member: winbind fails [SOLVED]
Am 2017-01-01 um 12:25 schrieb Rowland Penny via samba:
>> main ~ # getent passwd ads1
>> ads1:*:13112:10513::/home/ARBEITSGRUPPE/ads1:/bin/false
>
> Are these the numbers you want to use ?
> I ask this because you are using the 'rid' backend, but will probably
> also have uidNumber & gidNumber attributes in AD.
As mentioned before:
"rid" is only
2018 Dec 12
0
AD Domain member - getent passwd truncated to only 18 users
On Wed, 12 Dec 2018 16:38:52 -0200
Marcio Vogel Merlone dos Santos via samba <samba at lists.samba.org> wrote:
> Hi,
>
> Due to some legacy php app I have to integrate an Ubuntu 14.04 server
> on my AD structure. AD DC is a Ubuntu 18.04 with canonical packages
> running Samba 4.7 (4.7.6+dfsg~ubuntu-0ubuntu2.5) and member server
> runs Samba 4.3
2006 Sep 28
0
FW: Cant correctly join windows 2K3 domain with Gentoo
Whoops, keep forgettingto hit "Respond to all".
-----Original Message-----
From: Guillermo Gutierrez
Sent: Wednesday, September 27, 2006 1:14 PM
To: 'Aaron Kincer'
Subject: RE: [Samba] Cant correctly join windows 2K3 domain with Gentoo
Please help me. I wound up not being able to log back in to my samba
server.
I realize thatI can boot up to the live cd and undo my changes.
2006 Mar 02
3
FW: samba as a domain member
whoops, forgot to copy the list on it. sorry.
Well, an update. I can log in to the console using any domain profiles, but, I can not access the exposed home directory through NetBeui (My Network Places/Network Neighborhood).
Also, how should I configure /etc/pam.d/sshd to allow domain users to authenticate and logon through an ssh client (PuTTY?, OpenSSH?)
-----Original Message-----
From:
2015 Apr 06
0
Samba as AD member can not validate domain user
On 06/04/15 19:49, jd at ionica.lv wrote:
>
> Cit?ju Rowland Penny <rowlandpenny at googlemail.com>:
>
>>> CFG files from fileserver:
>>> ============
>>> krb5.conf
>>> [libdefaults]
>>> default = INTERNAL.DOMAIN.LV
>>> dns_lookup_realm = false
>>> dns_lookup_kdc = true
>>>
>>> ===========
>>>