similar to: Local accounts and AD

Displaying 20 results from an estimated 10000 matches similar to: "Local accounts and AD"

2007 Jun 13
1
Local authentication when member server
Hi all, I have a machine joined to AD as a member server and have home drives and roaming profiles redirected in AD to the local samba member server. Users that login are authenticated via winbind and AD. I'm wondering if it is possible to have local users on the Samba system in tdbsam or ldapsam. I did try but no luck so far. Has anyone done this? -- George Farris farrisg@mala.bc.ca
2003 Jul 22
1
Groups not mapping correctly.
Hello, At one time I installed an alpha of samba-3.0 and it had a smbgroupedit command that mapped unix and windows groups via webmin. This seems to be missing in beta3, has it been depreciated? Also I can't seem to get the group map to take effect unless the unix group is the users primary group. Either that or I don't understand something. I do not have winbindd running or any idmap
2004 Sep 02
5
LDAP search failed: Size limit exceeded
When trying to browser users or groups on the server I see these messages in the log file. [2004/09/02 10:40:15, 0] lib/smbldap.c:smbldap_search_suffix(1101) smbldap_search_suffix: Problem during the LDAP search: (Size limit exceeded) [2004/09/02 10:40:15, 0] passdb/pdb_ldap.c:ldapsam_setsampwent(1173) ldapsam_setsampwent: LDAP search failed: Size limit exceeded We are unable to browse
2003 Jul 24
5
Power Users - Is it possible?
Is it possible to have 2000 windows machines reconize Domain Users under the local Power Users group? Right now I'm using samba 3beta3. Do I need kerberos support compiled in? Thanks for your help Jason
2007 Jun 11
1
Samba topography question joining with ADS?
I have the current situation and am trying to figure out which way is the best approach. Our organization has two domains, REMOTE and LOCAL REMOTE - remotely located Active Directory, Windows 2003 LOCAL - local Samba 3.0.x, Linux server I have computer labs and students that would like to login to REMOTE and also local accounts that need LOCAL. There is no way to have a WinXP station
2004 Sep 01
1
Minimum password works but displays wrong.
I have a Samba 3.0.3 system setup with LDAP. I can set the "min password length" in smb.conf and the system will respect that but when changing the password from win2k and giving it a smaller password than set it always display "password must be a minimum of 5 characters" It will display this even if "min password length" is set to 7. You won't actually be able
2000 May 12
1
Authorize to samba, can't connect to NT. Help!!
Hi group, I have a Linux server running 2.0.5a and setup as workgroup ADMIN. It's set to do domain logins, local, preferred and domain master are on and security is set to user level. We have the local workgroup ADMIN here on x.x.3.x subnet and on x.x.4.x there is an NT PDC that controls the MSHIP domain. The local 98 users login to ADMIN and can browse the servers across the subnet in
2005 Jul 06
1
Can Samba join two domains?
Hi all, If I have a Samba server that is say a PDC for domain DOM-A can I have Samba join an ADS server that is DOM-B and have people authenticate against it without having an account on DOM-A? Does winbind provide this? -- George Farris farrisg@mala.bc.ca Malaspina University-College
2003 Jul 23
1
conflicting domain portions are not supported for NETLOGON calls
I'm seeing this error in my log file under samba-3.0beta3. "The conflicting domain portions are not supported for NETLOGON calls." I have created a unix/samba user testuser and a unix group pwruser. The testuser's primary group is pwruser. Next I mapped the ntgroup to pwruser with: "net groupmap modify ntgroup="Power Users" unixgroup=pwruser" and net
2002 May 13
0
How to provide local auth and remote domain access.
Here is the situation: I have a local Samba server with a domain called DOMA. I have win98 and win2k users that authenticate to DOMA and use the server as a file and print service. Now, there is also a remote Win2K server that is known as DOMB and users also have resources on that system they require access to. Can I join the Samba DOMA to the win2K DOMB domain and share resources between them
2002 May 14
3
How to mount a samba partition in Linux?
I have installed Samba 2.2.1.a. From windows it works allright. From Linux I can browse with smb://server. But I do not have write permissions. When I open a console and in this console enter the command smbclient //server/folder I do have write permissions. Someone told me to mount samba with mount -t smb -o username=***,pasword=*** \\192.168.0.1\folder /destination, but when I do this I get
2013 Nov 18
5
How to keep samba4 dc work fine when windows dc offline?
I'm testing a samba4 server join AD (had 1 win2003 dc) as dc. Version: Samba4 DC: samba 4.1.1 with ubuntu (172.16.3.8) Win2003 DC: Win2003 SP2 (172.16.3.3) AD domain name: dotest.com The samba server had joined to AD as DC. When win2003 dc online, it seems works fine. When I test win2003 dc online, simulate the win2003 DC was failue, found the samba4 DC can't work fine along. The AD
2011 Jun 06
2
getent passwd does not list trusted users
I am running Samba 3.5.5 on Solaris 10. This is the latest Sun/Oracle provided build. I have an ldap backend for everything (unix+samba accounts, idmapping for domain trusts.) The Samba server is a PDC for a domain we can call "SAMBA." Each samba account is tied to a unix account. I have a one-way domain trust setup with a Windows 2003 domain which we can call
2015 Mar 17
2
NTLMv2 can't auth affter Win2003 update
My AD server is Win2003. And my linux server is ubuntu. Samba version is 2:3.6.3-2ubuntu2.12 and 2:4.1.6+dfsg-1ubuntu2.14.04.7. They are join into the Win2003 AD as normal smb servers (not DC). After Win2003 DC autoupdate last week, I can't use smbclient access all samba server with NTLMv2: ~$ smbclient //172.16.3.13/share -U testuser Enter DOMAIN\testuser's password: session setup
2015 Mar 17
1
NTLMv2 can't auth affter Win2003 update
On 17/03/15 10:13, Sense Zeng wrote: > And use ntlm_auth fail too: > > ntlm_auth --username=testuser > password: > NT_STATUS_LOGON_FAILURE: Logon failure (0xc000006d) > > > 2015-03-17 7:30 GMT+00:00 Sense Zeng <opaperjam at gmail.com>: > >> My AD server is Win2003. And my linux server is ubuntu. Samba version is >> 2:3.6.3-2ubuntu2.12 and
2003 Aug 04
1
Samba3+KBC
Hi list, I run a Samba-3.0.0beta3 / Heimdal-0.6 system and want it to be the BDC of our Win2003-controlled domain. The reason is that we had to move from our perfectly working samba-PDC to a windows system and I want to keep the user profiles on the old, but stronger, Linux box(now on SuSE8.2). I get(kinit) a ticket of the Win2003 without any problem, even for admin users. But If I try to connect
2015 Oct 09
2
How to fix Failed to find attribute in schema for attrid in replPropertyMetaData
I had a AD with 4 Win2003 DC. Now I use a samba4 server as a additional DC. Samba4 server system version: ubuntu 15.04 Samba version: samba 4.3.0 The replication from win2003 DC to samba4 DC was success. But have some problem from samba4 DC to win2003 DC. I can run samba-tool drs showrepl without error. But in log.samba it can found many message like: [2015/10/09 12:53:11.562088, 0]
2010 May 20
2
Bug#562703: qemu-dm missing from xen-utils-3.4
I tried using http://ftparchive.gplhost.com/debian/pool/lenny/main/x/xen-qemu-dm-3.4/xen-qemu-dm-3.4_3.4.2-1_amd64.deb But my hvm instance wouldn't start. I got this in the qemu-dm log domid: 22 qemu: the number of cpus is 2 Watching /local/domain/0/device-model/22/logdirty/next-active Watching /local/domain/0/device-model/22/command char device redirected to /dev/pts/0
2004 May 19
2
sharing users home dirs for Win2003 and linux
I've setup a linux box with winbind as a member in Win2003 AD and everything works fine. I want to share the Win2003 users home dirs with the linux box, i.e. when a user logs into the linux box, after he's authenticated through winbind, he should have his home dir from the Windows box, how can I do that?? Obviously I have to use CIFS to mount the dirs, but how do I maintain file and dirs
2007 Sep 06
1
Problem with Defaulting Groups and AD
Vital Stats - AMD 64-bit CPU, Ubuntu 7.0.4 (Feisty Fawn), Samba 3.0.24, Win2003 AD Domain I'm not sure how to make it stop doing it. When a user "logs in" they get an automatically assigned group of "domain users" which doesn't actually exist in any of the file permissions. I've tried setting group = %G and force group = %G but neither one is working. If