similar to: AD with MS-DFS

Displaying 20 results from an estimated 4000 matches similar to: "AD with MS-DFS"

2015 Sep 07
1
winbind does not work+sernet package+samba 4.2
Hello After failing to join my samba box to winAD 2012, I went and downloaded the sernet packages and samba box join the AD domain using "samba-tool" with no problems. However I've got problems with winbind. wbinfo -u returns: could not obtain winbind interface details: WBC_ERR_WINBIND_NOT_AVAILABLE could not obtain winbind domain name! Error looking up domain users Here is my
2004 Oct 14
0
Getting errors while running Samba 3.0.7 with ADS security mode under MIT Kerberos
Hi, I compiled Samba 3.0.7, MIT Kerberos 1.3.5 and OpenLDAP 2.2.17. I did not notice any errors during compilation. I searched and found the #define HAVE_LDAP 1 and #define HAVE_KRB5 1 statements in the config.h file of Samba 3.0.7's include dir. So, ADS should be supported in the compiled Samba 3.0.7 version. Here is what I did up to now. As described in the How-To Samba doc, I created
2015 Sep 03
1
Failed to join domain: failed to find DC for administrator@XYZ
Hello everyone I had samba 4.1 working as a member server to a windows 2012 AD in a test environment for a while now until I had to re-install the windows server from scratch. I have the new AD setup with the same NETBIOS name but now I have problems re-joining the samba box to the new AD. It looks like a DNS issue but I am unable to understand why. After the ire-install, I got a new Kerberos
2017 Feb 18
4
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
I've got a Debian/Jessie Samba 4.2.14 running as an AD member. ADC is a Windows2008R2 server. Join worked without problem. # net ads testjoin Join is OK wbinfo -u and wbinfo -g work perfectly and provides a list of users and groups from the AD as expected. wbinfo -i <user> works too: # wbinfo -i TESTAD\\testuser
2015 Jun 12
0
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
On 11/06/15 16:29, Yanni wrote: > Hello Samba > > I have been trying to fix the problem below for several days with no > success and I can't understand why. > Please help me if you can. > > I've got a windows server 2012 running AD and I want to store the user > profiles in a Samba filestore server called "Jimmy". Jimmy has the > following smb.conf:
2015 May 29
0
Windows7 client can not see samba server in "Network Discovery" window.
Hello everyone I have setup samba4 on centos7 as a member only server using yum and is called jimmy. A windows 2012 server for Active Directory and a win7 client for testing. Both the client and jimmy are members of the same windows AD domain. The problem is that jimmy does not come up on the client's "Network discovery" window. Even if I type jimmy's IP address \\IP on the
2015 Jun 12
0
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
3 obligated settings !! your missing one... # For ACL support on member file server vfs objects = acl_xattr map acl inherit = yes store dos attributes = yes <===== is missing in your config. Greetz, Louis >-----Oorspronkelijk bericht----- >Van: y.goudetsidis at mail.cryst.bbk.ac.uk >[mailto:samba-bounces at lists.samba.org] Namens Yanni >Verzonden: donderdag
2015 Jun 12
1
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
No they have no profilePath attribute sets up, they have however a base directory set up by default as you can see on the link below. https://app.box.com/s/32jbi0dwac23uypqvm6i0v8suqtbfijd Meilleures salutations / Best regards, Joseph-Andr? GUARAGNA 2015-06-12 10:40 GMT+02:00 Rowland Penny <rowlandpenny at googlemail.com>: > On 11/06/15 16:29, Yanni wrote: >> >>
2013 Sep 24
0
chgrp: invalid group: `domain users'
Hello everyone I have been struggling a lot with Samba and this mailing list is my last hope. I have a windows server 2008 R2 and my aim? is to store the user's roaming profiles to a samba share. I don't want users to be able to login into the linux machines using their windows credentials just to save their roaming profiles on a samba share. To achieve this I followed numerous pages
2015 Sep 04
1
Failed to join domain: failed to find DC for administrator@XYZ
Hi Rowland I deleted the "domain" line from /etc/resolv.conf. Sorry I didn't quite understand what you really meant about the last line in /etc/hosts The last line in "/etc/hosts" 192.21.35.5 testserver1 testserver1.testad.bio.ucl.ac.uk is the Win-AD. Samba machine does not get its IP from DHCP so I did not remove that line. Removed 127.0.0.1 DNS from Win-AD, then
2004 Jun 30
0
problem with ldap and Windows 2003 server
Hi! This is a AIX 5.1 with samba 3.0.4 I have added this line to smb.conf passdb backend = ldapsam:ldap://testad.test.local/ #idmap backend = ldap:ldap://testad.test.local ldap idmap suffix = ou=Idmap,dc=test,dc=local ldap suffix = dc=test,dc=local idmap uid = 40000-50000 idmap gid = 40000-50000 ldap passwd sync = only
2015 Jun 12
0
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
Nope no scripts at all Meilleures salutations / Best regards, Joseph-Andr? GUARAGNA ing?nieur Syst?me et R?seau / Network and System engineer RD MACHINES-OUTILS 77, all?e de l'Industrie F-74130 CONTAMINE SUR ARVE Tel : +33 (0) 4 50 03 90 77 - Fax :+33 (0) 4 50 03 66 79 www.rdmo.com / www.rdmo-spare-parts.com 2015-06-12 11:47 GMT+02:00 L.P.H. van Belle <belle at bazuin.nl>:
2015 Jun 12
2
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
Ok, my bad.. The if you use policies.. check you gpo settings for : Computer Configuration \ Administrative Templates \ System \ User Profiles - Delete cached copies of roaming profiles - Delete user profiles older than a specified number of days on system restart and/or read : https://support.microsoft.com/en-us/kb/983544 which may apply. and you dont have any script running for cleanup
2017 Feb 18
0
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
Le Sat, 18 Feb 2017 13:20:52 +0100 Emmanuel Florac via samba <samba at lists.samba.org> écrivait: > I've got a Debian/Jessie Samba 4.2.14 running as an AD member. ADC is > a Windows2008R2 server. Join worked without problem. > > # net ads testjoin > Join is OK > > wbinfo -u and wbinfo -g work perfectly and provides a list of users > and groups from the AD as
2019 Jan 21
0
I have issue in configuring file servers with AD integration.
Here is the smb.conf. [global] workgroup = SBX security = ADS realm = SBX.LAN dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab server string = Data %h winbind use default domain = yes winbind expand groups = 4 winbind nss info = rfc2307 winbind refresh tickets = Yes winbind offline logon = yes winbind normalize names =
2019 Jan 21
3
I have issue in configuring file servers with AD integration.
On Mon, 21 Jan 2019 15:53:47 +0530 venkat ramu <ramut123 at gmail.com> wrote: > > [inherit] > path = /srv/samba/test/inherit > valid users = +"SBX\Inherit-Group", at +"SBX\Inherit-Group" > invalid users = +"SBX\Test-Group" > writeable = yes > > [inherit1] > writeable = yes > comment = inherit1 > valid users =
2015 Jun 11
6
you have been logged on with a temporary profile_win7 client+samba 4+WinServ2012
Hello Samba I have been trying to fix the problem below for several days with no success and I can't understand why. Please help me if you can. I've got a windows server 2012 running AD and I want to store the user profiles in a Samba filestore server called "Jimmy". Jimmy has the following smb.conf: [global] server string = Samba4 file server workgroup = TESTAD
2017 Feb 20
2
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
Emmanuel Florac wrote: > id TESTAD\\testuser > returns "no such user" and > > getent passwd TESTAD\\testuser > > returns a "2" code. > ---- On linux, to get 'domain\user' to resolve, I had to have those entries in my /etc/passwd (and /etc/group for groups). I.e. *w/o krb*, (in samba 3.x), I had entries like:
2007 Aug 09
0
dfs problems in 3.0.25a after client reboot and remapping
Hi guys, I haven't seen any replies to this, but im seeing the exact same thing with Fedora 7 samba (with all the currently available patches). using winbind into a an ADS realm. My samba is 3.0.25b. Clients are XP, 2003 r2 SE and EE 32bit, 2003 r2 SE 64 bit. All work ok for a while, then suddenly start doing the same as below. I.e., when mapped it looks fine, then some time in the future
2017 Feb 18
0
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
On Sat, 18 Feb 2017 13:20:52 +0100 Emmanuel Florac via samba <samba at lists.samba.org> wrote: > I've got a Debian/Jessie Samba 4.2.14 running as an AD member. ADC is > a Windows2008R2 server. > > Here's the current smb.conf (as close to default as possible): > Try making it look like this: [global] workgroup = TESTAD realm = TESTAD.lan # note: don't