similar to: Samba 3.0.25b as a domain member to a Samba PDC

Displaying 20 results from an estimated 900 matches similar to: "Samba 3.0.25b as a domain member to a Samba PDC"

2015 Apr 25
0
idmap range not specified for domain
I have just setup samba ver 3.6.23-14 on CentOS 6.6 as a member server to Windows 2008R2 ADS. Things seem to be working however looking at the log files there is an error in the log.winbindd-idmap file indicating that "idmap range not specified for domain SERVER2. My setup is as follows: Windows 2008R2 server name is "server" CentOS hostname is "server2" Domain name
2015 May 05
2
SAMBA not working as AD member server
I am trying to get SAMBA working as a member server with a Windows 2008R2 AD server, CentOS 6.6 and Samba 3.6 The two following commands work fine: kinit administrator at TESTNET.LOCAL net ads join ?U administrator however wbinfo -u only shown local accounts and getent passwd returns nothing. Any help would be appreciated. krb5.conf [logging] default = FILE:/var/log/krb5libs.log kdc =
2015 May 05
0
SAMBA not working as AD member server
On 05/05/15 14:38, John Rykala wrote: > I am trying to get SAMBA working as a member server with a Windows > 2008R2 AD server, CentOS 6.6 and Samba 3.6 > > The two following commands work fine: > kinit administrator at TESTNET.LOCAL > net ads join ?U administrator > however wbinfo -u only shown local accounts > and getent passwd returns nothing. Any help would be
2015 May 08
1
Could not get Unix ID for SID
I am in the process of setting up a CentOS 6.6 w/ Samba 3.6 and am getting an error "Cound not get unix ID for SID xxxxxx" Am using the same config files as I did on another similar install just changing the domain name. I was successful in joining the domain and wbinfo -u returns the list of all the users on the AD. I have installed MS Identity Management for Unix on the Server
2003 Jan 23
3
Locating the MACHINE.SID fil
Additional Info... I am beginning to think that a file called 'secrets.tdb' might be what I am looking for. Inside that file is something mentioning SID. Of course, it also mentions the name of the PDC. If that is the file I am supposed to copy over. Then it is done. However, I still need a little more input for setting up a Samba BDC. With a Samba BDC, should I leave the
2006 Sep 07
0
winbind authentication issue
I am running a very mixed network, Linux, win nt4 servers OS X, Linux, Win 98SE, 2k, & XP clients just added a new ubuntu server running samba 3.0.22. (new server a replacement for an old NT4 server) NT 4 is PDC Everything was mostly fine for about a month, then started getting errors logging into shares. At first I could fix this by restarting winbind, but then came times when I was
2008 Jul 30
0
SAMBA + ADS + Kerberos Problem...
Hi, I am trying to join a samba to ADS with kerberos + Winbind.... Everything is right, i mean, when i do the following: kinit Administrator@DOMAIN.CL (Ask for the password) and OK. Then: debian:/etc/samba# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: Administrator@DOMAIN.CL Valid starting Expires Service principal 07/30/08 16:49:17 07/31/08 02:49:21
2016 Nov 03
0
Re: sttic vnet device for guest
03.11.2016 21:49, Vincent Bernat пишет: >>> ... but *is* in the status xml (i.e. the output of "visrh dumpxml >>> $domain" while the domain is running, and also the xml provided on stdin >>> to the qemu and network hooks when they are called). >>> (also, what Vincent said in his email - names with the prefix "vnet" are >>> assumed
2003 Nov 20
1
ADS and Realm
Hi, Here is the network setup Linux 8.0/samba 3.0 hostname = testbox workgroup or domain = testnet.lan Active Dir./DNS = 192.168.110.x I been trying to join a linux 8.0(testbox) with samba 3.0.2 to a AD native mode environment.I used the command "net join ads Administrator" and tells me testbox is joined to testnet.lan realm and i see it on network neighborhood,but I can't open
2023 Jul 11
1
NTLMSSP Sign/Seal - using NTLM1
On 10/07/2023 22:15, Vincent via samba wrote: > Samba is running on SUSE Linux Enterprise High Performance Computing, > kernel 5.3.18-22-default. > > Yes, it is a domain member, but there are no ancillary services of which I > am aware. > > The smb.conf is as follows: > > [global] > clustering = Yes > getwd cache = No > kernel
2003 Jun 17
0
Suse SLES8 Samba 3.0 Beta1 Winbind
Hi, i've some problems with winbind in Samba 3.0 Beta1. The configuration: Samba 3.0 Beta1 installed under Sles8 on IBM z800 (s390) compiled with gcc 3.2 and installed pam-devel-0.76-32 configure options: ./configure --with-pam --with-winbind --with-acl-support --with-tdbsam --with-libsmbclient --with-smbwrapper --with-utmp --with-quotas NT PDC with SP6a NT workstation with SP6a i try
2005 Sep 19
0
Interdomain trust relationships
I am trying to set up samba server that trusts the local NT domain, so users who are logged intot the domain to not need to re-authenticate, nor have unix accounts set up. Config snipit: [global] workgroup = DC2DEV3 server string = DC2DEV3 netbios name = DC2DEV3 interfaces = en0 bind interfaces only = Yes smb passwd file =
2023 Aug 24
1
NTLMSSP Sign/Seal - using NTLM1
So, curiously, it *appears* the following may have sped up the mount: - Manually modified the smb.conf file, where the following changes were made: Added: - client NTLMv2 auth = yes - client min protocol = SMB2_02 - From a Linux client, performed a cifs mount, forcing the following parameters (ntlmssp,vers=3.0) Unfortunately, connections from a
2015 Apr 19
0
Map to Guest not working
Greetings, Brian C. Huffman! > I've migrated a share from an older samba server (3.0.33) running on a > Sun Solaris box to a newer samba server (3.6.23) running on a RedHat > Linux 6 box. > For the most part I've tried to keep the configuration the same (simply > to make the migration easier since I'm not an expert on Samba config > options). > I got the
2012 Oct 11
1
users map with ADS not working
Hi All I am running two instances of samba on same box. One instance of samba has joined AD domain ABC and the other 123. My workstation is on ABC domain and when I try to connect to samba server on ABC domain, it asks me for user name and password and then fails. If I put IP address instead it works. At the same time, when I try to connect to 123 domain, it asks me for user name and password and
2016 Dec 20
0
samba 4.5.0 on hpux ia64: smbd not able to use domain users for file sharing
On Tue, 20 Dec 2016 22:33:56 +0530 Arjit Gupta <arjitk.gupta at gmail.com> wrote: > Hi, > > I have added below lines in smb.conf > > idmap config CIFSDOM:backend = rid > idmap config CIFSDOM:range = 10000-999999 > > But still i am getting same error. > > *I am also attaching logs * > > *winbind logs:-* > > userinfos: struct wbint_userinfo >
2006 Mar 17
1
getpwnam() fails for LDAP Users on AIX 5.3
Hello List, below our smb.conf and loglevel 5 output of a failed authentication. We want to get the Unix User details from MS-SFU using the new idmap_ad Backend. If the Windows User is mapped to local name it's all fine. But if we want to use our SFU Users it fails. We believe getpwnam() on AIX is faulty. "id username" and login works for all users local and AD! Any ideas how to
2013 Aug 25
0
adding samba4 member to samba4 domain
I'm having some problems I don't quite understand adding a samba4 member to a samba4 domain. The member joins without problems, but no one can login. I'm guessing it might be an idmap problem (well, see below for more details) - the login server is several times updated, and started using alpha16 I think, but does not have any idmap backend configuration at all... Could I add that,
2015 Apr 19
3
Map to Guest not working
All, I've migrated a share from an older samba server (3.0.33) running on a Sun Solaris box to a newer samba server (3.6.23) running on a RedHat Linux 6 box. For the most part I've tried to keep the configuration the same (simply to make the migration easier since I'm not an expert on Samba config options). I got the authentication working (security=domain) but now I'm
2008 Jul 18
1
AD-Shares not accessible with 3.0.31
Starting with version 3.0.31, it is not possible to access shares on a Windows Server 2000 SP4, even though it is possible to join the domain controlled by that Server. The same configuration worked "fine" (for one hour) with 3.0.30. What has changed? What do I need to configure or compile differently to get back to 3.0.2x behaviour? The commands #> wbinfo -u #> wbinfo -g #>