similar to: winbind,ads, win2k3, trusted domains, user mapping

Displaying 20 results from an estimated 5000 matches similar to: "winbind,ads, win2k3, trusted domains, user mapping"

2008 Jun 03
4
Gentoo, Samba, Upgrade, Authentications now failing
I just updated Samba on Gentoo due to a security vulnerability and the authentication for domain accounts is now failing. Has anyone else seen this? -- Jas
2009 Nov 25
2
how to join to AD ?
We have a small Ubuntu 9.10 file server in a large Win 2003/2008 domain. There is no X nor web browser in the server. I have rights to join machines to the domain, but I'm not an Administrator There is about 10 users in this server, who want to authenticate with domain passwords when they mount their home directories to WindowsXP workstations. The ssh passwords should be local and separated
2005 Sep 20
4
AD Authentication help please?
I am having a problem which with much help from this list I have gotten 90% complete. I am attempting to create a samba server which will authenticate users as a Domain member server using active directory. The question I have is how can I map a specific container which is not an OU but a CN in the active directory? Any help is appreciated. -- Jason Gerfen "My girlfriend threated to
2010 Dec 01
2
kerberos @ samba4 DC
Hello, when I try to put my SAMBA4 as DC from a domain controller in windows 2000 /usr/local/samba # bin/samba-tool join (WINDOWS 2000 DOMAIN). DC -U(USER)@(WINDOWS 2000 DOMAIN)%(PASSWORD) --realm=(WINDOWS 2000 DOMAIN). -d5 throws me the following error: Failed to get CCACHE for GSSAPI client: KDC has no support for encryption type Aquiring initiator credentials failed: kinit for ADMCONST at
2005 Nov 07
1
AD Question
I have a question regarding joining a Samba 3 machine to a Windows 2000 Domain using ADS authentication. I have been able to join the machine to the domain, enumerate users with getent and wbinfo -u. The problem I am having is with a Windows 2000 default domain setup an AD object is created: CN=Users,DC=Domain,DC=Com Generally all users created belong in this container. I am able to
2005 Sep 13
13
Authentication against AD?
I am having a hard time getting Samba to authentication correctly against a Windows Active Directory setup. Here is a snap of the smb.conf [global] passdb backend = ldapsam security = domain password server = server1.com server2.com prefered master = No local master = no hide unreadable = yes wins support = no winbind use default
2005 Sep 08
5
PXE/TFTP Transfer time out problems
I am having a problem while trying to download anything from a recently configured tftp boot server. Here are the configuration for the dhcpd.conf option domain-name="domain.com"; default-lease-time 900; max-lease-time 1800; ddns-update-style none; authoritative; allow bootp; allow booting; option space PXE; option PXE.mtftp-ip code 1 = ip-address; option PXE.mtftp-cport code 2
2008 Mar 13
1
reiserfs, samba, symlinks and windows
I am having a hard time getting a Windows XP virtual machine to follow a symlink share to a localhost samba share with 'follow symlinks = yes' I have been googling this for a couple of hours now and have found some references but not definite fix. Error from samba: '/tmp/Desktop' does not exist or permission denied when connecting to [desktop] Error was Permission denied System:
2006 Jan 18
3
Bootable Floppy w/ Networking & Shell?
I realize this is probably the wrong list but since some of the principals this list deals with are similar in nature I figured it could't hurt. What I am looking to do: Provide a solution to either boot from a floppy disk, establish a network connection, give user the ability to run utilities such as fdisk and dd. as well as provide the same solution as a PXE bootable image. My
2005 Nov 29
1
AD4Unix & Samba-3.0.20b+winbind
Scenario: Samba-3.0.20b domain member server on SuSE 9.3 (w/ all available patches applied) providing kerberos authentication through a Windows 2000 domain with AD4Unix services installed. Problem(s): 1. Can only view users from one OU in Active Directory (default is: CN=Users, problem container is: OU=authenticated) 2. According to log.winbind and log.smbd authentication fails with error:
2005 Nov 04
2
domain vs. ads
I want a samba machine to be a member of the domain and authentication the users, but I do not want to use kerberos as authentication and I also want to limit or authentication users from a specific group. Examples of this? -- Jason Gerfen "My girlfriend threated to leave me if I went boarding... I will miss her." ~ DIATRIBE aka FBITKK
2006 Jun 02
1
Help please
I am having problems configuring Samba as a stand alone server. Here is my smb.conf [global] workgroup = SCL netbios name = ODIN security = share log level = 4 [images] comment = ODIN path = /odin/images Here is the information I am recieiving in the log.smbd. [2006/06/02 07:24:43, 3] auth/auth_sam.c:check_sam_security(264) check_sam_security:
2005 Nov 01
1
OU vs. Default CN?
I am having a hard time getting any information from this list about the default OU's used when running the net ads join command. After mapping to the wrong OU in Active Directory for a Samba Domain Member Server (ou=wrong_container,dc=server,dc=com) I cannot change this back to the default (cn=users,dc=server,dc=com). Any help is appreciated and here is the result of net ads dn command:
2008 Mar 14
1
3.0.28, symlinks, vmware & windows
I am still having a problem which I am unsure of in regards to the following configuration: Linux Gentoo-x86 Samba 3.0.28 VMware (Windows XP virtual machine) Symlink to users home directory I am not sure what information I would need to post for assistance in resolving this issue but here is a short list of things I have tried thus far to remedy: Tested /tmp as share root folder (works) Symlink
2005 Oct 20
0
Re: Changing OU to default?
I appreciate the assistance. I am running SuSE 9.3 with the samba and winbind packages (latest releases). I have configured the krb5.conf to correspond including the enc types. Here is that output: [libdefaults] default_realm = DOMAIN.COM clockskew = 300 default_tgs_enctypes = rc4-hmac des-cbc-md5 default_tkt_enctypes = rc4-hmac des-cbc-md5 permitted_enctypes = rc4-hmac des-cbc-md5 [realms]
2020 Jul 28
2
kerberos ticket on login problem
I'm experimenting with smb + winbind. My host is joined to AD and I can login to my host fine using my AD credentials via SSH.?? The only issue is that I don't get a Kerberos ticket generated. In /etc/security/pam_winbind.conf I have: krb5_auth = yes krb5_ccache_type = KEYRING In /etc/krb5.conf, I also have: default_ccache_name = KEYRING:persistent:%{uid} Using wbinfo -K jas, then
2008 Mar 13
0
Re-2: reiserfs, samba, symlinks and windows
is the share crossing mount points. if so you will need wide links set to yes -------- Original Message -------- Subject: Re: [Samba] reiserfs, samba, symlinks and windows (13-Mar-2008 16:34) From: jason.gerfen@scl.utah.edu To: damiend@mckennagroup.co.uk > I thought that as well at first but if I change the default share to > '/tmp' I am able to map the drive but I am NOT
2004 Dec 24
4
Connection reset by peer
Hi, We continuously see these errors in our logs. I've done some searches on this but nothing seems to point to anything specific. Any ideas? -John Dec 23 20:14:41 valhalla smbd[3574]: [2004/12/23 20:14:41, 0] lib/util_sock.c:get_peer_addr(1000) Dec 23 20:14:41 valhalla smbd[3574]: getpeername failed. Error was Transport endpoint is not connected Dec 23 20:14:41 valhalla
2002 Jul 06
2
.iso file corrupted
Hello, On doing "$ rsync --progress --archive --partial -vvv rsync://carroll.cac.psu.edu/redhat-ftp/redhat/linux/7.3/en/iso/i386/valhalla -i386-disc1.iso ", I got the following output <--------------------------------------------------------------------------- ------> local_version=24 remote_version=26 receiving file list ... recv_file_name(valhalla-i386-disc1.iso) received 1
2020 Jul 29
1
kerberos ticket on login problem
On 7/28/2020 4:11 PM, Jason Keltz wrote: > > On 7/28/2020 3:59 PM, Jason Keltz via samba wrote: >> I'm experimenting with smb + winbind. >> >> My host is joined to AD and I can login to my host fine using my AD >> credentials via SSH.?? The only issue is that I don't get a Kerberos >> ticket generated. >> >> In