similar to: Joining Active Directory & wbinfo -u

Displaying 20 results from an estimated 2000 matches similar to: "Joining Active Directory & wbinfo -u"

2012 Feb 10
0
Samba with dns error Failed to connect to our DC
Hi, I just installed Ubuntu Server and Ubuntu classic desktop. Now I am trying to join active directory and I get this DNS error and failed to connect to the DC. How to fix this error plus I noticed on my windows 2008 Server that my Ubuntu server showed up as a Computer and not a domain controller. Is this correct? I would think it would show up as a DC just as it does when I joined my 2003
2011 Oct 25
2
PHP 5.3.3 question
Can PHP 5.3.3 be installed on CentOS 5.3, or is it not compatable, and if so what is the recommended version of CentOS to use? Thanks, Robert Anstruther. SQA Dalkeith is moving. From 21 November 2011 our address will be; Lowden, 24 Wester Shawfair, Dalkeith, Midlothian, EH22 1FD. There is no change to the address for SQA Glasgow.
2011 Oct 27
1
delete lvm problem: exited with non-zero status 5 and signal 0
hi, I use the libvirt-python to manage my virtual machine. When I delete a volume use vol.delete(0), sometimes it note me that has occur the error: libvirtError: internal error '/sbin/lvremove -f /dev/vg.vmms/lvm-v097222.sqa.cm4' exited with non-zero status 5 and signal 0: Can't remove open logical volume
2009 May 05
1
cannot delete non-empty directory
Hello, I just upgraded from rsync 2.6.4 to 3.0.5 on Solaris 9 (sparc). Since then, I'm getting this error "cannot delete non-empty directory" on some directories. My command is: rsync -rltDvz --block-size=32768 --delete --delete-excluded --force --stats --perms=off --chmod=ug=rwX --chmod=o=rX --include "fchba/**" --exclude "*" $SQABASE/SQA/ $DESTBASE/SQA/
2005 Aug 14
2
Dovecot & SquirrelMail
Hi I am back thought I should start a new mail... since i lost track of previous. Anyways, Does Dovecot require courier-authdaemon or whatever it is called to run? When running the following i recieve the following output should I kill inet from 143 or not. aries:/etc/init.d# netstat -ltnp | grep ':143' tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN
2013 May 21
7
[Patch[ xl problems with xendomains
Hi, Ever since xl become the preferred toolstack, I have had problems using the xendomains startup/shutdown script. Having retested today, it seems that the issues are now reduced down to xendomains being unable to restart previously saved domains. Here is a typical session using xl running Xen 4.2.2 on Ubuntu 64 12.04 bit server, using stock Dom0 kernel (3.2.0-43-generic)
2014 Sep 16
2
missing sam.ldb file
Hi, We have suddenly noticed a difference between our dc's. The file called /var/lib/samba/private/sam.ldb.d/sam.ldb is only present on 1 of our three dc's. The AD seems to be in healthy state, but...isn't this a bit strange? root at dc3:/var/lib/samba/private/sam.ldb.d# ls -l sam.ldb -rw-r--r-- 1 root root 53248 Sep 2 17:31 sam.ldb root at dc3:/var/lib/samba/private/sam.ldb.d#
2015 Dec 03
3
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
192.168.127.129 is the core DNS server. It forwards anything in the windows subdomain straight to the DCs, so it doesn't matter if this client is pointed at the DC or the main DNS server. Either way, it still does the wrong behavior, which is use the short .WINDOWS instead of . WINDOWS.CORP.XXX.COM I removed all .tdb files, purged /var/cache/samba, removed /etc/krb5.tdb, and deleted the
2015 Jun 15
1
Samba upgrade issue . . .
On 15/06/15 14:01, L.P.H. van Belle wrote: > and just a comment.. > > when i look at : > http://inverse.ca/ubuntu-nightly/dists/trusty/trusty/binary-amd64/Packages > /search for : 2:4.1.18+dfsg-3~inverse1 > Replaces: libpam-winbind (<< 2:3.6.5-2), samba (<= 2.2.3-2), winbind (<< 2:3.5.11~dfsg-3), winbind4 > => winbind4.. > > this all is build agains the
2023 Apr 06
1
Fwd: ntlm_auth and freeradius
I can share my notes, we authenticate UniFi clients via Freeradius against Samba AD. We also check group membership which you might or might not need: ## 4 FreeRADIUS ### 4.1 Basics ```bash apt install freeradius freeradius-ldap freeradius-utils # create new DH-params openssl dhparam -out /etc/freeradius/3.0/certs/dh 2048 ``` ### 4.2 Configure Authentication - modify mschap to use winbind,
2015 Dec 03
4
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
jonathan.fisher at freeradius:~$ sudo net ads join -Uadministrator Enter administrator's password: Using short domain name -- WINDOWS Joined 'FREERADIUS' to dns domain 'windows.corp.XXX.com' jonathan.fisher at freeradius:~$ hostname freeradius jonathan.fisher at freeradius:~$ hostname -d windows.corp.XXX.com jonathan.fisher at freeradius:~$ hostname -f
2023 Apr 12
1
Fwd: ntlm_auth and freeradius
Hello Alexander, thanks Alexander for these configuration snippets. Which version of Samba are you using? Is this on debian bullseye? Is the FreeRADIUS server installed on a DC or on a Domain Member? (I just tested the latter). is "ntlm auth = yes" OK for the DCs and the domain member or does it have to be "mschapv2-and-ntlmv2-only" for all servers (DCs + Member)? It
2015 Dec 07
3
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
Hey Rowland, be kind and avoid passive aggressive comments. I'm just looking to try and get this to work, thanks. If I knew everything already, I wouldn't be here asking questions and trying to solve my own problem. I appreciate your help so far, but if you don't have anything nice say, please just ignore this thread. So: jonathan.fisher at freeradius:~$ sudo hostname -y hostname:
2006 Mar 20
6
FreeRadius version
It seems to me that the ver of FreeRadius is 1.0.1: yum list | grep "radius" freeradius.i386 1.0.1-3.RHEL4 installed freeradius-mysql.i386 1.0.1-3.RHEL4 base freeradius-postgresql.i386 1.0.1-3.RHEL4 base freeradius-unixODBC.i386 1.0.1-3.RHEL4 base According to freeradius.org, this
2015 Dec 09
1
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
Here's a random question... would it matter if our domain has trust relationships setup? *Jonathan S. Fisher* *VP - Information Technology* *Spring Venture Group* On Wed, Dec 9, 2015 at 9:34 AM, mathias dufresne <infractory at gmail.com> wrote: > Hi Jonathan, > > You wrote: > domain windows.corp.springventuregroup.com > search windows.corp.*pringventuregroupcom* >
2023 Apr 12
1
Fwd: ntlm_auth and freeradius
Hi Matthias, we?re using Debian Bullseye with the backports repo. So version is a mixture of - Samba version 4.17.3-Debian - Samba version 4.17.7-Debian We?ve installed it directly on the DC?s as well. In my opinion using "ntlm auth = yes? should be fine. Did you try using a simple RADIUS secret? In my experience long secrets or ones containing special characters don?t work very well. I
2023 Apr 12
2
Fwd: ntlm_auth and freeradius
Hi Alexander, I'm terribly sorry. We didnt have the "ntlm auth" parameter configured on the DCs at all. I added it and it just works. Thanks for your help. Now I just need to figure out how I can make WLAN-specific LDAP-Group authentication. e. g. production WLAN needs LDAP group "wlan_production" and management WLAN needs the "wlan_management" group. I
2018 Mar 26
1
freeradius + NTLM + samba AD 4.5.x
It is an issue that I myself would also like to solve. I found multiple threads in samba and freeradius mailing lists. It seems that every couple of months there is question like this either here on FR mailing list and all point down to the same issue, that is: freeradius uses ntlm_auth (even when using winbind with newer freeradius versions, it also in the end uses ntlm_auth). And since
2018 Mar 26
3
freeradius + NTLM + samba AD 4.5.x
Ok, I finally could try it out, and it seems to actually work, but You need samba 4.7 on all machines, not only AD, but also server with freeradius. I didn't get a chance to test it locally, that is samba AD + freeradius on the same server. Setup: 4.7.6 AD server and 4.6.2 samba member + freeradius didn't work (got simple "nt_status_wrong_password") but: 4.7.6 AD and 4.7.1
2015 Mar 02
3
CentOS7 buggy freeradius
Bonjour, It seems that freeradius 3.0.1-6.el7 of centOS 7 don't work. When doing very simple authentification (PAP control of ssh login on a switch), I get a segmentation fault when the first accounting packet arrives on the server. Does anyone test succesfully this version of freeradius ? Thanks PS: no error with the compilation of the last source version of freeradius (3.0.7) --