similar to: problem authenticating users to Active Directory after Ubuntu 12.04 -> 14.04 upgrade

Displaying 20 results from an estimated 20000 matches similar to: "problem authenticating users to Active Directory after Ubuntu 12.04 -> 14.04 upgrade"

2015 Jan 13
3
Ubuntu SSSD Active Directory Authorization issue (group membership is not honored)
Hello all, after spending the last days fighting and researching I hope someone can point me to an solution here. Even if I am using Debian / Ubuntu since years I wouldn?t consider myself as a Linux professional. I have some experience though. What I try to accomplish: - Centrally administrated groups for file services. Right now it is only one server but there will be more. Setup: - System
2012 Jul 09
2
How do I get an ssh client to authenticate with samba4's kerberos GSSAPI?
Hi, I am doing some kerberos testing with samba4 using ssh. I have setup samba4 using the howto at http://wiki.samba.org/index.php/Samba4/HOWTO and active directory seems to be working both with Windows and Linux clients. ssh unfortunately is not kerberos authenticating via GSSAPI. The client krb5.conf contains this: ===================================================== [libdefaults]
2016 Jul 13
1
CentOS 6.8 + Samba4 + Kerberos: No credentials cache found
Hi everyone, I am trying to release a server using ‍‍CentOS 6.8 + Samba4 (Winbind - LDAP + Kerberos) + NSS. I was able to join the domain, but I still getting this warning/error message: [root at snfs2 ~]# net ads join -U myuser Enter myuser's password: ***gss_init_sec_context failed with [Unspecified GSS failure. Minor code may provide more information: No credentials cache found]***
2007 May 22
1
Active Directory authentication no longer works
Hello all, I have 3 Linux boxes all authenticating against 2 Windows 2003 domain controllers. Each Linux box is running a different Linux and samba version: Box1: CentOS 3.4 3.0.25-7 Box2: CentOS 4.4 3.0.10-1 Box3: CentOS 5 3.0.23c-2 Their smb.conf and krb5.conf files are all identical (below). A few days ago authentication stopped working and my /var/log/messages fills up with
2016 Feb 17
1
samba4 file server 4.3.0 authenticating against Samba4 4.1.7 AD DC
Hello list: I recently installed and configured samba4 file server.I add it to domain succesfully ,then configuring shares with but I couldn´t acces to shares. I provisionesd samba AD DC without rfc2307.This log.samba say: [2016/02/17 16:09:04.653139, 0] ../source4/auth/unix_token.c:107(security_token_to_unix_token) *Unable to convert SID (S-1-5-32-554) at index 7 in user token to a GID. *
2010 Feb 13
3
ads_sasl_spnego_krb5_bind failed: Program lacks supportfor encryption type [SEC=UNCLASSIFIED]
Alex, I've been a victim of this since Day 1. After a lot of reading and emailing, it comes down to this. libkrb5-3 version 1.8x by default disallows DES encryption. /etc/krb5.conf can be changed to allow weak encryption, but as it relates to Samba, is only effective in letting the system join the domain. For it's internal functioning, winbind uses an autogenerated krb5.conf that
2018 Nov 21
2
Samba4 shares slow
Le 21/11/2018 à 10:13, Rowland Penny via samba a écrit : > On Wed, 21 Nov 2018 09:34:45 +0100 > Julien TEHERY via samba <samba at lists.samba.org> wrote: > >> Hi there >> >> I set up a POC domain with multiple DCs, multiple remote sites and >> samba shares. This POC is a simulation of a whole samba3 domain >> migration. Users, and groups have been
2014 Apr 23
2
Change permissions as administrator
I'm new in the mailing list, so hello to everyone. I have two file servers with samba4 as domain members of a windows server 2012 AD. I'd like to change permissions from windows machines as administrator, but I can only change permissions by the file owner. Is this possible? Thank you in advance Andr?s Configuration: Debian amd64 kernel 3.12. Samba 4.1.6-Debian (from distro)
2017 Jan 31
5
net ads and wbinfo are painfully slow -- but they work
On Tue, Jan 31, 2017 at 12:36 PM, Rowland Penny via samba <samba at lists.samba.org> wrote: > time net ads testjoin > Join is OK > > real 0m0.476s > user 0m0.108s > sys 0m0.008s Yes, I know... I have a similar setup (same version of samba, same hardware, same OS but a different windows domain on a different network) that is working fine. > Is the Windows AD
2020 Sep 14
3
DNS problems when adding samba DC to win2008R2
Hai, See below. > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Carlos Jesus via samba > Verzonden: maandag 14 september 2020 11:40 > Aan: Rowland penny > CC: sambalist > Onderwerp: Re: [Samba] DNS problems when adding samba DC to win2008R2 > .... > > > > > grep: /etc/samba/smb.conf: No such file or
2008 Aug 28
1
ADS Trouble authorizing users.
Hi all, I've set up a CentOS machine with samba version 3.0.28-1.el5_2.1 to join a Windows 2003 ADS. Everything seemed to go fine while joining the domain: [root@mailserver ~]# net ads join -U administrator administrator's password: Using short domain name -- MYDOMAIN Joined 'MAILSERVER' to realm 'MYDOMAIN.LOCAL' The trouble I'm having is authorizing users. When
2015 Jul 23
1
Tests with Secondary DC
I have installed a secondary DC in my network, following the tutorial: https://wiki.samba.org/index.php/Join_a_domain_as_a_DC#Kerberos I have ran the following command: samba-tool domain join mydomain.com.br DC -Uadministrator --realm = mydomain.com --dns-backend = BIND_INTERNAL It seems that everything is OK. I have ran the following commands in both DC and the result was the same: ldbsearch
2019 Nov 21
2
Samba4 - Printer Drivers install fails
Le 21/11/2019 ? 15:15, Rowland penny via samba a ?crit?: > On 21/11/2019 14:00, Julien TEHERY via samba wrote: >>> Not entirely sure, but why does 'Administrator' own something on a >>> Unix machine, it should be 'root'. >>> >>> Rowland >>> >>> >> Even with root as owner or chmod777 on target directory result in the
2015 Mar 19
1
Kerberos: Failed to decrypt PA-DATA
Hi, Some users can't logon to their workstation if the session is negotiating with samba domain controller, the password is requested again and again. Samba is joined as a Domain Controller in a windows domain controllers. The users' s computers are joined also to the domain. But for some users the kerberos ticket is failing. Samba version 4.1.15 - Debian 7.8 Samba debug logs, level 3:
2003 Oct 16
0
3.0 Authenticating to Win2003
Samba Version: 3.0.0 Linux Version: Redhat 8 Kernel: 2.4.18-19.8.0smp Kerberos: Mit 1.3.1 Windows Version: 2003 running in mixed mode (though we will be switching to native mode soon) The system was initially set up to hit the NT4 Domain and was authenticating to the domain. The NT 4 domain was upgraded to 2003 running in mixed mode. The Samba server could still authenticate to the domain with
2018 Nov 15
3
Samba4 - DnsAdmins group dissapeared
Hello, I actually have 3 principal DCs Samba version : 4.6.4 / Redhat7 All 3 DCs work with BIND9_DLZ as dns backend. Today I added a new DC to my domain assignd to a site i previously created with: samba-tool domain join mydomain.lan DC -U administrator --realm=MYDOMAIN.LAN -W mydomain --site=MYSITE* *Then I tried to migrate the dns backend of this fresh new DC to bind DLZ (as i did for
2011 Apr 11
2
getent passwd strange behavior
Hi, I have a problem with the combo of CentOS 5.5, the latest Samba Packages from Sernet and our Active Directory. Samba Packages installed: samba3-cifsmount-3.5.8-43.el5 samba3-client-3.5.8-43.el5 samba3-3.5.8-43.el5 samba3-utils-3.5.8-43.el5 samba3-winbind-32bit-3.5.8-43.el5 samba3-winbind-3.5.8-43.el5 When I try to get all users or groups via getent command, only local
2020 Sep 14
2
DNS problems when adding samba DC to win2008R2
> > On 13/09/2020 22:40, Carlos Jesus wrote: > > Hi Rowland, thank you for your help. > > I've added the include "/var/lib/samba/bind-dns/named.conf in > > /etc/bind/named.conf instead of named.conf.options. > Please don't do that, it isn't a good idea, use an 'include', that way > if something changes, it will still work. > > It IS an
2015 Dec 28
2
Problems to authenticate Ubuntu 14 on Samba4
I'm using Ubuntu 14.04-64 bits I had installed with apt-get the follows packages krb5-user krb5-config winbind samba samba-common smbclient cifs-utils libpam-krb5 libpam-winbind libnss-winbind The samba version is 4.1.16-Ubuntu Below are my files of configuration */etc/samba/smb.conf* [global] netbios name = cliente-ad192 workgroup = EMPRESA security = ads realm = EMPRESA.COM
2014 Jan 13
1
Problem browsing shares "element not found"
Good afternoon, I have a new Samba414 install on clean Ubuntu server 12.04. All working except I cannot browse into shares. I get "not accessible" and then "element not found". Using "net use" works fine - I can "browse" a share that has been attached to a drive letter but I cannot browse the UNC path. That is to say NET USE P: \\MYDOMAIN\public works,