similar to: Samba 4 Domain Provisioning

Displaying 20 results from an estimated 700 matches similar to: "Samba 4 Domain Provisioning"

2012 Oct 05
2
Roaming Profiles under Linux clients
Hi, As I configured the Roaming profiles under linux, it more or less generate an abnormal operation (in less than 2 mins) if I add/copy some files to the home directory. But for Windows XP and Windows 7 is running smoothly and it generates folders at the Samba4 server location with corresponding users. e.g. Administrator (for XP), and Administrator.V2 (for Win7/2008) based on my observations. I
2005 Jan 18
4
how to check IP addresses of machines in the network?
Hello, This post is similar to what I posted yesterday '"smbclient -L host" to list IP addresses - possible?'. I have a PDC in one place and many workstations in different other places connected using WAN/VPN. These workstations have rather changing IPs assigned by DHCP. Sometimes I need to connect to these machines using VNC, for example, connect to machine AC-PC001 to
2013 May 29
1
smbclient fails only for the domain Administrator
4.0.6 with 3.6.12 file server Hi Ordinary users can connect fine: smbclient //oliva/users -Usteve2 Enter steve2's password: Domain=[HH3] OS=[Unix] Server=[Samba 3.6.9] smb: \> log: schannel_fetch_session_key_tdb: restored schannel info key SECRETS/SCHANNEL/OLIVA schannel_store_session_key_tdb: stored schannel info with key SECRETS/SCHANNEL/OLIVA auth_check_password_send: Checking
2018 May 29
3
Can't connect anymore a share in domain A from domain B since
Hi, In the past (2 months ago) : I have two AD Domain under Samba 4.1 : A and B. I war able to  connect a share in A from B. Now (after upgrade) : I have a W2016 domain (B) and a Samba 4.6 domain (A) but I can't connect a share in A from B. The user from B which try to connect the share in A has the same login in the two domains. So since the upgrade I don't have the same behavior
2019 Nov 06
2
NTLM refuses to work on a DC
Hi there, I'm trying to get FreeRADIUS to authenticate against my Samba DC. It's Samba 4.7.6-ubuntu running on Ubuntu 18 (kernel version 4.15.0-66-generic). It came nicely packaged with Zentyal, which provides a nice GUI for managing a domain, as well as a CA and lots of cool small features. That same Zentyal also includes support for FreeRADIUS (3.0.16). This is my smb.conf:
2017 Aug 08
6
Not enough storage space error
Hello Andrew & Louis, Yesterday by around 1:30 PM we had the same issue. Samba AD kicked all of us out and RSAT did not connect to any domain controllers. /*Incidentally the RSAT that caused this error was running on Windows 7 Professional 64 Bit edition.*/ When I restarted the samba-ad-dc service, all started working well again. However, as mentioned again, I could not trace the error
2023 Apr 04
1
Fwd: ntlm_auth and freeradius
On Mon, 2023-04-03 at 15:08 +0000, Tim ODriscoll via samba wrote: Unfortunately it's still erroring out: (7) mschap: Creating challenge hash with username: host/SL-6S4BBS3.MYDOMAIN.co.uk (7) mschap: Client is using MS-CHAPv2 > Is this set as a UPN (with the realm appended) on the user? I don't see any UPN's in my AD record, only SPNs - unless I misunderstand you? I've run
2023 Apr 03
2
[EXTERNAL] Fwd: ntlm_auth and freeradius
On Mon, 2023-04-03 at 15:08 +0000, Tim ODriscoll via samba wrote: > Unfortunately it's still erroring out: > (7) mschap: Creating challenge hash with username: host/SL-6S4BBS3.MYDOMAIN.co.uk > (7) mschap: Client is using MS-CHAPv2 Is this set as a UPN (with the realm appended) on the user? -- Andrew Bartlett (he/him) https://samba.org/~abartlet/ Samba Team Member (since 2001)
2015 Sep 01
5
Samba 4 and MS Windows NFS Server (2012R2) - Update
Hi again, I just started to debug things on the samba4 side: When trying to mount the Windows NFS share, I get the following error on the samba4 dc (just grepping for nfs in the logs): auth_check_password_send: Checking password for unmapped user [S5DOM.TEST]\[nfs/nfsclient.mydom.test]@[] map_user_info_cracknames: Mapping user [MYDOM.TEST]\[nfs/nfsclient.mydom.test] from workstation []
2005 Jun 28
1
Ongoing Samba Errors
Greetings We just updated two RH9 servers to 3.0.14a-1 and are still seeing a lot of errors in the logs. They're not stopping us working but I would _really_ like to understand what is causing them. On the first server, in the logwatch, we get a whole swag of: samba: Unknown Entries: session opened for user janicer by (uid=0): 6 Time(s) session opened for user sonjap by
2012 Jul 02
1
NTLM Authentification
Hello, I'm trying to change my passwod when an user in log on his session XP. But at the closure of the session I see this in the log : ntlm_password_check: Checking NTLMv2 password with domain [TEST] ntlm_password_check: Checking NTLMv2 password with uppercased version of domain [TEST] ntlm_password_check: Checking NTLMv2 password without a domain ntlm_password_check: NTLMv2
2018 Sep 11
0
shared folder in the samba domain, can't be access on trusting domain users
Hi, Anybody got experienced that the shared folder (in SAMBAAD domain) can't be accessible on the trusting domain (TESTHV). Background: SAMBAAD has one-way trust with TESTHV. TESTHV users can login in the SAMBAAD connected machines. Currently using Version 4.9.0rc5. It's working fine if the SAMBAAD users access with it, but users in TESTHV could not access with it even the permission
2017 Sep 20
2
samba bad password count reset between logins (not loaded from login_cache.tdb)
I recently migrated our samba PDC to an LDAP backend on a test machine. Testing my account policies, I found out that the password lockout did not work. When authentication fail, samba seems to call init_ldap_from_sam asking to update the bad password count. When I set the lockout threshold to 1, the account is locked after a failed attempt and the badPasswordCount attribute is updated correctly
2007 Apr 06
1
Vista, share level, UNC
Vista32 3.0.25pre2 (I understand vista patches for "share level" are already in) security = share (with "valid users" on share definition) host msdfs = no user/pass in smbpasswd file. If I use "connect network drive..." method with "connect as another user", then it will always work. If I use start, search , \\server\share and then type user/pass in
2017 Nov 20
2
Samba4 server is not accessible for logon from Windows 2008R2 SP1.
I discovered the situation. When attempting to logon from Windows 2008R2 to Samba4 is made we can see in Samba smbd log the following important for understanding the situation lines: [2017/11/20 13:25:52.040094, 2, pid=7100, effective(0, 0), real(0, 0)] ../libcli/auth/ntlm_check.c:430(ntlm_password_check) ntlm_password_check: NTLMv1 passwords NOT PERMITTED for user <username> [2017/11/20
1999 May 30
1
oplock_break failed
Hi, I am running Samba 2.0.3 on Linux Kernel 2.2.5 (SuSE 6.1) in a test environment with a Win NT server (PDC), the Linux box taking over step by step the file- and printserver tasks, and Win 95 clients. Samba is setup with security=domain at this stage. It just happened again what I have seen only a few times before. When I use Outlook 98 on the Win95 machine and want to access the
2005 Jan 19
1
Problems with smbpasswd: any local changes are discarted after connection request
Hi, Can anybody confirm the following problem: Sequence: bash-2.05# grep ankerpos /usr/samba.moonrock/private/smbpasswd ankerpos:921:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[U ]:LCT-0 bash-2.05# /usr/samba.moonrock/bin/smbpasswd -c /usr/samba.moonrock/lib/smb.conf ankerpos New SMB password: Retype new SMB password: bash-2.05# grep ankerpos
2005 Nov 17
3
NT MD4 password check failed
I'm sorry for asking a question which has been asked so many times before, but I can't seem to find the answer... How do I get to access my home directory on a Linux server running Samba from a Windows XP client? I'm getting "NT MD4 password check failed" in the log file even though the Windows client is listed in hosts.equiv. More information below... I have a small home
2004 Mar 18
1
samba 3.0.2a-Debian +ldapsam +smbldap-tools 3.0rc4-1= newly created users can't log in
There is something very strange going on with new users... i've created a new user using the smbldap-tools creation goes fine... smbldap-useradd -a -g labusers -G power_users -n -c 'test user' -m -P testuser I've set the password and i see this in my ldap dir: ldapsearch -x -D cn=ldapadmin,dc=bitc,dc=unh,dc=edu -W '(&(uid=testuser)(objectclass=SambaSamAccount))' #
2004 Mar 16
1
smbclient with lanman auth=no unable to connect
Hi all, In short, how do you force smbclient not to use Lanman passwords ? I specify these in my smb.conf lanman auth = no min protocol = NT1 Trying smbclient from the same host, root@localhost root]# smbclient //fileservertest/private -U somebody Password: Domain=[WORKGROUP] OS=[Unix] Server=[Samba 3.0.2a] tree connect failed: NT_STATUS_WRONG_PASSWORD Here are the logs, [2004/03/17