similar to: Setup_a_Samba_AD_Member_Server can get the id of user.

Displaying 20 results from an estimated 4000 matches similar to: "Setup_a_Samba_AD_Member_Server can get the id of user."

2014 Dec 04
0
Setup_a_Samba_AD_Member_Server can get the id of user.
Rowland Penny,??: When I run wbinfo -i TEST\\test I got the log: [2014/12/04 15:39:50.169934, 3] ../source3/libads/sasl.c:964(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178 at please_ignore [2014/12/04 15:39:50.171240, 3] ../lib/krb5_wrap/krb5_samba.c:499(ads_krb5_mk_req) ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or
2014 Dec 01
2
Setup_a_Samba_AD_Member_Server can get the id of user.
On 01/12/14 00:08, ?? wrote: > Rowland Penny,??: > I test id Administrator as the wiki. > I run > chown Administrator(or other DomainUser) file I got > invalid User :Administrator > > ------------------ > ?? > 2014-12-01 > > ------------------------------------------------------------- > ????Rowland Penny > ?????2014-11-28 17:59:18 > ?????? >
2015 Jan 05
3
linux client join DC how?
I did a fresh install of Debian with the desktop. I know from Ubuntu that the network is handled differently in the desktop and the server versions. So, I am assuming it is a similar situation with Debian. I could be wrong but . . . When kerberos installs via the script it (the script) suggests accepting the 'defaults on the next three screens.' The first screen included the correct
2015 Jan 04
0
linux client join DC how?
On 04/01/15 18:02, Bob of Donelson Trophy wrote: > > > I have seen mentioned in other posts that when joining a DC with your > linux client there is a way to do it and NOT use Powerbroker Open (new > name for Likewise-Open). > > Where do I find this procedure? OK, is basically here: https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server When you stop to think
2015 Oct 29
0
Samba AD: gidNumber?
On 29/10/15 19:27, Viktor Trojanovic wrote: > > > On 29.10.2015 18:49, Rowland Penny wrote: >> On 29/10/15 17:27, Viktor Trojanovic wrote: >>> >>> >>> On 29.10.2015 17:54, Rowland Penny wrote: >>>> On 29/10/15 16:21, Viktor Trojanovic wrote: >>>>> >>>>> >>>>> On 27.10.2015 16:16, Rowland Penny wrote:
2015 Oct 30
0
Samba AD: gidNumber?
On 29/10/15 22:58, Viktor Trojanovic wrote: >> On 29 Oct 2015, at 20:52, Rowland Penny <rowlandpenny241155 at gmail.com> wrote: >> >>> On 29/10/15 19:27, Viktor Trojanovic wrote: >>> >>> >>>> On 29.10.2015 18:49, Rowland Penny wrote: >>>>> On 29/10/15 17:27, Viktor Trojanovic wrote: >>>>> >>>>>
2015 Oct 29
1
Samba AD: gidNumber?
On 29.10.2015 20:52, Rowland Penny wrote: > On 29/10/15 19:27, Viktor Trojanovic wrote: >> >> >> On 29.10.2015 18:49, Rowland Penny wrote: >>> On 29/10/15 17:27, Viktor Trojanovic wrote: >>>> >>>> >>>> On 29.10.2015 17:54, Rowland Penny wrote: >>>>> On 29/10/15 16:21, Viktor Trojanovic wrote: >>>>>>
2014 Nov 14
2
Samba4 UNIX password sync
Hi List, I am trialling a small Samba4 AD server supporting 10 users (running fine). I also have exim smtp and dovecot imap running on the same Debian Wheezy box. Simplistically, what I would like to achieve is for an AD user account to also authenticate to imap and smtp using the same credentials. I previously used Samba3 'unix password sync' to ensure that any domain users were
2015 Oct 29
0
Samba AD: gidNumber?
On 29/10/15 17:27, Viktor Trojanovic wrote: > > > On 29.10.2015 17:54, Rowland Penny wrote: >> On 29/10/15 16:21, Viktor Trojanovic wrote: >>> >>> >>> On 27.10.2015 16:16, Rowland Penny wrote: >>>> On 27/10/15 14:58, Viktor Trojanovic wrote: >>>>> >>>>> >>>>> On 27.10.2015 13:54, Rowland Penny wrote:
2015 Apr 22
3
Samba 4.1 Member Server and Winbind
Hello everybody, for a while I am running a Samba 4.1 AD server under FreeBSD (from the FreeBSD ports). At thw moment the domain has ca. 20 Windows 7 desktops. I wanted to add a Samba 4.1 file server as a member server, was able to joint the domain and see AD users via "winbind -u" but "getent password" or "id <user>" does not work. The smb4.conf is
2015 Apr 22
0
Samba 4.1 Member Server and Winbind
Greetings, Peter Ross! > for a while I am running a Samba 4.1 AD server under FreeBSD (from the > FreeBSD ports). At thw moment the domain has ca. 20 Windows 7 desktops. > I wanted to add a Samba 4.1 file server as a member server, was able to > joint the domain and see AD users via "winbind -u" > but "getent password" or "id <user>" does not
2015 Oct 26
0
self compiled samba domain member, jessie, pam config
On 26/10/15 18:59, mourik jan c heupink wrote: > Hi, > > I installed a debian jessie machine, compiled/installed samba 4.3.1, > configured as a domain member server, configured winbind: all working > nicely. Great docs on the wiki. > (https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server) > > One remaining thing: How do I exactly configure pam_winbind in the
2015 Oct 29
2
Samba AD: gidNumber?
> On 29 Oct 2015, at 20:52, Rowland Penny <rowlandpenny241155 at gmail.com> wrote: > >> On 29/10/15 19:27, Viktor Trojanovic wrote: >> >> >>> On 29.10.2015 18:49, Rowland Penny wrote: >>>> On 29/10/15 17:27, Viktor Trojanovic wrote: >>>> >>>> >>>>> On 29.10.2015 17:54, Rowland Penny wrote:
2014 Oct 29
2
domain user mapped to unix/root via smbmap
Hi list, I am experimenting with two member servers (both samba4). I am using following configuration: membersrv:/etc/samba/smb.conf: ========================== [...] username map = /etc/samba/smbmap [...] membersrv:/etc/samba/smbmap: ========================= !root = MYDOM\johndoe MYDOM\foo MYDOM\bar MYDOM\Administrator Administrator So the domain users from my AD called "John Doe",
2014 Oct 20
1
winbind/idmap issue on samba4 member server
Hello list, I'm stuck since 2 days and I have no clue how to troubleshoot and solve that problem. Any help really really appreciated. Scenario: ========= I am using Samba 4.1.12/sernet on DC1 (172.19.100.1) and DC2 (172.19.100.2) with default [netlogon] and [sysvol] share only. I installed an additional samba4 server with fileserving role which is called MEMBERSRV1 (172.19.100.3), which is
2015 Oct 29
3
Samba AD: gidNumber?
On 29.10.2015 18:49, Rowland Penny wrote: > On 29/10/15 17:27, Viktor Trojanovic wrote: >> >> >> On 29.10.2015 17:54, Rowland Penny wrote: >>> On 29/10/15 16:21, Viktor Trojanovic wrote: >>>> >>>> >>>> On 27.10.2015 16:16, Rowland Penny wrote: >>>>> On 27/10/15 14:58, Viktor Trojanovic wrote: >>>>>>
2015 Jan 19
1
Administrators SID is invalid.
On 18/01/15 18:27, Rowland Penny wrote: > On 18/01/15 18:10, Carlo wrote: >> Il 17/01/15 17:10, Rowland Penny ha scritto: >>> On 17/01/15 14:39, Carlo wrote: >>>> >>>>>>>>>>>>>>> I've got a samba 4.2 DC, which has worked well for about >>>>>>>>>>>>>>> a month
2015 Oct 29
2
Samba AD: gidNumber?
On 29.10.2015 17:54, Rowland Penny wrote: > On 29/10/15 16:21, Viktor Trojanovic wrote: >> >> >> On 27.10.2015 16:16, Rowland Penny wrote: >>> On 27/10/15 14:58, Viktor Trojanovic wrote: >>>> >>>> >>>> On 27.10.2015 13:54, Rowland Penny wrote: >>>>> [...] >>>>>> Yes, I meant the administrator. I did
2004 Jan 29
1
Share File Server Question?
Hi, There is my network. =09 _____ Subnet:192.168.2.0 / \ Subnet: 192.168.1.0 Domain:DOM1=09without PDC | Swap |Domain: DOM2 with PDC <---------------------- \_____/ ---------------------> =09 I want to setup the machine(swap) for sharing file. The file on swap can read/write by the member of the DOM2 and= read only by the member of the DOM1. The DOM1
2013 Aug 24
1
smbd looking for non existent files
Hi 4.0.8 file server in a 4.0.8 domain After a user logs in on a Linux client which is joined to the domain, smbd is constantly looking for files which don't exist: Here is the file server log after a user login to a Linux client has settled down: [2013/08/24 18:43:24.748511, 3] ../source3/smbd/vfs.c:1140(check_reduced_name) check_reduced_name [steve2/.icons/gnome] [/home/users]