similar to: Can't get idmap_ad to work with winbind (only idmap_rid)

Displaying 20 results from an estimated 5000 matches similar to: "Can't get idmap_ad to work with winbind (only idmap_rid)"

2015 Jan 27
2
Can't get idmap_ad to work with winbind (only idmap_rid)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, thanks for your fast reply. It's always Rowland ;) On 27.01.2015 10:04, Rowland Penny wrote: > On 27/01/15 05:44, a.braml at buerger-energie-berlin.de wrote: >> Hi! >> >> With the end of support for Win XP from many application >> vendors, we finally decided to go AD with our small domain that >> right now
2015 Jan 27
0
Can't get idmap_ad to work with winbind (only idmap_rid)
On 27/01/15 05:44, a.braml at buerger-energie-berlin.de wrote: > Hi! > > With the end of support for Win XP from many application vendors, we > finally decided to go AD with our small domain that right now consists > of two XP desktop clients and one Samba PDC (3.6 from official Ubuntu > 12.04 packages) that's also offering some file shares and a printer > share. Since
2015 Jan 27
0
Can't get idmap_ad to work with winbind (only idmap_rid)
On 27/01/15 15:13, "Andreas Braml (B?rgerEnergie Berlin)" wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > Hi, > > thanks for your fast reply. It's always Rowland ;) > > On 27.01.2015 10:04, Rowland Penny wrote: >> On 27/01/15 05:44, a.braml at buerger-energie-berlin.de wrote: >>> Hi! >>> >>> With the end of support
2015 Jan 28
1
[SOLVED] (kinda) Re: Can't get idmap_ad to work with winbind (only idmap_rid)
Hi! Am 28.01.2015 21:21, schrieb Rowland Penny: > On 28/01/15 19:56, "Andreas Braml (B?rgerEnergie Berlin)" wrote: >> [...] >> >> But when I take the "known good" smb.conf to a fresh FreeBSD client >> installed from scratch, adjusting the netbios name and then doing the >> join, the behavior stays the same: backend rid works, ad does not. >
2015 Jan 28
2
[SOLVED] (kinda) Re: Can't get idmap_ad to work with winbind (only idmap_rid)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi! After a night of sleeping it over, I just started from scratch today. So I re-did all the client setups, starting with Ubuntu, this time 14.04, not 12.04 as when I first tried. Again I did what it says in the Wiki and - bingo! It works as advertised, Unix uid/gid, home directory and login shell information come from the directory now. Even PAM
2016 Jul 18
3
samba 4.4.5 DC with bind9: DNS update failing with NOTAUTH
On 18.07.2016 22:48, Achim Gottinger wrote: > > > Am 18.07.2016 um 11:45 schrieb Norbert Hanke: >> On 18.07.2016 01:52, Achim Gottinger wrote: >>> >>> >>> Am 18.07.2016 um 01:02 schrieb Norbert Hanke: >>>> Hello, >>>> >>>> I'm trying to join a samba 4 DC to an already existing samba 4 DC, >>>> both with
2015 Jul 11
2
Problem with Samba 4.2/FreeBSD10.1
Hi Everyone, my first foray into Samba and AD both. Not sure if this is an OS or configuration problem. I've found similar issues, but nothing either recent enough (is related to samba 3) or close enough. FreeBSD-10.1-RELENG, Samba 4.2.2. I have the domain provisioned as rfc2307 I have joined a Win7-virtual machine to the domain I have created a new user with ADUC I have assigned 10000 to
2016 Jul 18
2
samba 4.4.5 DC with bind9: DNS update failing with NOTAUTH
On 18.07.2016 01:52, Achim Gottinger wrote: > > > Am 18.07.2016 um 01:02 schrieb Norbert Hanke: >> Hello, >> >> I'm trying to join a samba 4 DC to an already existing samba 4 DC, >> both with BIND9_DLZ. Samba is at version 4.4.5, bind is version >> 9.10.4-P1, all brand new. >> >> The existing DC runs fine, but the added DC refuses to update
2013 Jul 26
1
Samba 4 dnsupdate errors
I have installed samba from source (I've tried both V4-0-stable and v4-1-stable) using BIND9_DLZ on Ubuntu server 13.04 and I'm unable to get samba_dnsupdate to function. # samba_dnsupdate --all-names --fail-immediately will return dns_tkey_negotiategss: TKEY is unacceptable If I then try nsupdate directly: nsupdate -g /tmp/tmpEk4_WK I also get: dns_tkey_negotiategss: TKEY is
2015 Apr 22
1
debian wheezy sernet samba 4.2.1 : DC Joined and : samba_dnsupdate:update failed: NOTAUTH
Hai, ? I just installed a clean sernet samba 4.2.1 with just 2 dc's, used my scripts, all went ok, but when i check the logs. Im see-ing the following..?? ( with every start of restart ) ? [2015/04/22 13:50:40.622537,? 0] ../source4/smbd/server.c:370(binary_smbd_main) ? samba version 4.2.1-SerNet-Debian-7.wheezy started. ? Copyright Andrew Tridgell and the Samba Team 1992-2014 [2015/04/22
2015 Jan 28
0
[SOLVED] (kinda) Re: Can't get idmap_ad to work with winbind (only idmap_rid)
On 28/01/15 19:56, "Andreas Braml (B?rgerEnergie Berlin)" wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > Hi! > > After a night of sleeping it over, I just started from scratch today. > > So I re-did all the client setups, starting with Ubuntu, this time > 14.04, not 12.04 as when I first tried. Again I did what it says in > the Wiki and -
2016 Jul 17
5
samba 4.4.5 DC with bind9: DNS update failing with NOTAUTH
Hello, I'm trying to join a samba 4 DC to an already existing samba 4 DC, both with BIND9_DLZ. Samba is at version 4.4.5, bind is version 9.10.4-P1, all brand new. The existing DC runs fine, but the added DC refuses to update its local bind database: every attempt to update the local DNS results in "update failed: NOTAUTH". AD replication works perfectly. Both systems are set
2015 Jul 11
1
Problem with Samba 4.2/FreeBSD10.1
On 11/07/15 10:16, Rowland Penny wrote: > On 11/07/15 04:06, Lee Brown wrote: >> Hi Everyone, my first foray into Samba and AD both. >> >> Not sure if this is an OS or configuration problem. I've found similar >> issues, but nothing either recent enough (is related to samba 3) or >> close >> enough. >> >> FreeBSD-10.1-RELENG, Samba 4.2.2.
2013 Jan 28
1
The RPC server is unavailable on Samba 4 clients
Hi, I used to upgrade/migrated samba 3.3.10 to samba 3.4.17 with LDAP backend in place, while upgrading the CentOS from 5.5 to 5.9. In place to retain the trust relationship. The users can able to login without re-authentication from existing machines. Tested 3 XPs, and 3 Win7 but it takes 5-8 mins to login compared to 1 win7 that was re-connected (disconnected from domain, restart, then rejoin
2016 Aug 08
4
Man page for idmap_rid
I'm reading the man page for idmap_rid over and over and I can't understand it. I think it needs a rewrite so a normal user can understand. Using a practical example. Step 1: determine the highest UID in use for your /etc/passwd file (can we assume everyone has a passwd file?) Step 2: I don't know... Optionally at this point, document how to plug that into the formula RID = ID +
2016 Sep 19
5
idmap_ad
I am trying to configure idmap_ad on a linux member server (fedora core 23, samba 4.3.11) with a Windows 2008 domain controller. The domain is "MYDOMAIN.COM" with a child domain of "CHILD1.MYDOMAIN.COM." By default those domains trust each other. The MYDOMAIN PDC has the unix identity mapping feature installed, so I can use "active directory users and
2019 Aug 07
2
Bind9 doesn't updated - TSIG error with server: tsig verify failure
Hello everybody, I've had a samba environment with the following "brief" description: - There are 2 DC (*samba4 *and *samba4bkp*) running samba version 4.1.6 on my domain (*SMB*). DNS back end is Samba Internal DNS; - I've added a new DC (*king*) running samba version 4.10.2 and as DC to *SMB *domain with BIND9 DNS Back End; - *king* has updated dns zones and
2017 Sep 29
1
Samba with Mit-krb5, update ddns fails
hi, I built samba v4.7.0 with Mit-krb5-1.15.2-x86-64( and also tried with Mit-krb5-1.15.1-x86-86), everything works fine. But when client windows7 joins AD, a new DNS A record should be added into DNS(Bind), but it fails. I test via administrator and its ticket. ==================================== [root at pdc samba]# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: administrator
2014 Oct 29
1
Samba server does not show up in Windows Network Places
Samba server does not show up in Windows Network Places... /etc/init.d/samba start or samba -i -M single -d 4 my smb.conf [global] server services = s3fs, winbindd, rpc, nbt, wrepl, cldap, ldap, kdc, drepl, ntp_signd, kcc, dnsupdate dcerpc endpoint servers = +winreg +srvsvc +netlogon +samr +epmapper +rpcecho +lsarpc +dssetup +unixinfo +browser +eventlog6 +backupkey +remote obey pam
2016 Aug 08
2
idmap_ad and RFC2370 (inconsistent results)
Hi everyone. I'm encountering problems with the management of the id of the users, in the DC and in the domain members (RFC2370). I'm using Samba Version 4.2.10-Debian on Debian8.5. This is the DC configuration / result. root at samba4:/var/lib/samba# cat /etc/samba/smb.conf |grep -v '#' [global] workgroup = MYNET realm = ad.mynet.lan netbios name = SAMBA4 server