similar to: Samba 4 join AD by samba

Displaying 20 results from an estimated 6000 matches similar to: "Samba 4 join AD by samba"

2015 Mar 27
2
samba_dnsupdate failed with RuntimeError: kinit for SMB4ECONOMIA$@ECONOMIA failed (Cannot contact any KDC for requested realm)
2015-03-27 14:00 GMT-04:00 <samba-request at lists.samba.org>: > Send samba mailing list submissions to > samba at lists.samba.org > > To subscribe or unsubscribe via the World Wide Web, visit > https://lists.samba.org/mailman/listinfo/samba > or, via email, send a message with subject or body 'help' to > samba-request at lists.samba.org
2015 Mar 28
1
Fwd: samba_dnsupdate failed with RuntimeError: kinit for SMB4ECONOMIA$@ECONOMIA failed (Cannot contact any KDC for requested realm)
---------- Forwarded message ---------- From: Dania Ramirez Moya <dania181087 at gmail.com> Date: 2015-03-27 15:32 GMT-04:00 Subject: Re:samba_dnsupdate failed with RuntimeError: kinit for SMB4ECONOMIA$@ECONOMIA failed (Cannot contact any KDC for requested realm) To: samba <samba at lists.samba.org> 2015-03-27 14:00 GMT-04:00 <samba-request at lists.samba.org>: > Send
2015 May 20
1
Failed to find authenticated user via getpwnam(), denying access
Hi, I'm trying a basic setup : samba 4.2 on vm as ad dc, linux server as a dc member with samba shares and win 7 as a ad member and samba client. Unix attrs are assigned, windows auth and linux kinit work ok. But when I try to access samba share from windows a get an error above in my log.smb: check_ntlm_password: Checking password for unmapped user [KURSK]\[video]@[EVENT] with the new
2015 Oct 19
3
unique index violation on objectSid on samba ad
Hi everyone, I think, I've done something stupid here. At first I've created 2 lxc containers and provisioned one as dc.office.mtt and joined second one to the first ad bdc.tsnr.mtt. Then I've cloned those containers several times and changed ip adresses and dns names of new containers to different subnets. The name of domain stayed the same. At first everything seemed fine, but when
2015 May 27
1
check password script for samba 4 ad dc
I would like to bump my question 2015-05-27 10:21 GMT+03:00 Krutskikh Ivan <stein.hak at gmail.com>: > Hmm, looks like it's not. I've just set the password for something that > cracklib-check would argue using both ad management tools and at windows > login. Should it work that way or I'm missing something? > > My dc's smb.conf: > > [global] >
2015 Oct 19
2
unique index violation on objectSid on samba ad
ok =( Guess I should repeat all the work from scratch. So just to check if I got it right: 1) Create a new container. Provision a ad dc on it. Can I join some machine to apply some gpo's and to create users at this point? I'll delete it afterwards 2) Power down the container from 1) and use it as a template for every other dc I need just by changing ip/dns 3) Create another template for
2015 Aug 26
2
Proof of samba 4 ad storing passwords in a secure manner
On Wed, 2015-08-26 at 13:15 +0300, Krutskikh Ivan wrote: > Thanks, that helped me a lot =) But it doesn't seem that sam.ldb > holds any password data. I found something similar in file (my domain > is NOVO.MTT) > > /usr/local/samba/private/sam.ldb.d/DC=NOVO,DC=MTT.ldb Correct, the sam.ldb is a wrapper that loads modules which in turn loads the other files, which actually
2015 Oct 19
3
unique index violation on objectSid on samba ad
Let me explain myself here. We ship video surveillance systems with build-in ad domain controllers on 2 servers. Right now we have 4 active projects and 3 more this year. Provisioning dc's by hand each time is a pain I would like to avoid. There's not much I want from a domain: groups 'video' and 'video admins' to exist, gpo's to auto redirect user profiles to network
2005 Mar 08
13
Broadvoice latest changes and still not working
I have added the three lines to the sip.conf file based on the latest changes from broadvoice. I can receive incoming calls but cannot place any outgoing calls. The error I get is: *CLI> -- Registered to '69.73.19.178', who sees us as IPADDRESS:4569 -- Attempting call on SIP/Broadvoice/5068012 for application Playback(demo-congrats) (Retry 1) Mar 8 08:35:21 NOTICE[29290]:
2013 Jun 02
1
Asterisk T.38 Pass-Through doesn't work
What I have is: * Asterisk 1.8.10.1~dfsg-1ubuntu1, * SPA112 ATA with analog fax in 1-st FXS port connected, * SIP trunk with provider supporting T.38. My network looks like this: * spa112 (192.168.33.200/24) and Asterisk (192.168.5.253/24) in neighbouring LANs, * Asterisk connects to the provider (80.75.130.136) via router (82.200.7.184). Router has full DNAT to Asterisk server. What happens?
2015 Oct 02
3
sysvol acl's broken beyond repair
Hi everyone. I ran into notorios gpo error on windows clients. When I go to my dc controller and run samba-tool ntacl sysvolcheck I get an error: ERROR(<class 'samba.provision.ProvisioningError'>): uncaught exception - ProvisioningError: DB ACL on GPO directory /usr/local/samba/var/locks/sysvol/tsnr.mtt/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}
2015 May 27
2
check password script for samba 4 ad dc
Hi everyone, A quick question: Is check password script option working for ad dc setup? I believe, ad on it's own cannot provide password protection against dictionaries.
2015 May 27
0
check password script for samba 4 ad dc
Hmm, looks like it's not. I've just set the password for something that cracklib-check would argue using both ad management tools and at windows login. Should it work that way or I'm missing something? My dc's smb.conf: [global] workgroup = KURSK realm = KURSK.MTT netbios name = DEBIAN-DC server role = active directory domain controller
2023 Feb 15
1
[PATCH v3] vdpa/mlx5: should not activate virtq object when suspended
Otherwise the virtqueue object to instate could point to invalid address that was unmapped from the MTT: mlx5_core 0000:41:04.2: mlx5_cmd_out_err:782:(pid 8321): CREATE_GENERAL_OBJECT(0xa00) op_mod(0xd) failed, status bad parameter(0x3), syndrome (0x5fa1c), err(-22) Fixes: cae15c2ed8e6 ("vdpa/mlx5: Implement susupend virtqueue callback") Cc: Eli Cohen <elic at nvidia.com>
2003 Jun 29
2
rsync/jscript/cygwin problem
I'm using a javascript program to execute rsync 2.5.6 compiled with cygwin on Windows XP Pro machines. These backup the user's "My Documents" folder to a Linux server running rsync 2.5.6 in daemon mode when the user logs in to XP and certain conditions are met (e.g. user hasn't backed up for a few days, user on the network etc). This works great except every now and then
2005 Dec 06
4
BIG Samba howto for debian only.
Hi everybody, I made a pretty complete howto for samba on debian servers. This howto covers samba + ldap + cups + recycle bin + samba-vscan + phpldapadmin + ACL + Extended Attributes. this howto is also based on the idealx howto If you do this setup, you should be able to use the NT4 Usermanager, setup Point en Print Printing. set rights from explorer etc. other nice tools is ldapadmin (
2015 Oct 19
0
unique index violation on objectSid on samba ad
On 19/10/15 14:07, Krutskikh Ivan wrote: > ok =( Guess I should repeat all the work from scratch. So just to check if > I got it right: > > 1) Create a new container. Provision a ad dc on it. Can I join some machine > to apply some gpo's and to create users at this point? I'll delete it > afterwards Well NO , there is no point. > > 2) Power down the container from
2002 Sep 10
2
Traceroute
How do I allow traceroute to reach my server? Pings work fine but traceroute stops at the last hop before my server. If I shut off the firewall it reaches it fine. PING danicar.net (24.222.246.120): 56 data bytes 64 bytes from 24.222.246.120: icmp_seq=0 ttl=237 time=104.0 ms 64 bytes from 24.222.246.120: icmp_seq=1 ttl=237 time=74.9 ms 64 bytes from 24.222.246.120: icmp_seq=2 ttl=237 time=90.6
2023 Feb 16
1
[PATCH v3] vdpa/mlx5: should not activate virtq object when suspended
On Wed, Feb 15, 2023 at 9:31 AM Si-Wei Liu <si-wei.liu at oracle.com> wrote: > > Otherwise the virtqueue object to instate could point to invalid address > that was unmapped from the MTT: > > mlx5_core 0000:41:04.2: mlx5_cmd_out_err:782:(pid 8321): > CREATE_GENERAL_OBJECT(0xa00) op_mod(0xd) failed, status > bad parameter(0x3), syndrome (0x5fa1c), err(-22) > >
2015 Aug 26
3
Proof of samba 4 ad storing passwords in a secure manner
On Tue, 2015-08-25 at 20:08 +0100, Rowland Penny wrote: > On 25/08/15 19:42, Krutskikh Ivan wrote: > > Hi everyone, > > > > We are installing a big system which uses samba 4 ad dc. Our > > customer asked > > if we can prove that passwords are stored securely in dc. How can > > we do in > > in a most interactive way? > > > > Thanks in