similar to: Migration Samba3 -> Samba4: Accessing domain member server is not working

Displaying 20 results from an estimated 2000 matches similar to: "Migration Samba3 -> Samba4: Accessing domain member server is not working"

2015 Jul 06
5
Migration Samba3 -> Samba4: Accessing domain member server is not working
Good morning Rowland and samba list ... Rowland Penny wrote on 03.07.2015 18:36:32: > From: Rowland Penny <rowlandpenny241155 at gmail.com> > To: samba at lists.samba.org, > Date: 03.07.2015 18:40 > Subject: Re: [Samba] Migration Samba3 -> Samba4: Accessing domain > member server is not working > Sent by: samba-bounces at lists.samba.org > > On 03/07/15
2015 Jul 06
0
Migration Samba3 -> Samba4: Accessing domain member server is not working
Good morning Rowland and samba list ... Rowland Penny wrote on 03.07.2015 18:36:32: > From: Rowland Penny <rowlandpenny241155 at gmail.com> > To: samba at lists.samba.org, > Date: 03.07.2015 18:40 > Subject: Re: [Samba] Migration Samba3 -> Samba4: Accessing domain > member server is not working > Sent by: samba-bounces at lists.samba.org > > On 03/07/15
2015 Apr 23
2
Samba 4.1 as member server, problems doing password authentication using CentOS/RedHat 7 packages
On 04/21/2015 11:39 AM, Rowland Penny wrote: > On 21/04/15 18:24, Ty! Boyack wrote: >> On 04/20/2015 05:30 PM, Andrey Repin wrote: >>> Greetings, Ty! Boyack! >> >> Thanks, and Hi! >>> I dumped (using testparm -v) all of the default settings, and found >>> that >>> With Samba 4, I've found the output of "samba-tool testparm" to
2015 Jul 09
0
Migration Samba3 -> Samba4: Accessing domain member server is not working
Hi Roel, Thanks for your reply... Roel van Meer <roel at 1afa.com> wrote on 09.07.2015 15:00:07: > Roland Schwingel writes: > [snip] > > > So the problem is appearing here: > > [2015/07/06 08:02:47.188335, 0] ../source3/auth/auth_domain.c: > > 302(domain_client_validate) > > domain_client_validate: unable to validate password for user roland in
2015 Apr 27
0
Samba 4.1 as member server, problems doing password authentication using CentOS/RedHat 7 packages
On 4/23/2015 4:40 PM, Ty! Boyack wrote: > > TL;DR (or just in case someone comes across this with the same problem): > > At least with our config in our environment, the current Samba package > from the CentOS base repo fails to properly authenticate sessions > using passwords when acting as a domain member server. It will > authenticate sessions using kerberos fine.If you
2002 Mar 29
3
Newbie struggling with "factors"
I am processing some survey results, and my data are being read in as "factors". I don't know how to process these things in any way. To start with, several of the survey questions are mulit-choice check boxes on the original (web-based) survey, as in "check all that apply". These are encoded as numbers. For example, if the survey has a question: Which operating systems
2015 Jul 06
0
Migration Samba3 -> Samba4: Accessing domain member server is not working
Thanks for your reply, Rowland Penny <rowlandpenny241155 at gmail.com> wrote on 06.07.2015 10:03:20: > > In the first 2 lines of the log I see the SIDs dumped. > > Both for my domain and for my member server. > > > > SID for local machine OSUSE-TEST is: > > S-1-5-21-1853263269-3041869306-167322181 > > SID for domain MYDOM is:
2015 Jul 06
2
Migration Samba3 -> Samba4: Accessing domain member server is not working
On 06/07/15 11:33, Roland Schwingel wrote: > > Thanks for your reply, > > Rowland Penny <rowlandpenny241155 at gmail.com> wrote on 06.07.2015 > 10:03:20: > > > > In the first 2 lines of the log I see the SIDs dumped. > > > Both for my domain and for my member server. > > > > > > SID for local machine OSUSE-TEST is: > > >
2015 Apr 21
0
samba-4.2.0 join samba3 PDC
> hi all, > > my working samba-4.1.7 member of a samba3 domain (samba-3.5.3) failed > while updating to samba-4.2.0. Users were no longer able to access > shares because the trust account was broken. > > According to release notes (Winbindd/Netlogon improvements): > > For the client side we have the following new options: > "require strong key" (yes by
2017 Mar 16
1
Samba file server 4.4.4 - trust relationship
Hello experts I currently have a file server running on CentOS 7. The file server is joined to the enterprise.com domain (with Samba 4.5). The enterprise.com domain (with samba 4.5) maintains a trust relationship with the example.com domain running on windows server 2012R2. The problem occurs when a user of the example.com (windows server) domain authenticates on a workstation of the
2018 Sep 14
2
AD integration issues
Hello, I have a CentOS 7 system configured as a samba server using ADS security. I am able to get users to login from PC's that are part of the AD domain but users coming from systems that are not part of the AD domain are not able to access the smb shares. Here is more information about the enviornment and issue: -- # rpm -qa | grep -i samba samba-client-4.6.2-12.el7_4.x86_64
2015 Mar 25
2
SeDiskOperatorPrivilege and 2012 R2 domain
Tim, Thanks for the hint. Usermap for root applied, locally made requests fail now systematically with "Could not connect to server <server address> Connection failed: NT_STATUS_LOCK_NOT_GRANTED" It is kind of improvement :) Random things scare me. -Tom On Tue, Mar 24, 2015 at 7:40 PM, Tim <lists at kiuni.de> wrote: > Hi Tom, > > have a look at this: >
2019 Mar 01
3
Can't authenticate to AD using Samba with SSSD
Would someone please tell me where I can find some good troubleshooting documents to resolve AD authentication issues when using Samba? Is this mailing list the best place? I was able to setup a working WINBIND-Samba setup on CentOS 7.6, but I am required to use SSSD on a different CentOS 7.6 server. Using a test VM, I can get services running, but I can't authenticate from a Mac or
2002 Mar 29
0
FW: Newbie struggling with "factors"
Hint #1, to do any useful transformations on your variables you will probably need to convert them temporarily into character variables (aka strings). Do that with as.character(n$OSUSE) Probably your will want to convert each of the variables that are in this format into a set of numeric variables. Something like this: n <- data.frame(OSUSE =
2015 Mar 25
1
SeDiskOperatorPrivilege and 2012 R2 domain
On 25/03/15 19:40, Tim wrote: > Don't be scared and take the challenge! :-) > > Reduce your smb.conf to the minimum as seen in the member server wiki and try it again. It should work then. > > Am 25. M?rz 2015 14:47:16 MEZ, schrieb "Tom S?derlund" <tom.k.soderlund at gmail.com>: >> Tim, >> >> Thanks for the hint. Usermap for root applied,
2016 Dec 14
1
netbios alias and AD trouble
Hello there I've got two samba servers srv1 and srv2 smb.conf for srv1: netbios aliases srv1-alias smb.conf for srv2: netbios aliases srv2-alias DNS is configured all right and resolves the names. Each name has got its own IP address. Both servers are AD members, run as expected and can be connected to via their netbios and netbios alias names. If, for example, srv1 fails I want to add
2013 Feb 01
1
Samba 4 vs Samba 3
So, I have "working" builds of Samba 3.6.10, and 4.0.2 using the traditional build system on AIX, both built with XLC. For historical reasons, we're needing to use 'encrypt passwords = no', so that Samba uses the OS password. The odd thing, is, the 3.6.10 Samba works just fine, but the 4.0.2 doesn't allow connections. Here's the Samba config I'm using on both:
2015 Mar 24
2
SeDiskOperatorPrivilege and 2012 R2 domain
Mark, Below xxx.yyy. is my network prefix. [global] workgroup = DOMAIN realm = DOMAIN.LOCAL server string = Server %v security = ADS client signing = auto client use spnego = yes kerberos method = secrets and keytab log file = /var/log/samba/log.%m log level = 3 max log size = 50 load printers = No printcap name = /dev/null idmap config * :
2005 Jan 17
1
Access200 Sharing Problem
Hi! Using samba-3.0.11 or 3.0.11rc1 on RH9 Win Clients are XP SP2 I have a problem with sharing an ACCESS2000 mdb file on a samba share. The first user can open the file without any trouble. The next user (or the same user again) has to wait a timed 4 minutes before the database opens for him. I have tried a number of various locking options (oplocks = no, veto oplocks file = *\.mdb, even
2015 Aug 02
3
Samba 4.2 AD member accesible by name but not by IP
Hello, I have a strange problem with Samba AD member: It is accessible via \\server or \\server.domain.local But when I try to access it with its IP address, ex. \\10.15.10.1 I get access denied error and prompt for user and pass. Entering username and password with or without DOMAIN\ has no effect. The server is FreeBSD 10.1. It behaves the same way with Samba 4.1.18 and now with Samba 4.2.2