similar to: Problems with Login on Samba 4

Displaying 20 results from an estimated 6000 matches similar to: "Problems with Login on Samba 4"

2018 Sep 03
2
Samba AD and DNS stopped on RSAT
/usr/local/samba/etc/smb.conf # Global parameters [global] netbios name = UBUNTU realm = MYDOMAIN.IO workgroup = MYDOMAIN dns forwarder = 8.8.8.8 allow dns updates = nonsecure and secure server role = active directory domain controller [netlogon] path = /usr/local/samba/var/locks/sysvol/mydomain.io/scripts read only = No [sysvol]
2018 Sep 03
2
Samba AD and DNS stopped on RSAT
No, this is my server conf. Please suggest how I can fixed this. On Monday, September 3, 2018, Rowland Penny via samba <samba at lists.samba.org> wrote: > On Mon, 3 Sep 2018 23:44:49 +0530 > Vivek Patil <vivek.patil at forgeahead.io> wrote: > >> /usr/local/samba/etc/smb.conf >> >> # Global parameters >> [global] >> netbios name = UBUNTU
2018 Aug 01
1
samba-tool dbcheck "Indexed and full searches both failed"
On Wed, 1 Aug 2018 11:17:03 -0500 Denis Morejon via samba <samba at lists.samba.org> wrote: > Rowland thank you very much! The procedure you gave me was ok: > > 1- Seize the all roles to dc2 > > 2- Demote dc1 > > 3- change hostname of dc1 > > 4- Clean samba files of dc1: mv /usr/local/samba /usr/local/samba-old > > 5- Install samba on dc1: make install
2020 Nov 11
2
Samba4 with AD + Linux ACL's - permission problem
Hi experts, I have a Samba4/AD scenario which is driving me crazy. On some servers, I have the same volume mounted on /share. I am using some different servers as gateways to export this content using HTTP, NFS, FTP and CIFS. AD authentication is a must. On the Linux machine where Samba is running, I have joined it to the domain using PBIS (domainjoin-cli join [DomainName [DomainAccount]).
2018 Jul 31
3
samba-tool dbcheck "Indexed and full searches both failed"
On Tue, 31 Jul 2018 10:04:37 -0500 Denis Morejon via samba <samba at lists.samba.org> wrote: > > Ok. When renaming DC1 could it keep its IP address?  All my clients > have fixed IP configuration (No DHCP) and they are configured to IP1: > DNS1 (DC1) and IP2: DNS2 (DC2). So I need to keep the IP of DC1. Is > It a problem ? This shouldn't be a problem, what has been a
2015 Jul 31
6
Linux Workstation x SMB4 DC
What is the best way to authenticate users in SMB4 DC on Linux workstation? I'm using pam_winbind, but sometimes its very slow... -- []'s Jefferson B. Limeira jbl at internexxus.com.br https://br.linkedin.com/in/jlimeira (41) 9928-8628
2015 Jan 07
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 07/01/15 10:51, Jason Long wrote: > Thank you. > I changed my "krb5.conf" as below : > > > [logging] > default = FILE:/var/log/krb5libs.log > kdc = FILE:/var/log/krb5kdc.log > admin_server = FILE:/var/log/kadmind.log > > [libdefaults] > default_realm = JASONDOMAIN.JJ > dns_lookup_realm = false > dns_lookup_kdc = true > ticket_lifetime = 24h
2015 Jan 09
4
Use Samba with ACL for read Active Directory and set Permissions via it.
On 09/01/15 08:40, Jason Long wrote: > Thanks. > I'm confused. Can I paste "set" command on windows for you? > "jason" account is administrator and can join and dis-join any computer. > > Cheers. > > > > On Wednesday, January 7, 2015 2:59 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > On 07/01/15 10:51, Jason Long wrote:
2015 Jan 06
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 06/01/15 06:17, Jason Long wrote: > Thanks. > My domain name is "jasondomain.jj" and backend is "jasondomaini". No, your realm name is "jasondomain.jj" and it would seem that your domain name is "jasondomaini", the domain name can also be known as the 'workgroup' name. Set smb.conf to match this: [global] workgroup =
2015 Jan 05
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 05/01/15 07:02, Jason Long wrote: > Thanks a lot. > I changed the below lines to correct domain name : > > idmap config JASONDOMAIN : range = 10000-999999 > idmap config JASONDOMAIN : schema_mode = rfc2307 > > and after join, the command "net rpc testjoin" show same error : > > Unable to find a suitable server for domain JASONDOMAINI > Join to domain
2017 Jan 24
4
Help! How do I make Samba3 + Winbind drop the domain\ on a user's account?
Hello, We have moved from PBIS to Samba + winbind. In PBIS, after logging in to a SSH session, the prompt (user context?) would be: username at hostname: Now, after logging in, the prompt is: domain\username at hostname: How do I make it drop the "domain\" ? This causes issues in other areas as passing "\" is an illegal character. Should we change the "\" to
2018 Sep 03
2
Samba AD and DNS stopped on RSAT
Hi, I have uploaded error images on following URL. Please check and guide me. M stuck on my live env. https://postimg.cc/image/5srwk7tud/ https://postimg.cc/image/oxv5tzg85/ I have my Samba on Ubuntu 14, and accessing it through RSAT. On Mon, Sep 3, 2018 at 7:26 PM Rowland Penny via samba < samba at lists.samba.org> wrote: > On Mon, 3 Sep 2018 12:33:36 +0530 > Vivek Patil via
2015 Jan 05
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 05/01/15 11:09, Jason Long wrote: > > > Thank you. > > My Windows is Windows server 2008 R2. > About realm name, My domain name is "JASONDOMAIN.JJ". > My Windows not have any Workgroup Name. It is Domain. > > > Thanks > > > > > On Monday, January 5, 2015 1:05 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > On 05/01/15
2012 Jul 05
4
Double quotes within an exec statement
Hello all, I''ve been trying to run this exec statement (which to my peril was initially thought to be something simple): exec { "/opt/pbis/bin/config UserDomainPrefix "" " : } After the command is run I''m getting the following error: err: Could not retrieve catalog from remote server: Error 400 on SERVER: Syntax error at '''' '';
2018 Sep 04
2
Samba AD and DNS stopped on RSAT
Yes, i mixed up two thing that is confusing you. Well., I did nothing change on the server. And the smb.conf file is shared here is only from server. Do you need any more file output here. On Tuesday, September 4, 2018, Rowland Penny via samba < samba at lists.samba.org> wrote: > On Tue, 4 Sep 2018 00:21:19 +0530 > Vivek Patil <vivek.patil at forgeahead.io> wrote: > >>
2015 Jul 31
3
Linux Workstation x SMB4 DC
On 31/07/15 18:53, Denis Cardon wrote: > Hi Jefferson, > > Le 31/07/2015 15:22, Jefferson B. Limeira a écrit : >> What is the best way to authenticate users in SMB4 DC on Linux >> workstation? >> I'm using pam_winbind, but sometimes its very slow... > > Configuring everything correctly on the workstation side is quite > tricky. If you have laptops among
2015 Jul 08
1
loop kerberos client samba
Hi, We have some issues with a kerberos on a samba client. Start process is all right and user can connect to the linux boxes, but few hours later it is not the case any more and I get the following error in my /var/log/syslog on client side message repeated 10 times: [ [LwKrb5GetTgtImpl /builder/src-buildserver/Platform-8.2/src/linux/lwadvapi/threaded/krbtgt.c:276] KRB5 Error code: -1765328161
2015 Jun 12
2
user profil wipe in a samba 4 AD domain
Sorry for the delayed answer, I received your answer while I was gone. My user are created using the RSAT tool directly from a Window box. We use pbis cause in case my company want to go for a pay version of the AD client. The main reason is that the sys admin job is on ly temporary, thus if any problem occur after they could go for a pay version and get help. As for you request for the
2013 Jun 10
3
Replicating Windows 2008 to Samba4
Hi, I am integrating the existing my domain with the samba4. For that, I tried to replicate one of my Windows 2008 DC to samba4 server DC. I successfully replicated the Windows 2008 to the samba4 DC. Here I can login with my windows client. In Linux client , Domain join is successful, But i can't login with the user credentials. In linux client, I am using PBIS application. In the log
2018 Aug 01
0
samba-tool dbcheck "Indexed and full searches both failed"
Rowland thank you very much! The procedure you gave me was ok: 1- Seize the all roles to dc2 2- Demote dc1 3- change hostname of dc1 4- Clean samba files of dc1: mv /usr/local/samba /usr/local/samba-old 5- Install samba on dc1: make install 6- Join to the domain (Using dns ip of dc2) 7- Fix any samba db problem (samba-tool dbcheck --fix) (Both dc ok and with the same number of objects)