similar to: Testing a forest trusts in Samba 4.4.5 AD environment

Displaying 20 results from an estimated 2000 matches similar to: "Testing a forest trusts in Samba 4.4.5 AD environment"

2016 Jul 11
0
Testing a forest trusts in Samba 4.4.5 AD environment
On 11/07/16 13:55, Alex Crow wrote: > Hi List, > > I am currently testing inter-forest trusts between a pair of AD > domains. All DCs and member servers are using Sernet Samba 4.4.5. > > I have set up conditional forwarding in by Bind setup (I'm using > BIND9_DLZ) and all machines can resolve each other. On the DCs, I can > see users from the other side of the trust
2016 Jul 12
2
Testing a forest trusts in Samba 4.4.5 AD environment
Hi Alex, Nice information about forest type. Regarding listing domain users, have you tried to set up samba with: winbind use default domain = no? 2016-07-11 19:50 GMT+02:00 Alex Crow <acrow at integrafin.co.uk>: > > > On 11/07/16 13:55, Alex Crow wrote: > > Hi List, > > > > I am currently testing inter-forest trusts between a pair of AD > > domains.
2016 Oct 19
3
auth problems with samba 4.4.6 (winbind) *(suppected bug)
Hai,   I had some users today that couldnt login. Windows stopped at the “Welcome” screen.     Now, i checked the logs and i noticed a change in winbind. i noticed 2 logs files with increase a 1000% in size.  log.winbindd-idmap and log.wb-NTDOM     Before ( samba 4.4.5 ) log.winbindd-idmap [2016/09/30 11:32:37.040567,  0] ../source3/winbindd/winbindd.c:280(winbindd_sig_term_handler)
2020 May 17
4
Upgrade from 4.11.6 to 4.12.2 created authentication issues
On 5/17/2020 1:43 PM, Rowland penny via samba wrote: > On 17/05/2020 16:54, James Atwell wrote: >> >> Strange results on a domain member >> >> jatwell at osticket:~$ net ads user info administrator -U administrator >> Enter administrator's password: >> create_local_private_krb5_conf_for_domain: smb_mkstemp failed, for >> file
2016 Oct 03
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
hey, now after observe last changes on the weekend… i have also the issue. After 10 hours i can’t connect to the shares on my member server. On Log of DC i found this: [2016/10/02 20:35:45.601265, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ PL0024$@HQ.KONTRAST from ipv4:<member-ip>:55578 for krbtgt/HQ.KONTRAST at HQ.KONTRAST [2016/10/02
2016 Oct 04
1
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
so i add the pam yesterday and now after 10 hours no connection to member is possible. :( Same errors in logs i send yesterday OLIVER WERNER Systemadministrator > Am 03.10.2016 um 18:54 schrieb Rowland Penny via samba <samba at lists.samba.org>: > > On Mon, 3 Oct 2016 17:56:07 +0200 > Oliver Werner <oliver.werner at kontrast.de <mailto:oliver.werner at
2016 Jun 16
0
wbinfo -g stops after some hours
Hi All, I am using samba 4.2.10+dfsg-0+deb8u3 and have winbind running and joined to a windows AD. When starting winbind everthing works, wbinfo -u, wbinfo -g returns all stuff correct. But after an hour or so this is being shown in the logs: [2016/06/14 19:15:02.239460, 0] ../source3/librpc/crypto/gse.c:341(gse_get_client_auth_token) gss_init_sec_context failed with [ Miscellaneous failure
2016 Sep 30
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
On Fri, 30 Sep 2016 14:31:06 +0200 Oliver Werner <oliver.werner at kontrast.de> wrote: > Hi rowland, > > is pam really need? > > Users should not login via terminal to this system. this is only as > Samba File-Server > Lets put it this way, to connect to the domain member your users must be known to the underlying OS. The domain member I am typing this on, uses a
2016 Oct 19
0
auth problems with samba 4.4.6 (winbind) *(suppected bug)
I review a few other servers, all 4.4.5 works fine. The few i test now with 4.4.6 all the same errors in the logs. The smb.conf of this setup. P.S. This server is accessed only by windows clients so this is why all the shares have : acl_xattr:ignore system acl = yes [global] workgroup = NTDOM security = ADS realm = INTERNAL.DOMAIN.TLD netbios name = MEMBER1 # Prio member
2020 May 17
2
Upgrade from 4.11.6 to 4.12.2 created authentication issues
On 5/17/2020 5:29 AM, Rowland penny via samba wrote: > On 17/05/2020 00:24, James Atwell wrote: >>>> So I suppose I still have trouble with my domain. >>>> >>>> root at pfdc1:/# net ads user info administrator -U administrator >>>> >>>> Enter administrator's password: >>>> kerberos_kinit_password SAMBA at SAMBA.LOCAL
2018 Jun 16
2
DM 3.6.25 -> 4.x
Am 2018-06-15 um 17:19 schrieb Rowland Penny via samba: > On Fri, 15 Jun 2018 15:53:09 +0200 > "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > >> Am 2018-06-15 um 15:16 schrieb Stefan G. Weichinger via samba: >>> Am 2018-06-15 um 14:44 schrieb Stefan G. Weichinger via samba: >>> >>>> on my way now ... glibc new,
2016 Oct 15
0
Bug 12369 - Downgrade to 4.4.5?
A couple of weeks ago I updated to the sernet-samba-4.5.0-4 packages on 3 CentOS 6.8 and 1 CentOS 7.2-1511 Samba 4 AD clients. I notice in the client samba logs that I am seeing numerous errors as described in bug 12369: [2016/10/15 10:20:01.911168, 0] ../source3/libads/sasl.c:785(ads_sasl_spnego_bind) kinit succeeded but ads_sasl_spnego_gensec_bind(KRB5) failed: An internal error
2020 May 16
2
Upgrade from 4.11.6 to 4.12.2 created authentication issues
On 5/16/2020 2:02 PM, Rowland penny via samba wrote: > On 16/05/2020 18:41, James Atwell wrote: >> >> On 5/16/2020 9:55 AM, Rowland penny via samba wrote: >>> On 16/05/2020 14:40, James Atwell wrote: >>>> >>>> On 5/16/2020 5:00 AM, Rowland penny via samba wrote: >>>>> On 15/05/2020 19:52, James Atwell via samba wrote:
2019 Mar 01
8
(no subject)
Hello, I'm running a Samba DC on Debian 9 (version 4.5.12-Debian) in a lab environment, set up like this: https://jonathonreinhart.com/posts/blog/2019/02/11/setting-up-a-samba-4-domain-controller-on-debian-9/ I would now like to configure this server to enable login via domain credentials. I'm aware that the Samba wiki recommends the following: -
2016 Oct 03
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
On Mon, 3 Oct 2016 17:56:07 +0200 Oliver Werner <oliver.werner at kontrast.de> wrote: > hey, > > now after observe last changes on the weekend… i have also the issue. > > After 10 hours i can’t connect to the shares on my member server. > > On Log of DC i found this: > > [2016/10/02 20:35:45.601265, > 3]
2016 Sep 07
5
Winbind / Samba auth problem after username change
I would suggest. Stop samba and winbind Backup /etc/krb5.keytab /var/lib/samba /var/cache/samba Remove everything in : /var/lib/samba /var/cache/samba And remove : /etc/krb5.keytab Put in this config ( from Rowlands suggestion. ) Can you try this smb.conf: [global] workgroup = MYDOMAIN realm = MYDOMAIN.local netbios name = vmu09tcse01 dedicated keytab file = /etc/krb5.keytab
2016 Oct 05
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
OMG Louis thats look really good!!! After going to Samba 4.4.5 i do not had that issue since last 20 hours :o i will check it next hours (i hope days :D) OLIVER WERNER Systemadministrator > Am 04.10.2016 um 09:21 schrieb L.P.H. van Belle <belle at bazuin.nl>: > > Samba 4.5.0 ... go back to 4.4.5/4.4.6 > > Check the bug list, 4.5.0 has lots of bugs.. > > Greetz.
2017 May 04
0
winbind errors for trusted domain (of a one-way trust)
Hi, Our AD domain "A.COM" has a one-way trust with "B.COM" with B.COM being the trusted domain. We have a samba server that is joined to A.COM on which users of B.COM need access. We have samba and winbind configured and it seems to be working correctly except for the following message that keeps on appearing in the log.wb-B logfile: [2017/05/04 14:42:53.727050, 0]
2019 Apr 12
1
Joining Ubuntu Server to Domain - "kinit succeeded but ads_sasl_spnego_gensec_bind failed"
I'm currently attempting to join an Ubuntu server to an AD domain, eventually with the intention of allowing Windows-based domain members to access a Samba share using their AD credentials. (As specified in the Wiki article "Setting Up Samba as a Domain Member." The DC is running on Windows (not Samba) and has DHCP/DNS running on a separate Linux server (using BIND). The DC
2017 Jan 16
2
Question on Kerberos (GSSAPI) auth
I?m working on an implementation of ?gssapi-with-mic? authentication for my AsyncSSH package and trying to get it to interoperate with OpenSSH. I?ve gotten it working, but there seems to be a discrepancy between the OpenSSH implementation and RFC 4462. Specifically, RFC 4462 says the following in section 3.4: Since the user authentication process by its nature authenticates only the client,