similar to: samba AD, keberos, NFS - not working

Displaying 20 results from an estimated 11000 matches similar to: "samba AD, keberos, NFS - not working"

2019 Jan 04
2
In Mac SMB guest access is not working
Hi, Previously using samba 4.7.7. Have upgraded the samba to 4.9.3. Other than samba nothing changed in the server. After upgrade am unable to connect the server through smb from MAC. I didnt change any smb.conf from 4.7 . Is there any changes to be made for make it work. Thanks On Thu, Jan 3, 2019 at 7:55 PM Rowland Penny via samba < samba at lists.samba.org> wrote: > On Thu, 3 Jan
2019 Jan 08
1
In Mac SMB guest access is not working
Hi Rowland, Below are the smb.conf which used in both 4.7 and 4.9 Global] available= yes restrict anonymous= 0 Workgroup= SAM netbios name= x2 realm= SAM.COM <http://sam.com/> password server= 192.168.1.14, * idmap backend= tdb idmap uid= 5000-9999999 idmap gid= 5000-9999999 idmap config SAM : backend= rid idmap config SAM : range= 10000000-19999999 security= ADS name resolve order=
2018 Dec 14
3
unable to mount nfs4v over krb5 after samba upgrade.
Hi Team, Upgraded samba from 4.7. to 4.9.3. After upgrade unable to mount nfsv4 through krb5 security. smb.conf: [Global] available= yes restrict anonymous= 0 Workgroup= VIKY netbios name= viky realm= VIKY.LOCAL password server= 192.168.1.10, * idmap backend= tdb idmap uid= 5000-9999999 idmap gid= 5000-9999999 idmap config *: backend= rid idmap config *: range= 10000000-19999999 security= ADS
2019 Oct 29
4
After configured server signing, file transfer speed is very slow
Hi Team, After configured server signing as mandatory in smb.conf, file transfer speed has slow down. Almost 90% speed has reducing. Kindly do the needful. Please find the below configuration: [Global] available= yes restrict anonymous= 0 server string= Test Workgroup= GNANA netbios name= Test realm= GNANA.COM <http://VIGNESH.COM> password server= 192.168.1.14, * idmap backend= tdb idmap
2018 Dec 17
2
unable to mount nfs4v over krb5 after samba upgrade.
Hi Rowland, Still issue persists, i have removed passdb backend option from my smb config. i haven't found any passdb.tdb file in private folder. i only see smbpasswd file. whether passwd.tdb file will create automatically? I have created one more setup with samba 4.7 installed to check there is issue in my environment, everything works fine there. Whats the change causing this problem, i
2018 Jun 27
2
Not Able to access cifs when AD connected to different network
Hi Team, Recently upgraded samba to 4.7.8 from 4.7.15 My PC and was connected under router 192.168.1.x in which i have AD server. now i moved the PC to another network 192.168.4.x. When i am trying to access the cifs it shows ERROR:Currently no logon servers available. When i downgraded samba to 4.5.15 it works properly. [Global] available= yes restrict anonymous= 0 server string=
2019 Sep 25
2
In mac guest user is not working when AD connected - samba 4.9.3
Hi Andrew, If I give register user as vignesh/guest, its working fine. While selecting the Guest radio button, guest user is not working. Guest user is working fine without AD connection. Kindly do the needful. Thanks, Vignesh. On Wed, Sep 25, 2019 at 4:28 PM Andrew Bartlett <abartlet at samba.org> wrote: > On Wed, 2019-09-25 at 16:24 +0530, VigneshDhanraj G via samba wrote: > >
2015 Dec 12
3
Pam-logon failure for AD users
sorry for the late response Rowland, I didn't change the smb.conf with the same smb.conf, i configured new AD that works fine. Do you need to change the smb.conf could you please tell me what i need to change specifically. And i also suspect that problem with my AD server. But i am not able to find the exact problem, The confusion is Ftp works with same pam working fine but cifs always shows
2018 Dec 24
1
samba 4.9 AD trusted domain
Hi Team, upgraded samba from 4.7.7 to 4.9.3 While listing AD trusted domain i got the following changes from samba 4.7 to 4.9. samba 4.9:wbinfo -m --verbose BUILTIN Local Domain Name DNS Domain Trust Type Transitive In Out SAM1 sam1.local Workstation Yes No No SAM sam.local
2015 Dec 16
2
Pam-logon failure for AD users
I see 2 things here which are strange. Self compiled samba > >> /usr/local/samba/bin/wbinfo --pam-logon="DOMAIN\testusr1" Debian samba ? or older version installed and not latest. > >> Samba version : 4.1.17 Which is it? self compiled or debian samba? Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org]
2019 Sep 25
2
In mac guest user is not working when AD connected - samba 4.9.3
Hi Team, I have configured server signing as mandatory in smb.conf. After configured, guest user is not working when AD is connected. In mac while connecting to samba if i give register user as vignesh/guest, guest user is working. But if I click Guest radio button, guest user is not working. Please find the below configuration and log for reference. [Global] available= yes restrict anonymous=
2019 Jan 03
2
In Mac SMB guest access is not working
Hi team, Upgraded samba from 4.7.x to 4.9.3, when i tried to connect my public share using smb://ip/ through guest login in MAC my shares are not listed if i am connected to AD. 2019/01/03 18:56:31.351985, 3, pid=1114, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password) check_ntlm_password: mapped user is: []\[GUEST]@[HS-MBP-3] [2019/01/03
2015 Oct 09
5
kerberos nfs4's principals and root access
Hello samba team ! I have some NFS4 exports managed by a Samba's Kerberos realm. All the standard user accesses work fine. I try now to setup an NFS4 root access to administer the share from another server (the two host are DC, one PDC and one SDC). But I have trouble understanding the kerberos/principals layer. ------------ Actually I do ------------- -> on the server I create an nfs
2018 Aug 06
3
samba 4.7.7 shares on FreeBSD 11.1-p11 started to ignore ACL
Hi, This morning three of our FreeBSD-11.1-p11 servers with Samba 4.7.7 installations started to ignore ACL settings and reject user access to shares.  All three servers are members of DC running on Windows Server 2008R2.  Everything has been running ok for last few year.  I have been upgrading Samba and FreeBSD installations and on last Friday upgraded to the latest packages from
2014 Sep 23
2
NFS4 with samba4 AD for authentication
It's probably difting slightly off the topic, but I know that there are some people listening here, who have a decent expertise. I'm trying to setup a file server (nfs4 at ad.domain) and mount from a client (hunin at ad.domain) using the user database and especially Kerberos provided by my AD (samba at ad.domain). It already works nicely, if I forget about krb5, i.e. idmapd is
2018 Jun 27
1
Not Able to access cifs when AD connected to different network
the problem is actually, i have two networks one is 192.168.1.* and 192.168.4.* , I have my linux pc in which samba server is running and it is in 192.168.1.12 and i have a AD server GNANA.COM in 192.168.1.14. i have shares which is having permission for only local linux users. i moved my linux pc from 192.168.1.12 to 192.168.4.12, samba server is running with the same config when it was running
2015 Oct 09
1
kerberos nfs4's principals and root access
Thanks you very much Louis ! I have tried your setup and I can't mount the share neither from the server itself or the client. On /var/log/syslog I have : rpc.gssd : ERROR : no credentials found for connecting to server myserver This is because the machine principal is not present in the keytab : $ klist -k 1 nfs/myclient.samdom.com at SAMDOM.COM 1 nfs/myclient.samdom.com at SAMDOM.COM 1
2015 Oct 09
3
kerberos nfs4's principals and root access
Hai Baptiste, I re-checked my setup and your totaly correct. I can not enter the nfsV4 mounted directory as root. What i've added in idmap.conf Is this : Domain = your_DNS_domain.tld [Translation] Method = nsswitch And i found this link. http://serverfault.com/questions/526762/root-access-to-kerberized-nfsv4-host-on-ubuntu im testing this now. Greetz, Louis >
2015 Dec 10
2
Pam-logon failure for AD users
Hi, This issue not solved, ftp and cifs using same way of authentication. but when trying to access cifs it always shows the same ACCESS_DENIED error. Regards, Vigneshdhanraj G On Tue, Nov 3, 2015 at 6:36 PM, Rowland Penny <rowlandpenny241155 at gmail.com> wrote: > On 03/11/15 12:25, VigneshDhanraj G wrote: > >> Hi Team, >> >> when i am running this command i am
2010 Jul 02
2
Windows 2003 AD, Winbind, Kerberos and NFSv4
Hi All, I'm having a bit of difficulty getting a CentOS 5.5 Kerberized NFSv4 server working. This server is configured as a Winbind client to a Windows 2003 Active Directory. I've successfully bound it to AD and I am able to authenticate. I've successfully created a NFSv4 entry in /etc/exports to export the /exports directory and I can successfully mount a non-Kerberized NFSv4