similar to: samba 4.10 + SQUID 4.6 (FreeBSD) Fresh install - Error ownership folder

Displaying 20 results from an estimated 10000 matches similar to: "samba 4.10 + SQUID 4.6 (FreeBSD) Fresh install - Error ownership folder"

2018 Jun 08
2
samba4+squid3+ntlm
Hello: I have a squid3 with aunteticacion ntlm integrated to samba4 but in workstations with windows 8.1 constantly asked for the username and password and it does not let the user navigate, use debian 8 + samba 4.7.7, no idea because that happens in client with windows 7 works well. smb.conf workgroup = MYDOMINIO security = ads netbios name = srv-proxy server string = Servidor Proxy de
2019 Nov 05
5
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Ok, you did to much as far i can tell. You want to see this: i'll show my output, then i is better to see what i mean. this is where you start with. klist -ke |sort ( default member ) ---- -------------------------------------------------------------------------- 3 host/HOSTNAME1 at REALM.DOMAIN.TLD (aes128-cts-hmac-sha1-96) 3 host/HOSTNAME1 at REALM.DOMAIN.TLD
2019 Nov 05
7
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Ok, Your keytab looks ok now. oldsamba.dom.corp is an alias for fs-a.oldsamba.dom.corp. fs-a.dom.corp has address 10.0.0.2 i would have expected here. oldsamba.dom.corp is an alias for fs-a.dom.corp. fs-a.dom.corp has address 10.0.0.2 Or was that a typo? I assuming a typo.. About your setup from the script outpout. Change this one. /etc/hosts 10.0.0.2 fs-a.dom.corp fs-a oldsamba #
2016 Dec 19
5
Problem with keytab: "Client not found in Kerberos database"
I am trying to use a keytab for a client machine to authenticate to Samba's own LDAP server. The samba servers (replicated) are ubuntu 16.04 with samba 4.5.2 compiled from source. The client machine is ubuntu 16.04 with stock samba 4.3.11. It has been joined directly to the Samba domain ("net ads join"). I have also extracted a keytab ("net ads keytab create -P")
2019 Oct 29
4
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Hi, the problem seems to be related to this bug: https://bugzilla.samba.org/show_bug.cgi?id=6750 I try therefore to set machine password timeout = 0 Il giorno mar 29 ott 2019 alle ore 11:11 Rowland penny via samba < samba at lists.samba.org> ha scritto: > On 29/10/2019 10:04, banda bassotti wrote: > > I had already done it: > > > > # samba-tool spn list
2018 Apr 05
2
Question: Samba and YP-Yellow Pages relation.
Hi Rowland, First of all, thanks Much for the message. Appreciate it! Here more details... The users do not log into the pfSense. The Samba is being used to authenticate users with the proxy (squid) in a pfsense environment (Freebsd) The PfSense box is added to the AD Domain as a "Member" only, so that way the proxy can authenticate against the AD via NTLM/Kerberos. Here is part of my
2019 Apr 19
0
samba 4.10 + SQUID 4.6 (FreeBSD) Fresh install - Error ownership folder
On Thu, 18 Apr 2019 18:33:03 -0300 Kontrol-Suporte via samba <samba at lists.samba.org> wrote: > Hello everyone, > > Just made a brand new installation of the Samba 4.10 for FreeBSD (got > it from FreeNAS project) and it worked very well but I am facing some > issues while working with it + Squid 4.6 > > Here is the thing. I could Join the machine to my Domain with
2019 Aug 13
3
winbind - frequent high CPU utilization
Hi. I use winbind + squid on Debian Buster to authenticate users + authorize them based on groups they are in. It all works, well, good, but winbind's CPU utilization peaks can reach up to 100%. The same solution ran OK on Debian Jessie with up to 20% CPU utilization at most. The configuration of Buster must have been updated based on the samba version leap/shift compared to Jessie. On
2011 Sep 13
1
Domain Member keytabs invalid after Password Change
We have a 2008r2 AD domain. We join Linux machines as domain members using Samba with Winbind (I'll show all of my config files below). This portion of our setup works without failures of any kind. However, some of these machines are web servers for Intranet stuff and we'd like to have SSO working. For this, we use Apache (HTTPD) plus mod_auth_kerb (requires a keytab file). So, since
2018 Apr 05
3
Question: Samba and YP-Yellow Pages relation.
Hi Rowland, Actually I don't want to disable the Yellow Pages, that's a situation I already have in the pFsense, cause YP was disabled by the pfsense developers. So my doubt is: Is there a way to make samba (latest version) to work without the YP enabled? What about what people made with that samba version 4.4.16 I mentioned? Not sure how they did that. The only thing I know is that it is
2020 Sep 18
3
Mailserver + Samba4
Hi, I want to install a dovecot mail server with postfix. And want to be able to use kerberos for authentication. Has someone experience with this. And maybe some links to info. Is there also someone with experience with SoGo? Philip
2018 Jun 22
6
use spnego question - samba 47 to samba48 migration
Hello Everyone, Good evening! Here a Background: I am moving from samba47 to samba48 - I am keeping my existing scripts and config files. The messages below are now appearing while executing some tasks in samba48 only - samba47 is not showing it: #Unknown parameter encountered: "use spnego" #Ignoring unknown parameter "use spnego" #Unknown parameter encountered:
2019 Nov 05
1
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
On 05/11/2019 12:17, banda bassotti via samba wrote: > Luis, ok I'v removed everything, step 1: > > KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab CREATE -P I have said this once already, but, I will try again ;-) You are creating a keytab, which may or may not be called /etc/krb5.keytab2 > step2: > # KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD >
2018 Apr 06
1
Question: Samba and YP-Yellow Pages relation.
Hai, Someone called me called?? I did a quick read here in this thread.. The upn part is done, so your almost there. You need to make sure your DNS is working as it should. To check on the proxy with dig a hostname.FQDN. dig -x ip_the_server Test this for the DC hostnames/ips also. If that all ok, you can try these settings in squid # For squid ( works for me as of squid 3.2 up to 3.5
2015 Mar 18
0
Bug 3831: basic_ncsa_auth Blowfish and SHA support, really fixed?
Hi, I'm using squid-3.3.8-12.el7_0.x86_64 on CentOS 7 I've configured squid for basic authentication, md5 password *works*, but if fails when I try to use either blowfish or sha password. Below is the cache.log when it fails: 2015/03/18 17:21:02.637 kid1| Checklist.cc(275) matchNode: 0x7f217e8baca8 matched=0 async=0 finished=0 2015/03/18 17:21:02.637 kid1| Checklist.cc(299)
2018 Apr 05
2
Question: Samba and YP-Yellow Pages relation.
Hello Everyone, I am pretty new on this SAMBA list, so greetings! I have a technical question about the relation of SAMBA and YP (Yellow Pages/ NiS) I´ve been learning on how to make my Firewall/proxy solution (based on FREEBSD/PfSense) to have a trust-relationship with the Microsoft AD/Domain so I can have Single Sign-on with NTLM/Kerberos integration. PfSense has the YP (Yellow Pages) disabled
2017 Feb 01
1
winbind question. (challenge/response password authentication)
Hai,   Im setting up a new proxy and im testing a bit around. Goal is, get everyting working with minimal changes to the system.   Setup: Debian 8 with NFS nfsv3 and v4 (krb) automounts,  winbind 4.5.3 , squid 3.5.24 (with ssl support) Which is basicly a copy of my other proxy but a new install with more systemd and less packages used.   Working: -          ssh logins with AD users.
2020 Mar 24
2
FREEBSD 12 - Samba410 - General question
Hello everyone, Good morning/afternoon/evening. Got a question regarding a FREEBSD 12 being used as a proxy (SQUID) with SAMBA410. Do I have to keep SMBD and NMBD services enabled with WINBIND to act as a an Active Directory "CLIENT ONLY" (for Squid proxy purposes) or, can I disable SMBD and NMBD and keep WINBIND only? I am asking because I made a test killing both processes and
2018 Jun 23
2
use spnego question - samba 47 to samba48 migration
Hello Gentlemen. OK, Tests were made. I got some errors only when using Samba48 (samba47 is still fine) IMPORTANT: I forgot to mention... This is being used with SQUID Proxy for SSO authentication. Got NTLMSSP neg_flags=0xa2088207 Got user=[user01] domain=[MYDOMAIN] workstation=[ADCONTROL01] len1=24 len2=338 Login for user [MYDOMAIN]\[user01]@[ ADCONTROL01] failed due to [{Access Denied} A
2017 Nov 30
2
added spn and exported keytab not match
Hello All. I am using Samba AD DC and Linux server with Squid, and I try to configure kerberos authentication for proxy server users. I need to add SPN for user and then export keytab with it to file. I am add user with RSAT and add SPN for it with samba-tool (like https://wiki.samba.org/index.php/Generating_Keytabs): -------------------- root at ad41:/# samba-tool spn list proxy proxy User