similar to: Sharing directory via Samba using AD credentials

Displaying 20 results from an estimated 4000 matches similar to: "Sharing directory via Samba using AD credentials"

2019 Jun 11
0
Sharing directory via Samba using AD credentials
On 11/06/2019 14:01, Zach Doman via samba wrote: > Hi List, > > I?m attempting to configure an Active Directory joined CentOS 7 host to share directories with Windows clients using Samba. The machine has been joined to the domain via: ?adcli join --stdin-password --domain-ou=?OU=Servers,DC=domain,DC=com' --login-user={{ private_ad_username }} -S dc1 DOMAIN.COM". Logging in to the
2019 Jun 11
1
Sharing directory via Samba using AD credentials
Thanks for the reply, Rowland. I managed to solve the issue without using winbind after doing some additional reading and digging around in my own environment. Due to the many times I have rebuilt my test host, the servicePrincipalName attribute within AD went missing somehow. This caused the Windows smb requests that I expected to be negotiated via kerberos to always fall back to NTLM (as noted
2016 Dec 01
2
cannot access to linux share from windows
Hello, I have upgraded a client and a freeipa server from Fedora 24 to 25 recently. And I cannot access linux shares located on the F25 client from a windows desktop. I get these messages: [2016/12/01 11:42:19.218759, 1] ../source3/librpc/crypto/gse_krb5.c:534(fill_mem_keytab_from_dedicated_keytab) ../source3/librpc/crypto/gse_krb5.c:534: smb_krb5_open_keytab failed (Key table name
2016 Dec 01
2
cannot access to linux share from windows
Now I have this config on the f25 desktop and restarted the smb service but I still have the same problem. # net conf list [global] workgroup = MYDOMAIN realm = MYDOMAIN netbios name = F25SERVER server string = Samba Server Version %v kerberos method = dedicated keytab dedicated keytab file = FILE:/etc/samba/samba.keytab log file = /var/log/samba/log.%m
2017 Sep 21
2
get access denied on samba AD share
Hello Sambaers, i can not access my samba shares after upgrade my centos to 7.4,samba version was upgraded to 4.6.2 i joined centos to windows domain by realm command,domain user(format as username at doaminname) could login to centos could get kerberos ticket by kinit with domain user execute net view command at domain windows server get access denied C:\>net view
2020 Oct 05
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Dear all, i'm investigating the issue that I can't authenticate against a Samba (as Active-Directory Member) using the userPrincipalName (UPN). (Using Samba and sAMAccountName works fine.) After some research I'm quite sure that winbind is limited to the sAMAccountName and can't use UPN. So I deciced to use SSSD and configured the `ldap_user_name = userPrincipalName` in the
2011 Jun 27
1
Sendmail + dovecot-lda + LDAP
Hi, I experince some problems with setting up Sendmail with the LDAP database for virtual mail accounts. Why i'm not writing to the LDAP mailing list? I believe, that the reason of my problem is in configuring dovecot-deliver. What i have: ?- FreeBSD ?- sendmail (Version 8.14.4 with LDAP support installed from ports)? ?- Dovecot LDA + dovecot (as pop3/imap) ?- Cyrus Sasl (authdaemon for
2015 Oct 20
2
help filtering messages
Hello, I'm attempting to use sieve-filter on a local mailbox. I've defined mail_location as follows: % grep mail_location /etc/dovecot/conf.d/10-mail.conf mail_location = maildir:~/Mail I have a large number of mailboxes / mail in ~/Mail: ~ % find Mail | wc -l 63158 There are definitely a few messages in INBOX: ~ % find Mail/INBOX/cur | wc -l 5 I must admit, I'm completely new
2003 Dec 04
3
SAMBA Groups and Permissions
hi i have a user ~# id test_user uid=500,gid=500 (users),groups (users,kids) as you can see, this user is in primary group "users" and also member of group "kids" if he tries to access /home/board via smb (Samba 3.0 + openldap) from a windows client (XP), he fails, because his sambaPrimaryGroupSID maps to -> "users" and /home/board is not accessible for
2006 Feb 20
2
Easy one...
Hey everyone. I think I have an easy one here. I am running Samba 3.0.3-5 on a Fedora Core 3 using Winbind to pull account information from a NT4 PDC. Situation: [Test_User] comment = User Share browseable = yes writeable = yes read only = no create mode = 0664 directory mode = 0775 path = /usr/avmax_shares/Test This configuration of the share in the
2003 Dec 04
1
Réf. : Re: SAMBA Groups and Permissions
I confirm that Malte M?ller says. If you want to set multiple group acces, you must use ACL. the valid user parameter in smb.conf force the right of directory but the unix right is only for group user. ----------------------------------- St?phane PURNELLE stephane.purnelle@corman.be Service Informatique Corman S.A. Tel : 00 32 087/342467
2018 May 11
2
smb_krb5_open_keytab failed (Key table name malformed)
Hi. I joined a fileserver system with Samba version 4.5.12-Debian (fileserv) in an Active Directory domain managed by a Samba 4.6.7-Ubuntu installed on another system using "realm discover" and sssd. The Samba fileserver is correctly joined into the domain and I can correctly browse AD users: root at fileserv:/# getent passwd my.user
2003 May 29
2
Interactive Rsync Authentication Problem
I have run across an interesting issue when running rsync from Solaris to an rsync daemon on Linux. It works properly when I specify the password on the command line: RSYNC_PASSWORD=the_Password rsync -r /tmp/test test_user@test_server::test_user/topdir/subdir However, if I do not specify the password on the command line and am prompted interactively, it always fails. After some
2011 Sep 16
4
belongs_to not working as
Hi, I have a model tests_user and score which are associated with each other by has_one and belongs_to association. class TestsUser < ActiveRecord::Base has_one :score, :foreign_key => :reg_no end class TestsUser < ActiveRecord::Base belongs_to :tests_user, :foreign_key => :reg_no end where reg_no is a unique field in both the table! score = Score.find(:first) gives me
2013 Oct 17
2
Samba Join as DC failed
Attempted to join domain via ./bin/samba-tool domain join ncs.k12.de.us<http://ncs.k12.de.us> DC -Uadministrator --realm=ncs.k12.de.us<http://ncs.k12.de.us> But this failed with Committing SAM database Failed to apply linked attribute change 'attribute 'isRecycled': invalid modify flags on 'CN=test_user,CN=Deleted Objects,DC=ncs,DC=k12,DC=de,DC=us': 0x0' dn:
2012 May 17
2
New Subsystem criteria for Match option block in OpenSSH server
Hello everybody, I'm a C/C++ consultant working for Ericsson. I changed the OpenSSH-Portable code to add a new criteria into the Match sshd_config option read by the sshd server. The new criteria is "Subsystem"; so a conditional block based on subsystem client request can now be added to the sshd_config configuration server file to override settings in its global section.
2020 May 20
4
smbclient oddness
Are there any logs on the client or server at a higher log level? Andrew Bartlett On Wed, 2020-05-20 at 12:39 +1200, Grant Petersen via samba wrote: > I forgot to mention that using the smbclient option > > -A /etc/cred/authfile > > behaves the same way as attempting to manually enter the password on > the command line; failing in 4.12.2 and working in 4.11.0 > >
2015 Apr 09
3
After Update Member Server not working
Hello all, I got some updates for my centos 7 (core), but nothing for the sernet-samba-packages. But now, my (test) member server isn't accessable anymore. Its smb.conf: [global] netbios name = SERVERNAME workgroup = DOMAIN security = ADS realm = DOMAIN.EXAMPLE.COM dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab log level = 10
2019 Jan 03
2
In Mac SMB guest access is not working
Hi team, Upgraded samba from 4.7.x to 4.9.3, when i tried to connect my public share using smb://ip/ through guest login in MAC my shares are not listed if i am connected to AD. 2019/01/03 18:56:31.351985, 3, pid=1114, effective(0, 0), real(0, 0), class=auth] ../source3/auth/auth.c:192(auth_check_ntlm_password) check_ntlm_password: mapped user is: []\[GUEST]@[HS-MBP-3] [2019/01/03
2016 Mar 24
2
no logon server
I have an NT domain on Debian Stretch. It's been upgraded numerous times, but has been running for almost a decade. Since upgrading from 4.1.17 to 4.3.3 (huge Debian jump), then to 4.3.6, clients cannot connect to shares. Prior to upgrading, I found the changes mentioned for 4.2 regarding NT domains and applied them. Even so, I still cannot connect to network shares nor print to