similar to: Authenticating Samba Share with Domain Administrator

Displaying 20 results from an estimated 10000 matches similar to: "Authenticating Samba Share with Domain Administrator"

2019 Aug 28
2
Authenticating Samba Share with Domain Administrator
On Thu, 22 Aug 2019 08:04:10 +0100 Rowland penny <rpenny at samba.org> wrote: > > On 21/08/2019 22:47, Mark Foley via samba wrote: > > I have a NAS (Linux/Slackware 14.2) that is a domain member. "Normal" AD Windows users can map > > shared directories just fine without having to enter Credentials. If I try doing that with the > > domain Administrator it
2018 Nov 10
2
How to Samba share with mixed Active Directory 'Classic' authentication
I have a Samba4 AD Domain with one of the file servers as a domain member. This file server host the main network shares for the domain. Currently, Windows users mapping this share are authenticated using their AD domain credentials. That all works just fine. What I want to do now is ALSO allow a user on a network host which IS NOT a domain member, and the user is not domain users to also
2017 Nov 27
2
How to use AD authentication for normal Samba file sharing
With help from kjhambrick at linuxquestions.org I did figure out how to authenticate from a Window domain member to a samba share using AD credentials. My smb.conf is listed below. I was able to map the share from Windows using domain credentials and create a file on the share. Here's my next challenge: All the UID.GIDs on the share (287G and +105K files) are currently the non-AD values of
2019 Aug 22
0
Authenticating Samba Share with Domain Administrator
On 21/08/2019 22:47, Mark Foley via samba wrote: > I have a NAS (Linux/Slackware 14.2) that is a domain member. "Normal" AD Windows users can map > shared directories just fine without having to enter Credentials. If I try doing that with the > domain Administrator it prompts me for the credentials, then fails. On the NAS I can get an > "OK" status with ntlm_auth
2019 Aug 28
0
Authenticating Samba Share with Domain Administrator
On 28/08/2019 04:34, Mark Foley via samba wrote: > On Thu, 22 Aug 2019 08:04:10 +0100 Rowland penny <rpenny at samba.org> wrote: >> On 21/08/2019 22:47, Mark Foley via samba wrote: >>> I have a NAS (Linux/Slackware 14.2) that is a domain member. "Normal" AD Windows users can map >>> shared directories just fine without having to enter Credentials. If I
2018 Jun 14
4
Admin UID changed with upgrade to 4.8.2
On Thu, 14 Jun 2018 16:03:35 -0400 Mark Foley via samba <samba at lists.samba.org> wrote: > Nevertheless, 'ls' does give names though I don't seem to have either > libnss-winbind or libpam-winbind files on my AD/DC. I keep forgetting that you use slackware, I suppose it uses something different, but do you have any file like: libnss_winbind.so.2 > > Circling back
2017 Sep 19
3
Can't set SeDiskOperatorPrivilege to Domain Admins. (NT_STATUS_NO_SUCH_USER) Error.
>From your Global config I see no IDMAP settings. You need that for Linux to recognize your ad users. See my blog top post for example: Monklinux.blogspot.com Try my configuration, should work perfectly. Soz 4 short reply, typing on phone. Lemme know if it works. Note, pay attention to section under installing samba. On Sep 19, 2017 22:19, "Jamie McParland via samba" <samba at
2017 Jul 08
5
getent group not working on new domain member
I have a troubling circumstance. I've installed a new domain member running Slackware64 14.2. This computer is practically a clone of another domain member I've had set up and running for over a year. Most everything seems to work. I have joined the domain and it does show up as a domain computer. The domain user can log onto the computer just fine. I can run `wbinfo -u`, `wbinfo -g` and
2015 Aug 27
4
sernet documentation
"Ah, but what if you have Unix clients" I do have Unix clients. They work just fine. The Samba AD/DC is the DHCP server. The Windows and Linux clients get their IP addresses and everyone can see all the hosts on the domain. for example: >From the domain controller (host name MAIL) $ host mark # mark is a Windows 7 workstation MARK.hprs.local has address 192.168.0.55 $ host
2017 Jan 16
5
Apparent Maildir permission issue
I've just upgraded from Slackware 14.1 to 14.2. I've not done anything with dovecot -- it's the same version that was running before the upgrade. However, now I'm getting a permission error: /var/log/maillog: Jan 16 13:09:44 mail dovecot: imap(mark): Error: opendir(/home/HPRS/mark/Maildir) failed: Permission denied (euid=3000026(HPRS\mark) egid=100(users) missing +r perm:
2017 Jan 17
2
Apparent Maildir permission issue
Jan 16 13:09:44 mail dovecot: imap(mark): Error: opendir(/home/HPRS/mark/Maildir) failed: Permission denied (euid=3000026(HPRS\mark) egid=100(users) missing +r perm: /home/HPRS/mark/Maildir, conflicting dir uid=10001(HPRS\mark)) Just wanted to point out that you have at different UID for the folder than your EUID (gotten from userdb/passdb). Aki On 16.01.2017 23:09, Mark Foley wrote: > More
2018 Nov 10
0
How to Samba share with mixed Active Directory 'Classic' authentication
Uhhh, what is wrong with how Active Directory is running? I have plenty of machines that are and are not attached to various NT-style and AD-style domains, hosted by Samba, and I can access the files I want. On Fri, Nov 9, 2018 at 7:35 PM Mark Foley via samba <samba at lists.samba.org> wrote: > I have a Samba4 AD Domain with one of the file servers as a domain member. > This file
2017 Nov 28
0
How to use AD authentication for normal Samba file sharing
I guess I'm answering my own questions on this thread! I believe I've found the answer to my last issue on this. To my smb.conf (message below), add: force user ohprso force group ohprs I've tested it and the Domain user 10001.10001 was able to create a file on the samba share as 1001.103. If that seems wrong to anyone on this list, please advise. Even if it looks right, perhaps
2017 Jan 25
2
getent problems with new Samba version
Sorry for the serial posting, but ... anxious ... I think there must be a bug in Samba 4.4.8, this all worked with 4.2.14. To summarize (details in attached messages), since upgrading from Samba 4.2.14 to 4.4.8, getent returns the wrong UID:GID. This is causing permission errors in programs like dovecot who try to read/write to Maildir files having the correct UID:GID. With 4.4.8 I now have
2017 Jan 16
2
Apparent Maildir permission issue
I've gotten errors like this when it was actually a selinux denial. If you're running selinux, check those logs too. Bill On 1/16/2017 4:09 PM, Mark Foley wrote: > More info ... > > This is the only user having this permission problem. All other Thunderbird/dovecot users are > getting mail file. They all have the same permissions set on their Maildir folder. > > --Mark
2017 Jan 26
2
getent problems with new Samba version
On Thu, 26 Jan 2017 19:36:33 +0000 Rowland Penny wrote: > On Thu, 26 Jan 2017 14:09:49 -0500 > Mark Foley via samba <samba at lists.samba.org> wrote: > > > On Thu, 26 Jan 2017 09:56:10 +0000 Rowland Penny wrote: > > > > > > On Thu, 26 Jan 2017 02:35:43 -0500 > > > Mark Foley via samba <samba at lists.samba.org> wrote: > > > > I
2019 May 27
4
samba-tool group removemembers, not working
Because of other issues using ADUC, I tried to remove a domain member using: > samba-tool group removemembers "Domain Computers" MARKA\$ Removed members from group Domain Computers As shown, it say it "Removed members", but ... > samba-tool group listmembers "Domain Computers" : LABRAT$ : OHPRSSTORAGE$ MARKA$ : COMMON$ : listmembers still shows the computer
2017 Jan 25
2
getent problems with new Samba version
I have been running Samba4 as AD/DC for a mixed Windows/Linux office domain for a little over 2 1/2 years now. I've needed a few tweaks from Roland, but basically it has run flawless during that time. 10 days ago, I upgrade to Slackware 14.2 from 14.1. Samba was likewise upgraded from version 4.2.14 to 4.4.8. I'm having a serious problem ... before the upgrade getent gave me: $
2017 Jan 27
2
getent problems with new Samba version
More experimentation ... I stopped Samaba, ldbedit'ed the /var/lib/samba/private/idmap.ldb and changed the line xidNumber: 3000026 to xidNumber: 10001 killed the cache and restarted Samba. As I hoped, the wbinfo now showed $ wbinfo -i mark HPRS\mark:*:10001:10000:Mark Foley:/home/HPRS/mark:/bin/bash which was NOT the case in my message below after killing the cache. In that previous
2023 Dec 15
1
Joining Windows 10 Domain Member to Samba AD/DC
On Thu Dec 14 19:27:29 2023 Matt Savin <matt at tegers.com> wrote: > > Hello Mark, > > When joining the domain, did you specify domain name as hprs.locl, or hprs > only? Please try to specify hprs.locl. > > BR, > Matt Matt - yes I did specify hprs.locl. I just tried it again and it failed again. This time I opened the "Detail" box which says: