CentOS 5 Server :: Windows 2008 AD And Samba - Repositories

Apr 13, 2009

if there are any repositories with the newest samba version? I'm having a hard time installing it with my W2k8 Server.

View 1 Replies


ADVERTISEMENT

CentOS 5 Server :: SSO Authentication Windows 2008 + Samba 3.0 As Member

Oct 21, 2010

I have Windows 2008R2 Server acting as Domain Controller for Windows7/XP clients. and CentOS 5.3 Installed configured as Samba Server, I want to make it as ADS member server so any user to login to any machine, and be able to access their Samba share.

View 3 Replies View Related

CentOS 5 :: Connect MySQL On C5.6 With SQL Server 2008 On Windows Server 2008 R2?

May 18, 2011

I need to connect a Server CentOS 5.6 with DB MySQL with a DB SQL Server 2008 on Windows Server 2008 R2 64bit, but i don't know how to do this.

So that MySQL DB has to import data from SQL Server on Windows Server.

View 1 Replies View Related

Ubuntu Servers :: Use Samba+winbind To Authenticate Desktop Against A Windows 2008 R2 Domain

Aug 3, 2011

Intent is to use samba+winbind to authenticate Ubuntu desktop against a Windows 2008 R2 domain (seems like I was able to get it working temporarily but it stopped working after some time). Quick overview of the issue: winbind is failing to lookup group ID's for a domain user causing the domain user to receive group errors on login and an inability to use domain groups in other configuration (sudoers, etc)

- Very basic install, boot to Ubuntu Desktop 10.04 LTS 64bit install, basic install options, perform software updates

- Following an Ubuntu AD HowTo [URL]

- Install kerberos, samba, winbind packages

- Make changes to krb5.conf, smb.conf, files in pam.d/ (to make the home directory and restrict login based on group membership, which works even in the half-working state but requires SID instead of text name)

After a reboot I can login as a domain account but I get the following error(s):

groups: cannot find name for group ID #####

##### is usually a number that ranges from 10000 to 10020, based on the smb.conf line regarding idmap I will get multiple group errors (one for each group that the user belongs to that winbind can't lookup for whatever reason, some groups can be resolved - see below) If I log-out and then log-in as a local user I can run the following command: id username The output returns something similar to the following:

uid=10002(username) gid=10003(domain users) groups=10003(domain users),10033,10032,10031,10030,10029,10028,10027,1 0026,10025,10024,10023,10022,10021(some group),10020,10019,10018(some other group),10017,10016,10015,10014,10013,10012,10011(s ome other other group),10010,10009,10008,10007

On a working system (Ubuntu 10.10 and when 10.04 decides to work) each group is followed by parenthesis' and the name of the group, this result clearly shows that some groups can be looked up but for some reason other groups are failing An output of /var/log/samba/log.winbind produces the following entries (that are logged when you run the id command)

[2011/08/03 19:04:39, 1] winbindd/winbindd_ads.c:1137(lookup_groupmem)
lsa_lookupsids call failed with NT_STATUS_PIPE_BROKEN - retrying...
[2011/08/03 19:04:39, 1] winbindd/winbindd_ads.c:1137(lookup_groupmem)
lsa_lookupsids call failed with NT_STATUS_PIPE_BROKEN - retrying...

The above repeats for what looks to be each group that fails (based on count of entries)If I use wbinfo I can resolve text group name to SID and SID to GID

wbinfo -n groupname (returns proper SID)
wbinfo -s SID (returns proper text group name)
wbinfo -Y SID (returns proper linux mapped group ID)

Following that process for a group that my user belongs to that is not resolving (via the id username command) will return the group ID (GID) properly (even though id username fails to lookup info for that same GID) Version Information:

uname -a
Linux hostname 2.6.32-33-generic #71-Ubuntu SMP Wed Jul 20 17:27:30 UTC 2011 x86_64 GNU/Linux
lsb_release -a
No LSB modules are available.

[code]....

View 3 Replies View Related

CentOS 5 :: KVM With Windows 2008 Guest - ACPI Conflict

Mar 12, 2009

Centos version: 2.6.18-92.el5
Processor:Intel Xeon L5420 Quad-Core
Guest OS:Windows Server 2008 Web

KVM is istalled using these instructions: [URL] When I run qemu-kvm to boot a VM off the Windows Install .iso with the -no-acpi parameter the VM displays the following:

Windows Boot Manager
Windows failed to start...
Status 0xc0000225
Info: Windows failed to load because the firmware (BIOS) is not ACPI compatible

Without the -no-acpi parameter, the Windows Server 2008 guest shows a blue screen with "stop: 0x000000A5" meaning "The ACPI Bios in this system is not fully compliant to the specification." [URL] 386/32bit and x86/64bit versions of CentOs both exhibit the problem. IT WORKS after I compiled and installed the latest versions of the Kernel (2.6.28.7) and KVM (84) (Using these instructions: [URL] Following advice [URL] I really don't want to run a custom kernel. I compiled various KVM versions with the 2.6.18 kernel but still get the ACPI problem or compiler errors or "Hypervisor too old: KVM_CAP_USER_MEMORY extension not supported" How to get a Windows Server 2008 guest running in KVM on Centos?

View 6 Replies View Related

Server :: CentOS /Samba Server- XP Windows Client File Sharing?

Nov 3, 2009

I have a CentOS + Samba server and Windows XP client machines. Users, passwords and permissions are entered on the server machine.users and passwords ( same as on the server ) are entered in the XP client machine.When attempting to access a public file on the server using a XP client machine and the IP address of my server, I am asked a user name and password and none of the already entered seem to work. I cannot access the server file (prompted again and again to enter user name and password). What did i miss

View 7 Replies View Related

CentOS 5 Server :: Cannot Join Windows 7 To Samba PDC

Sep 2, 2010

Good evening, I get the following error when prompted for my user name and password credentials that have access to the domain rights on the server. After typing in root and the password I get the following.

"The specified computer account could not be found. Contact an administrator to verify the account is in the domain. If the account has been deleted, unjoin, reboot and rejoin the domain."

Posted below is my smb.conf file, however I feel like I am screwing up the last steps with group-mapping, net commands, and creating accounts.

[global]
workgroup = SCRUGGSHOME
passdb backend = tdbsam
printcap name = cups
add user script = /usr/sbin/useradd -m %u

[Code].....

View 15 Replies View Related

Server :: RHEL6 - Windows 2008 - LDAP ?

Feb 25, 2011

I have Redhat 5 playing nice as it authenticates against windows server 2008. But I ran into issues trying to get Redhat 6 to do it as well.

Here is where I stand on my redhat 6 box:

I have my certificates working between the windows and the redhat box.

From Root user I can SU to an Active Directory user. getent works. I can see all the users info. ldapsearch works with the CA certificate so my SSL handshake is working. I do not suspect cert issues

But when I try to login as active directory on my Redhat 6 box I get told I used an invalid password. The password works just fine on the windows server, so I didn't fat finger anything. I am just confused as to why I can have getent and ldapsearching but can not login.

I have turned off iptables on redhat and the firewall on 2008 server to see if that would change the situation but no luck.

I noted that in Redhat 6 I need to config SSSD rather then NSCD.

Let me know if you need to see my:
ldap.conf
nsswitch.conf
sssd.conf
var messages

What I maybe doing wrong or leaving out in my configurations.

View 3 Replies View Related

Software :: Rdesktop 1.6 And Windows Server 2008?

Aug 1, 2010

I can get a connection to Windows server 2008 using rdesktop 1.6, but after a few seconds the connection is dropped and I get a message of and internal licensing error. I think rdesktop 1.6 uses rdp 5.x, and WIndows server 2008 uses rdp 6, but there must be some way to get a linux terminal server client to connect to Windows Server 2008.

View 2 Replies View Related

OpenSUSE :: VMware Server And Windows Server 2008?

Mar 6, 2010

you can install vmware on opensuse but can you run windows server 2008 from vmware installed on opensuse?

not that i care, but the only use of vmware ive used is for network simulation

honestly i'm not sure what vmware is for besides that, exept i've heard for programming I think

View 9 Replies View Related

Server :: Samba - Setting Up Shares For Windows Machine On CentOS?

May 10, 2010

Can anyone point me in the direction of setting up shares for windows machines on centos. I have found a few document but never managed to get it up and running correctly. I need to be able to get access to subfolder etc for different users. Is there any way of doing it with some sort of gui?

View 2 Replies View Related

CentOS 5 :: Windows Users Cannot Change Password On PDC Samba Server?

Sep 3, 2009

I'm using on my smb.conf

# Sincronizacion de cuentas LDAP, NT y LM
# unix password sync = Yes
ldap passwd sync = Yes

[code]....

View 2 Replies View Related

Ubuntu :: 11.04 RDP (Remote Desktop) To Windows Server 2008?

May 2, 2011

I was trying to connect to Windows server from 11.04 I knew the connection worked from a Windows 7 PC

terminal services client (rdp or rdpv5)An error has occurred Details: recv: ~Connection reset by peer

Fix I'd forgotten about the Windows server security. Control Panel, System & Security, System Remote Settings, Remote Desktop has 3 radio buttons. I changed from most secure to medium security.

View 2 Replies View Related

Server :: Samba Setup - Windows 7 Host, CentOS Machine Using VirtualBox

Jun 23, 2010

I am trying to set up samba in my CentOS virtual machine that is running on a Windows 7 host. I have found a tutorial in the How-Tos on this site but I'm not sure if they are exact and I'm paranoid about messing something up. The link to the tutorial is below. Is there anything that I should do different or anything that I should be aware of? Also, once this is set up, how do I transfer files between the two machines?

[URL]

View 1 Replies View Related

Server :: Unable To Access Samba Share On CentOS 5.4 From Windows XP Or Vista

Jan 23, 2010

I can't be the first one with this problem. What am I missing?

I have setup Samba servers in the past, just none under SELinux. The last one I configured was a couple years ago, so I wouldn't doubt I'm a bit rusty.


---- Environment summary:
Clean server install of CentOS 5.4 includes SELinux
- lets call this 'server'
- updated samba to 3.0.33-3.15.el5_4.1

Client1 - Windows XP sp4 - WINS configuration uses 'server' noted above
Client2 - Windows Vista - WINS configuration uses 'server' noted above

---- What works / what doesn't ------
Clients can see the server (XP and vista) in network neighborhood.
The following does not work from windows (xp or vista)
net view
net view \server
net view \server-ip
net view \servershare

This does work on the server
smbclient -L \server
smbclient -L \server --user validuser
smbclient -L \client1 --user validuser


---- What I have configured and tried (config/output below) --------
firewall ports for samba are open
SELinux enforcing or permissive
file context is set on share
samba booleans are set

***firewall
-A RH-Firewall-1-INPUT -s 192.168.0.0/24 -m state --state NEW -m tcp -p tcp --dport 445 -j ACCEPT
-A RH-Firewall-1-INPUT -s 192.168.0.0/24 -m state --state NEW -m udp -p udp --dport 137 -j ACCEPT
-A RH-Firewall-1-INPUT -s 192.168.0.0/24 -m state --state NEW -m udp -p udp --dport 138 -j ACCEPT
-A RH-Firewall-1-INPUT -s 192.168.0.0/24 -m state --state NEW -m tcp -p udp --dport 139 -j ACCEPT

***SELinux mode/booleans
# sestatus
SELinux status: enabled
SELinuxfs mount: /selinux
Current mode: permissive
Mode from config file: enforcing
Policy version: 21
Policy from config file: targeted

# getsebool -a | grep smb
allow_smbd_anon_write --> off
smbd_disable_trans --> on

# getsebool -a | grep samba
samba_domain_controller --> on
samba_enable_home_dirs --> on
samba_export_all_ro --> off
samba_export_all_rw --> off
samba_share_fusefs --> off
samba_share_nfs --> off
use_samba_home_dirs --> on
virt_use_samba --> off

***filesystem
# semanage fcontext -a -t samba_share_t �/share/photos(/.*)?�
# restorecon -R -v /share/photos

***Disks
]# df
Filesystem 1K-blocks Used Available Use% Mounted on
/dev/sda3 9920624 2070872 7337684 23% /
/dev/sda1 101086 19146 76721 20% /boot
tmpfs 1846656 0 1846656 0% /dev/shm
/dev/mapper/VolGroup00-xen
100791728 202540 95469188 1% /xen
/dev/mapper/VolGroup00-photo00
251981556 191716 238989840 1% /share/photos
/dev/mapper/VolGroup00-dmsdoc00
100791728 192256 95479472 1% /share/alfresco
none 1846656 104 1846552 1% /var/lib/xenstored



***smb.conf
[global]
workgroup = workgroup
netbios name = server
security = user
name resolve order = wins hosts lmhosts bcast
encrypt passwords = yes
hosts allow = 192.168.0.
hosts deny = 192.168.122.
interfaces = eth0
passdb backend = tdbsam
oslevel = 222
local master = yes
domain master = yes
preferred master = yes
cups options = raw
username map = /etc/samba/smbusers
wins support = yes
log level = 4
guest ok = yes

[photo]
comment = Photos
path = /share/photos
read only = yes
guest ok = yes

View 5 Replies View Related

CentOS 5 Server :: Openvpn Connect To Samba Share From Windows XP Client?

Sep 15, 2009

I'm trying to set up a VPN connection between our CentOS 5.3 server at work and my bosses XP computer at home. At this point, we are kinda locked into Quickbooks. I'm testing the connection from my XP boot at home to see if it works. I can log into our servicemanuals easily enough from XP at home however, the windows takes forever to update. I have the Samba server only listening on port 445 because is seems to work more efficiently at work. I connect to the Samba shares via linux from home and everything works well but, when I try to do anything with the shares from Windows client at home, it's very slow!

I'm thinking that it must have something either to do with the Windows OpenVPN client or the client.conf file. Is there anything I should look at in the .conf file for answers?

View 1 Replies View Related

OpenSUSE Network :: Can't Join Windows Server 2008 Domain?

Jul 5, 2010

I have too many problems to join my OpenSuSE 11.2 with Samba 3.5.4 in a Windows 2008 Active directory Forest (MYDOMAIN.LOCAL). I have updated Samba to 3.5.4 after read that default 11.2 version have too many bugs. Now, when I try to join the Domain MYDOMAIN.LOCAL via yast i have only an undebuggable error "unknown error". For yast, my Suse is joined but i'm unable to authenticate, i can't see "MYDOMAIN.LOCAL" at KDM login and if i try to lookup forest i have this error:

Code:
wbinfo -u
Error looking up domain users
but i'm able to retrive ticket via kinit
Code:
# kinit Administrator
Password for Administrator@MYDOMAIN.LOCAL:

[Code]...

have you a samba version tested against Active Directory 2008? can you link me the repository or help me to solve this?

View 2 Replies View Related

General :: Unable To Mount Windows Server 2008 Share?

Aug 22, 2010

I am trying to mount a shared drive on a Windows Server 2008 machine using a Linux machine (Fedora 13). I try mounting by

# mount //HOSTNAME/SHARENAME /mnt/FOLDER

and I get mount error(13): Permission denied.

I have tried other options like # mount -t nfs //HOSTNAME/SHARENAME /mnt/FOLDER -o username=USERNAME and the same thing with different filesystem types (ntfs, smbfs, cifs).

I have:

checked all firewall configurations.
verified security/sharing settings
for the drive
verified registry keys under HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesNfsSvrParameters
verified NFS server is running

I am familiar with Windows Server 2008 but I have never configured a system from scratch on my own. The computer I'm using used to have Windows 7 for sharing folders to a Linux server. I have just switched to Server 2008 and have not been able to mount anymore.

One thing that I think is that I tried setting up an identity mapping solution; however, I do not have a domain controller setup. I am still functioning on a workgroup.

View 1 Replies View Related

Ubuntu :: GRUB Dosen't Find Windows Server 2008 R2?

Nov 21, 2010

I want to dual boot Windows Server 2008 r2 and Ubuntu 10.10 . First, I installed Server 2008 r2 then Ubuntu. After the installation, Grub only found Ubuntu, and "Windows Recovery Enviroment (loader)" on dev/sda1. The Windows OS is installed on dev/sda2. When i load "Windows Recovery Enviroment (loader)" it does a chdsk, then reboot the PC.

How can i make grub find the Windows OS?

Edit: The partition on dev/sda1 is called System Reserved

View 1 Replies View Related

General :: Mounting Windows 2008 Server Share On Red Hat 4 Machine?

Jun 8, 2010

I am having issues mounting a share on a Windows 2008 Server from all of our Redhat 4 machines. I am trying to back up files before wiping and upgrading them to 5. I will try and post as much information that I gathered after trying different things. I am a newer hire for this network and a Linux newbie.

The scenario is this:

1. Windows 2008 Active Directory.
2. Redhat Enterprise 4 machines

I have root access and I tried entering at the terminal:

" smbclient -L "servername" -U "username"

get the "password" prompt I enter my password and get:

"session setup failed: NT_STATUS_ACCOUNT_LOCKED_OUT."

I check event viewer on the 2008 box and last week was seeing:

Event ID: 4625
Keywords: Audit Failure
etc, etc
"Account for which Logon failed:
Security ID: NULL SID
Account name: anonymous
Account Domain:MYGROUP
Failure Information:
Failure Reason: Uknown user name or bad password
etc, etc

Now the last couple of days the audit failures have not shown up on the 2008 Server box even though I attempted to log in.

The end users used to just use Konquerer smb://"servername"/"share" and it worked but for some reason starting last week this no longer works. Nothing was changed that I know of, this network is in a sealed classified environment with no external access. All additions to the network are monitored and no unapproved software is installed. The lab is in a vault type environment and only a few people know the combination and alarm pass codes so no chance of somebody adding stuff without me knowing it.

I would think with the locked out message it was an issue with my user account but that works fine on the Windows side so I tried my Linux credentials with no success when trying to mount the directory.

Is there something anybody can suggest Linux or Windows side to check? No user accounts work connecting to the Windows share.

p.s. I am aware the above command is only to see the Windows shares but i get the same thing when I just try and mount using CIFS or SMBFS.

View 6 Replies View Related

SUSE / Novell :: 11.2 Dual Boot With Windows Server 2008?

Aug 3, 2010

I am useing open suse 11.2 dual boot with windows server 2008. Could anybody give some suggestion do I need to upgrade to open suse 11.3. And How I can deal with that and keep my windows.

View 5 Replies View Related

OpenSUSE Network :: Connection Of SLED11 SP1 To The Domain Of Windows Server 2008?

May 18, 2011

guide me to connect the SLED 11 SP1 to KEVIN.org (This is the name of my domain I created) Wich i created on windows server 2008.

View 9 Replies View Related

General :: Deploy Windows Server 2008 R2 In Virtual Machine On Host?

Jul 27, 2011

Will there be any issues installing and then subsequently running a Microsoft Windows Server 2008 R2 installation on a VirtualBox VM on a Linux host (Ubuntu 11.04 64-bit)? I require Windows Server 2008 R2 for a course I'm taking, and I dont have any systems to install/deploy it onto.

Host Machine Specs:

Ubuntu 11.04 64-bit
4GB RAM
350GB Disk Space
Nvidia Quadro system

View 2 Replies View Related

Ubuntu Networking :: Rdesktop Map 9.10 Local Disk To Windows 2008 Server?

Mar 1, 2010

Using the following command, I can access a windows 2008 server: rdesktop -u myusername -d mydomain -p - -fP -r sound:local -r disk:myhome=/home/myhome serveraddress

connection works fine, and to start with I can see my local disk "\tsclientmyhome" and navigate around + open files. If I try to delete a file or rename a folder, I get an Error 0x8007048F:The device is not connected.

After this, I can no longer access the local disk. It says: "\tsclientmyhome is not accessible. You might not have permission to use this network resource. Contact the administrator of this server to find out if you have access permissions. Attempt to access invalid address." As I understand it, I should be contacting myself about permissions... Can anyone tell me what I need to do on my local ubuntu machine to fix this?

View 6 Replies View Related

General :: Can't Access System Share From Windows 2008 Server / Enable It?

Jul 1, 2011

I added my SUSE 11 linux server into the Active Directory. My smb.conf looks like this on my linux server

But I am unable to access this test share from windows 2008 server.code...

View 3 Replies View Related

Ubuntu Installation :: Lost Grub Menu After Windows Server 2008 Install?

May 25, 2011

I was getting ubuntu grub menu, and i was able to login to windows xp, windows server 2008 and ubuntu 10.10. Recently there was some problem with windows server 2008 and i had to reinstall it, once i did that i lost my grub menu. now i am getting plain windows menu with option of login into windows xp and windows 2008. So how can i restore the grub menu, so that i can login into all the three os from one point.

View 9 Replies View Related

CentOS 5 Server :: LAMP Version Available In The Official CentOS 5.5 Repositories?

Oct 29, 2010

I'm quite new to Linux/CentOS. I installed LAMP from official CentOS repositories and I'm wondering why the PHP (5.1.6) or MySQL (5.0.77) versions are so old. Why there is now the latest versions available.

Is it recommended to use these versions or should I update to the newest one - if so could you plesae provide me some links to official repositories&tutorials.

View 2 Replies View Related

Ubuntu Servers :: Samba 4 Can Replace 2008 AD?

May 20, 2011

I've done a bit of googling but have not been able to find a definitive answer. Can Samba4 replace the Active Directory on a Windows Server 2008 platform? I want to bring down my DC and replace it with a Samba4 server, but the AD is at 2008 level.

View 3 Replies View Related

CentOS 5 Server :: Super Slow Windows Printer Properties Dialogue With Samba Printer

Sep 18, 2009

I have a Centos 5.3 server with Samba file shares and a shared Samba printer. I am not running a domain.

I recently changed my windows desktop pc from an XP machine to a vista 64 machine... It has a different user name. Everything went pretty smoothly - and the and the vista machine found the smba printer - and even downloaded the driver from the samba server. he printer works OK - and the file shares are fine.

The only thing which is quite odd - is that the Printer Properties dialogue takes more than 30 seconds to come up - and every action you attempt with the dialogue takes a similar amount of time.

I will include below the essence of my smb.conf:

View 3 Replies View Related

CentOS 5 Server :: Samba-3.0.33 - Cannot Change Computer Names In A Samba Domain?

Oct 8, 2009

I have to rename a group of machines in my little samba domain (tbd backend) but there is an ugly bug that makes this impossible. have set 'rename user script' variable corectly, also checked all configurations.When i change computer name in my windows box, it shows an error saying something like "Error calling remote procedure"Looking on server side, username for the machine gets correctly changed in /usr/passwd, and also in samba database.But samba log says:

===============================================================
[2009/10/08 11:10:32, 0] lib/fault.c:fault_report(42)
INTERNAL ERROR: Signal 11 in pid 11052 (3.0.33-3.7.el5_3.1)

[code]....

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved