Jump to content

Megachip

Members
  • Posts

    166
  • Joined

  • Last visited

Posts posted by Megachip

  1. It is hard to say what is wrong. Winbind is very picky about its configuration. My experience is only with joining AD on domain controller and that requires:

    Mine to, and there works all fine ;) But this is no AD.

     

    1. DNS needs to be configured correctly.

    It is.

    2. Time needs to be synchronised with domain controller.

    It is.

    3. Kerberos needs to be configured.

    There is no Kerberos, it's an Samba 3 Domain.

    4. Samba needs to be configured.

    It is.

    5. Domain join is necessary.

    Join works fine. Missed to mentioned it in the post above.

     

    All these steps are done automatically in ERA Server Appliance.

    I'm using the Appliance. How can you automatically join the domain?!

    If you want, you can deploy it as a test in VirtualBox (or VMWare Player) and go through manual installation. Afterwards you can look at created configuration files. There is also '/root/help-with-domain.txt' file that in more details explains all steps.

    There is no such file in the appliance. Appliance was installed on 2015/01/08. Are there different versions?

     

    setting 

    winbind use default domain = Yes
    

    let wbinfo -i <username> works, but wbinfo -g (which is used by eras) still not work.

  2. Can't get winbind running complete.

     

    wbinfo -u works, ntlm_auth works, but

    wbinfo -i meg
    failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND
    Could not get info for user meg
    
    wbinfo -g
    failed to call wbcListGroups: WBC_ERR_INVALID_RESPONSE
    Error looking up domain groups

    Winbindd Version: 3.6.23-14.el6_6

    OS: CentOS, ESET Appliance
     
    Any ideas or conclusions? 
     
    Samba Settings:
    [global]
    	workgroup = RZ
    	server string = Samba Server Version %v
    	security = DOMAIN
    	log file = /var/log/samba/log.%m
    	max log size = 50
    	wins server = 1xx.1x.1xx.1xx
    	idmap config * : backend = tdb
    	cups options = raw
  3. Hi,

     

    some questions about the Agent:

     

    How to prevent agent to get removed by the user (on ERA 5 we have the password protection)?

    - On Windows

    - On Linux

    - On OSX

     

    What happens to the client if the agent will removed?

    - Licenses

    - Updates

    - ...

     

    Thx for informations,

    meg

  4. I appreciate the patience on this issue, we have new steps for using the LDAP with simple authentication in order to get active directory to sync, which can be found here:

    hxxp://kb.eset.com/esetkb/index?page=content&id=SOLN3665

     

    This has been very successful in getting the active directory structure to sync within the Linux deployment of Remote Administrator, please let me know if you run into any issues.

    Is there also such a solution for Mapped Domain Security Groups?

  5. ESET products v6 can only be updated either directly from ESET's servers (e.g. via Apache Web Proxy that is a part of the ERA v6 bundle) or from a mirror created by Endpoint v6. Updates from a mirror created by older versions shouldn't work.

    Why that increase of complexity? So I had to setup and maintain X mirros (for every version) insead of one?

     

    Is there anywhere a matrix which software can update from which mirror?

×
×
  • Create New...