Score:0

How do I enable samba 4.13 access without specifying a domain?

cn flag

Can you tell me, I have a domain controller (cloud.cloud.domain.ru) on samba 4.13 connected to it as a file balloon (fs.cloud.domain.ru) . I can connect to the server with the domain controller without using the domain in the login. On FS it is obligatory to enter the domain.

cloud.domain.ru

# Global parameters
[global]
        netbios name = DC1
        realm = CLOUD.domain.ru
        server role = active directory domain controller
        server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate
        workgroup = CLOUD
        idmap_ldb:use rfc2307 = yes
        bind interfaces only = yes 
        interfaces = 127.0.0.1 172.16.211.1
        ldap server require strong auth = no 
        domain master = yes  
        local master = yes
        preferred master = yes

        vfs objects = acl_xattr dfs_samba4 full_audit
        map acl inherit = yes
        inherit permissions = yes
        inherit owner = yes
        store dos attributes = yes
        # LOG
        log file = /var/log/samba/log.%I

        # TLS
        tls enabled = yes
        tls keyfile = tls/key.pem
        tls certfile = tls/cert.pem
        tls cafile = tls/ca.pem

        # NTLM FIX
        ntlm auth = Yes

fs.cloud.domain.ru

# Global parameters
[global]
        security = ADS
        workgroup = CLOUD
        realm = CLOUD.domain.ru
        #encrypt passwords = yes
        # Default idmap config for local BUILTIN accounts and groups
        idmap config * : backend = tdb
        idmap config * : range = 3000-7999
        # idmap config for the CLOUD domain
        idmap config CLOUD : backend = rid
        idmap config CLOUD : range = 10000-999999
        winbind enum users = yes
        winbind enum groups = yes
        winbind use default domain = yes
        #map untrusted to domain = yes
        domain master = no  
        local master = no

        vfs objects = acl_xattr full_audit
        map acl inherit = yes
        inherit permissions = yes
        inherit owner = yes
        store dos attributes = yes

        # Disable printers
        load printers = no
        show add printer wizard = no
        printcap name = /dev/null
        disable spoolss = yes

        # TLS
        tls enabled = yes
        tls keyfile = tls/key.pem
        tls certfile = tls/cert.pem
        tls cafile = tls/ca.pem

        # NTLM FIX
        ntlm auth = Yes
        #client ntlmv2 auth = Yes

        # LOG
        log level = 1 auth:2 vfs:1
        log file = /var/log/samba/log.%I
        max log size = 1024
        # audit
        full_audit:failure = stat
        full_audit:success = open
        full_audit:facility = local5
        full_audit:priority = notice

        # RECYCLE
        recycle:repository = .recycle/%U
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.