search for: deoh

Displaying 20 results from an estimated 38 matches for "deoh".

Did you mean: eoh
2015 Aug 05
2
Linux Workstation x SMB4 DC
...ith LDAP over SSL works, and it's fast in my > experience. You could combine nslcd with Kerberos, which also works > very > well. Of course both of these methods require you to have unix > attributes stored in AD for your users. > > -- > John Yocum, Systems Administrator, DEOHS -- []'s Jefferson B. Limeira jbl at internexxus.com.br https://br.linkedin.com/in/jlimeira (41) 9928-8628
2015 Jul 31
6
Linux Workstation x SMB4 DC
What is the best way to authenticate users in SMB4 DC on Linux workstation? I'm using pam_winbind, but sometimes its very slow... -- []'s Jefferson B. Limeira jbl at internexxus.com.br https://br.linkedin.com/in/jlimeira (41) 9928-8628
2015 Aug 05
2
Linux Workstation x SMB4 DC
...in my >>> experience. You could combine nslcd with Kerberos, which also works >>> very >>> well. Of course both of these methods require you to have unix >>> attributes stored in AD for your users. >>> >>> -- John Yocum, Systems Administrator, DEOHS >> > > You seem to have a serious problem there: > > rowland at ThinkPad ~/ $ time id rowland > uid=10000(rowland) gid=10000(domain_users) > groups=10000(domain_users),24(cdrom),10001(administration),4294967295,10002(domain_admins),4294967295,2001(BUILTIN\users),2000(BUI...
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
...Design UTi | 400 SW > Sixth Ave, Suite 1100 | Portland | Oregon | 97204 | USA > MTovey at go2uti.com | O / C +1 503 953-1389 > Do you have winbind listed in your nsswitch.conf? If not, you'll need that so the OS itself will see the AD users. -- John Yocum, Systems Administrator, DEOHS -- To unsubscribe from this list go to the following URL and read the instructions: https://lists.samba.org/mailman/options/samba
2015 Jan 22
2
Can I allow anonymous LDAP binding to samba 4.1 AD ?
Hi, When I change dsHeuristics=0000002001001 like M$ said: https://technet.microsoft.com/en-us/library/cc816788%28v=ws.10%29.aspx Not works.
2015 May 11
0
Authenticating Apache Against Active Directory
...vider: ldap > Action 'configtest' failed. > The Apache error log may have more information. > > I'm not seeing anything of help in the Apache logs. > Have you enabled the Apache LDAP module with "a2enmod authnz_ldap"? -- John Yocum, Systems Administrator, DEOHS
2015 Jul 31
0
Linux Workstation x SMB4 DC
...ery slow"? That said, nslcd with LDAP over SSL works, and it's fast in my experience. You could combine nslcd with Kerberos, which also works very well. Of course both of these methods require you to have unix attributes stored in AD for your users. -- John Yocum, Systems Administrator, DEOHS
2015 Aug 05
0
Linux Workstation x SMB4 DC
...works, and it's fast in my >> experience. You could combine nslcd with Kerberos, which also works very >> well. Of course both of these methods require you to have unix >> attributes stored in AD for your users. >> >> -- >> John Yocum, Systems Administrator, DEOHS > You seem to have a serious problem there: rowland at ThinkPad ~/ $ time id rowland uid=10000(rowland) gid=10000(domain_users) groups=10000(domain_users),24(cdrom),10001(administration),4294967295,10002(domain_admins),4294967295,2001(BUILTIN\users),2000(BUILTIN\administrators) real 0m0....
2015 Aug 31
0
Classic upgrade - no email addresses
...3448b94012d3722 Not sure if the patch will work on current versions of Samba4, I wrote it for 4.1.9. No guarantees, warranty, etc. try at your own risk. On Debian, apply with... cd /usr/shared/pyshared/samba patch -p0 </root/samba-tool-ldap-import.patch -- John Yocum, Systems Administrator, DEOHS
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
...; Design > UTi | 400 SW Sixth Ave, Suite 1100 | Portland | Oregon | 97204 | USA > MTovey at go2uti.com | O / C +1 503 953-1389 > Do you have winbind listed in your nsswitch.conf? If not, you'll need that so the OS itself will see the AD users. -- John Yocum, Systems Administrator, DEOHS
2016 Sep 02
0
Samba4 and sssd authentication not working due "Transport encryption required."
...pretty clear. Samba now requires SSL/TLS for LDAP binds. Once you have enabled TLS in sssd, everything should work. While you can turn off the requirement in Samba, it's a bad idea, as it'll result in unencrypted passwords being sent over the network. -- John Yocum, Systems Administrator, DEOHS
2016 Oct 12
1
Change user's email domain in AD
We are preparing for an email domain name change. Is there a way I can script this in AD? I can of course manually edit each user's email address but I'd rather use a script that can be tied in with other scripted processes that will be performed during the switch-over, which would save me considerable time. I can't use ADUC for this because the username part of the email address
2015 Oct 09
0
Make a share owned by a service account available to members of an AD group
...ixth Ave, Suite 1100 | Portland | Oregon | 97204 | USA >> MTovey at go2uti.com | O / C +1 503 953-1389 >> > > Do you have winbind listed in your nsswitch.conf? If not, you'll need that so the OS itself will see the AD users. > > -- > John Yocum, Systems Administrator, DEOHS > > -- > To unsubscribe from this list go to the following URL and read the > instructions: https://lists.samba.org/mailman/options/samba Until you can get 'getent passwd username' to return the users info, it will never work and I can assure it will work if everything is se...
2014 Nov 03
1
Mounting redirected My Documents on a linux member of the domain
On my test domain, I have the My Documents folder redirected by a group policy to \\SERVER\home\%USERNAME%\Documents, so is available on any machine on the network. I have added a Linux machine (ubuntu) to the domain, and would like users to be able to access their My Documents folder on that machine. I am struggling to work out how to do this, and have not found any adequate resources on the
2015 Aug 05
0
Linux Workstation x SMB4 DC
...experience. You could combine nslcd with Kerberos, which also works >>>> very >>>> well. Of course both of these methods require you to have unix >>>> attributes stored in AD for your users. >>>> >>>> -- John Yocum, Systems Administrator, DEOHS >>> >> >> You seem to have a serious problem there: >> >> rowland at ThinkPad ~/ $ time id rowland >> uid=10000(rowland) gid=10000(domain_users) >> groups=10000(domain_users),24(cdrom),10001(administration),4294967295,10002(domain_admins),4294967295,200...
2014 Sep 17
2
Active/Passive Samba Cluster for Shared NFS Backend
Hello, I am working on setting up an Active/Passive Samba cluster on Ubuntu 14.04 using Samba 4.1.6. Samba will be sharing an NFS mount so that it can be accessible to CIFS clients. Thus, the server setup is as follows: -- cifs0 -- / \ / \ NFS_Server VIP --- CIFS clients \ / \ /
2015 Aug 26
2
FW: Questions about Samba 4
On Wed, Aug 26, 2015 at 09:46:48PM +0100, Rowland Penny wrote: > >... stuff I'm interested in... > > > >Then paste the "... stuff I'm interested in..." > >output into the bug report. > > > >I'm assuming winbindd has been built with -g (DEBUG) > >turned on. > > OK, does '(no debugging symbols found)' mean what I think it
2015 Oct 09
4
Make a share owned by a service account available to members of an AD group
The only way it seems to work is if I do have both the local and AD user with the same name. But my goal here is to not require that, to have the AD account only. I have applied Unix attributes to the users. testuser uidNumber = 30089 and gidNumber = 100. However, when I try to query with wbinfo, I was unable to look that up: wbinfo -i "DEVELOPMENT\testuser" failed to call
2015 Aug 25
4
request: HOWTO for Samba4.latest AD PDC
I'm looking for an up-to-date howto on using Samba as an AD PDC. I've been using Samba since the days of yore, but have recently acquired the resources to take another stab at implementing an AD system using Samba. Perhaps it has escaped notice that the page with the link text "Official HOWTO" on samba.org points to https://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/
2016 Jul 12
4
Attempting to access LDAP backend gives "Strong(er) Authentication Required"
I am attempting to access the in-built LDAP backend to use for authentication for an external web app. When connecting to the server, an error is returned "Strong(er) authentication is required (8) for user" Google suggests that this is due to the fact that simple authentication is not enabled on the LDAP server. This web app, however, does not support SASL. So, is it possible to