search for: enablewinbindoffline

Displaying 8 results from an estimated 8 matches for "enablewinbindoffline".

2020 Jun 19
0
SAMBA using existing users and passwords on Linux
...equired-package: oddjob required-package: samba-winbind-clients required-package: samba-winbind required-package: samba-common-tools login-formats: TJSC\%U login-policy: allow-any-login Enable authentication via Winbind # authconfig --enablewinbind --enablewinbindauth --smbsecurity ads --enablewinbindoffline --smbworkgroup=TJSC --update --smbrealm TJSC.AD --winbindtemplateshell=/bin/bash --update Install samba # yum install samba And that was it. SMB.CONF [global] kerberos method = system keytab template homedir = /home/%D/%U workgroup = TJSC template shell = /bin/bash security = ads realm = TJSC.A...
2011 Sep 20
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed
...config' could help. I have no graphics here, so tried a command-line approach: # authconfig --enablecache --enablewinbind --enablewinbindauth --smbsecurity ads --smbrealm FMTEST.NET --smbidmapuid=100-4294967294 --smbidmapgid=100-4294967294 --enablewinbindusedefaultdomain --enablewinbindoffline --winbindjoin=Administrator --update This made no difference (same error when trying to join). Apart from adding the 'winbind offline logon' option which I omitted from my manual approach, using the old idmap features instead of the new ones, and setting up PAM for winbind (which I hadn...
2014 Aug 30
4
I want a Fedora 20 system to be a member server and offer a share in a Windows 2008R2 Active Directory domain
...[root at nfsa gregs]# more test.sh #!/bin/sh authconfig \ --enablewinbind \ --enablewins \ --enablewinbindauth \ --smbsecurity=ads \ --smbworkgroup=EHAC \ --smbrealm=EHAC.LOCAL \ --smbservers=ehcserver1.ehac.local \ --krb5realm=EHAC.LOCAL \ --enablewinbindoffline \ --enablekrb5 \ --winbindtemplateshell=/bin/sh \ --winbindjoin=administrator \ --update \ --enablelocauthorize \ --savebackup=/home/gregs/backups [root at nfsa gregs]# When I run it, it makes copies of a bunch of config files and saves them in my /home/gregs/ba...
2011 Sep 16
4
Dual Authentication: Local and Active Directory
I was wondering if it was possible to get a Samba server that was acting as an AD member server to also be able to authenticate local users, or is stuck just serving AD users? -- Aaron Clausen mightymartianca at gmail.com
2020 Jun 19
2
SAMBA using existing users and passwords on Linux
On 19/06/2020 14:08, Fernando Gon?alves wrote: > Hello Rowland. Thanks for answering. Please post your present smb.conf Tell us what your AD DC's are. How did you join the domain ? Rowland
2017 Jan 10
3
Winbind PAM RHEL
HI, on debian i use pam winbind by adding the file /usr/share/pam-configs/winbind and enable this. Is there another way on RHEL? i have configure RHEL that wbinfo -u gives me the users and getent passwd also. id <username> is not possible. It tells me user unknown. With authconfig i have enable winbind for authentication. Im Using RHEL6 and Samba 4.4.9 Best wishes OLIVER WERNER
2015 Jun 19
1
(Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
Hi Rowland, > Gesendet: Freitag, 19. Juni 2015 um 13:52 Uhr > Von: "Rowland Penny" <rowlandpenny at googlemail.com> > An: samba at lists.samba.org > Betreff: Re: [Samba] (Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid > > On 19/06/15 12:26, Frank Grantz wrote: > > Hi Rowland, > > > >> Gesendet: Freitag, 19. Juni 2015
2013 Feb 22
6
Samba 4 and freeradius
Hi, My goal is to make use of samba 4 and freeradius to authenticate user to use wifi network (WPA2 enterprise). The setup is to setup Samba 4.0.3 in machine A and setup freeradius in machine B. By reading: Document A: http://wiki.samba.org/index.php/Samba4/beyond Document B: https://wiki.samba.org/index.php/Samba4/HOWTO/Virtual_Private_Network Document C: