search for: sophistact

Displaying 3 results from an estimated 3 matches for "sophistact".

Did you mean: sophistaced
2020 Oct 13
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 13/10/2020 15:01, Markus Jansen via samba wrote: > Thank you very much for your hints. > > I got rid of SSSD and managed to get a successful kerberos > authentication via wbinfo -K and the UPN. > > But accessing via SMB (using MAC OS' smbutil or Finder) still fails with > "FAILED with error NT_STATUS_NO_SUCH_USER". > > As I'm using CentOS 8, I used
2020 Oct 14
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...hing like SSH keys for an ansible service account or direct root SSH access to support this. > How wedded are you to Centos ? I personally would advise you to switch > to Debian or Ubuntu, everything just works. Just ditch sssd if you want actual reliable LDAP. It's handy if you need no sophistaction of a smal LDAP setup, but I have real problems with it for sophisticated production use. It's not a well integrated wrapper for LDAP, Kerberos, and other settihngs. > If you must use Centos8, then it is possible to get Linux to connect to > a Samba share running on a Centos domain mem...
2020 Oct 14
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...> ansible service account or direct root SSH access to support this. > >> How wedded are you to Centos ? I personally would advise you to switch >> to Debian or Ubuntu, everything just works. > Just ditch sssd if you want actual reliable LDAP. It's handy if you > need no sophistaction of a smal LDAP setup, but I have real problems > with it for sophisticated production use. It's not a well integrated > wrapper for LDAP, Kerberos, and other settihngs. > >> If you must use Centos8, then it is possible to get Linux to connect to >> a Samba share running...