search for: winbindtemplateshel

Displaying 14 results from an estimated 14 matches for "winbindtemplateshel".

Did you mean: winbindtemplateshell
2017 Oct 30
2
winbind rfc2307 not being obeyed
...needed to do DOMAIN=MIND.UNM.EDU SHORT=MIND authconfig --enablekrb5 --krb5kdc=${DOMAIN} --krb5adminserver=${DOMAIN} --krb5realm=${DOMAIN} --enablewinbind --enablewinbindauth --smbsecurity=ads --smbrealm=${DOMAIN} --smbservers=${DOMAIN} --smbworkgroup=${SHORT} --winbindtemplatehomedir=/na/homes/%U --winbindtemplateshell=/bin/bash --enablemkhomedir --enablewinbindusedefaultdomain --update this worked On Mon, Oct 30, 2017 at 10:11 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: > On Mon, 30 Oct 2017 09:49:24 -0600 > Jeff Sadowski via samba <samba at lists.samba.org> wrote: > &gt...
2017 Oct 30
2
winbind rfc2307 not being obeyed
...gt;> authconfig --enablekrb5 --krb5kdc=${DOMAIN} >> --krb5adminserver=${DOMAIN} --krb5realm=${DOMAIN} --enablewinbind >> --enablewinbindauth --smbsecurity=ads --smbrealm=${DOMAIN} >> --smbservers=${DOMAIN} --smbworkgroup=${SHORT} >> --winbindtemplatehomedir=/na/homes/%U --winbindtemplateshell=/bin/bash >> --enablemkhomedir --enablewinbindusedefaultdomain --update >> >> this worked >> >> On Mon, Oct 30, 2017 at 10:11 AM, Rowland Penny via samba >> <samba at lists.samba.org> wrote: >>> On Mon, 30 Oct 2017 09:49:24 -0600 >>> Jeff...
2017 Oct 30
0
winbind rfc2307 not being obeyed
...DU > SHORT=MIND > authconfig --enablekrb5 --krb5kdc=${DOMAIN} > --krb5adminserver=${DOMAIN} --krb5realm=${DOMAIN} --enablewinbind > --enablewinbindauth --smbsecurity=ads --smbrealm=${DOMAIN} > --smbservers=${DOMAIN} --smbworkgroup=${SHORT} > --winbindtemplatehomedir=/na/homes/%U --winbindtemplateshell=/bin/bash > --enablemkhomedir --enablewinbindusedefaultdomain --update > > this worked > > On Mon, Oct 30, 2017 at 10:11 AM, Rowland Penny via samba > <samba at lists.samba.org> wrote: >> On Mon, 30 Oct 2017 09:49:24 -0600 >> Jeff Sadowski via samba <samba at...
2020 Jun 19
0
SAMBA using existing users and passwords on Linux
...uired-package: samba-winbind required-package: samba-common-tools login-formats: TJSC\%U login-policy: allow-any-login Enable authentication via Winbind # authconfig --enablewinbind --enablewinbindauth --smbsecurity ads --enablewinbindoffline --smbworkgroup=TJSC --update --smbrealm TJSC.AD --winbindtemplateshell=/bin/bash --update Install samba # yum install samba And that was it. SMB.CONF [global] kerberos method = system keytab template homedir = /home/%D/%U workgroup = TJSC template shell = /bin/bash security = ads realm = TJSC.AD idmap config TJSC : range = 2000000-2999999 idmap config TJSC : back...
2007 Oct 01
2
HowTo: Samba with ADS security in CentOS 5
Hello! I have recently gone through the hassle of trying to get a CentOS 5 server (no gui) with Samba to use ADS for security. After several days of googling and trying different howtos I finally got it working, I now want to write a howto for CentOS 5, Samba 3.0 and Windows Server 2003 SP2. Basically it's a combination of http://www.howtoforge.com/samba_ads_security_mode and
2016 Feb 04
0
What is the equivalent of net idmap secret in samba 4.2 ?
...nstall samba-winbind samba-winbind-clients pam_krb5 # authconfig --enablekrb5 --krbkdc=dc.domain --krb5adminserver=dc.domain --krb5realm=REALM --enablewinbind --enablewinbindauth --smbsecurity=ads --smbrealm=REALM --smbservers=dc.domain --smbworkgroup=WORKGROUP --winbindtemplatehomedir=/path /%U --winbindtemplateshell=/bin/bash --enablewinbindusedefaultdomain --update # net ads join –U account Updated the winbind related settings in /etc/samba/smb.conf for ldap backend (see below), and set the idmap LDAP password using: net idmap secret '*' password. The same process fails on the new server, which is...
2014 Aug 30
4
I want a Fedora 20 system to be a member server and offer a share in a Windows 2008R2 Active Directory domain
...config \ --enablewinbind \ --enablewins \ --enablewinbindauth \ --smbsecurity=ads \ --smbworkgroup=EHAC \ --smbrealm=EHAC.LOCAL \ --smbservers=ehcserver1.ehac.local \ --krb5realm=EHAC.LOCAL \ --enablewinbindoffline \ --enablekrb5 \ --winbindtemplateshell=/bin/sh \ --winbindjoin=administrator \ --update \ --enablelocauthorize \ --savebackup=/home/gregs/backups [root at nfsa gregs]# When I run it, it makes copies of a bunch of config files and saves them in my /home/gregs/backups directory. But it never updates any of the r...
2016 Feb 04
1
What is the equivalent of net idmap secret in samba 4.2 ?
...nstall samba-winbind samba-winbind-clients pam_krb5 # authconfig --enablekrb5 --krbkdc=dc.domain --krb5adminserver=dc.domain --krb5realm=REALM --enablewinbind --enablewinbindauth --smbsecurity=ads --smbrealm=REALM --smbservers=dc.domain --smbworkgroup=WORKGROUP --winbindtemplatehomedir=/path /%U --winbindtemplateshell=/bin/bash --enablewinbindusedefaultdomain --update # net ads join -U account Updated the winbind related settings in /etc/samba/smb.conf for ldap backend (see below), and set the idmap LDAP password using: net idmap secret '*' password. The same process fails on the new server, which is...
2017 Oct 30
0
winbind rfc2307 not being obeyed
...ig --enablekrb5 --krb5kdc=${DOMAIN} >>> --krb5adminserver=${DOMAIN} --krb5realm=${DOMAIN} --enablewinbind >>> --enablewinbindauth --smbsecurity=ads --smbrealm=${DOMAIN} >>> --smbservers=${DOMAIN} --smbworkgroup=${SHORT} >>> --winbindtemplatehomedir=/na/homes/%U --winbindtemplateshell=/bin/bash >>> --enablemkhomedir --enablewinbindusedefaultdomain --update >>> >>> this worked >>> >>> On Mon, Oct 30, 2017 at 10:11 AM, Rowland Penny via samba >>> <samba at lists.samba.org> wrote: >>>> On Mon, 30 Oct 2017 09:4...
2020 Jun 19
2
SAMBA using existing users and passwords on Linux
On 19/06/2020 14:08, Fernando Gon?alves wrote: > Hello Rowland. Thanks for answering. Please post your present smb.conf Tell us what your AD DC's are. How did you join the domain ? Rowland
2017 Jan 10
3
Winbind PAM RHEL
HI, on debian i use pam winbind by adding the file /usr/share/pam-configs/winbind and enable this. Is there another way on RHEL? i have configure RHEL that wbinfo -u gives me the users and getent passwd also. id <username> is not possible. It tells me user unknown. With authconfig i have enable winbind for authentication. Im Using RHEL6 and Samba 4.4.9 Best wishes OLIVER WERNER
2015 Jun 19
1
(Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid
Hi Rowland, > Gesendet: Freitag, 19. Juni 2015 um 13:52 Uhr > Von: "Rowland Penny" <rowlandpenny at googlemail.com> > An: samba at lists.samba.org > Betreff: Re: [Samba] (Samba 4.2.2) wbinfo -i does not get the (correct) unix primary group gid > > On 19/06/15 12:26, Frank Grantz wrote: > > Hi Rowland, > > > >> Gesendet: Freitag, 19. Juni 2015
2017 Oct 30
4
winbind rfc2307 not being obeyed
OS:fedora-26 SAMBA:4.6.8 [root at squints ~]# cat /etc/samba/smb.conf [global] security = ads realm = MIND.UNM.EDU workgroup = MIND idmap config * : backend = tdb idmap config * : range = 2000-7999 idmap config MIND:backend = ad idmap config MIND:schema_mode = rfc2307 idmap config MIND:range = 8000-9999999 winbind nss info = rfc2307 winbind use default domain = yes
2008 Sep 27
2
Graphical net install
Is it at all possible to do a graphical netinstall ? I am using centos 5.2, and i have been doing net installs (pxe) for a while in console mode... -- Test <test at remedial-teacher.nl>