similar to: Problems with Samba 3.0.1 authenticating through AD

Displaying 20 results from an estimated 30000 matches similar to: "Problems with Samba 3.0.1 authenticating through AD"

2018 Sep 06
2
Authenticating against Samba 4 AD LDAP service
Rowland Penny via samba писал 2018-09-05 16:10: > On Wed, 05 Sep 2018 15:46:04 +0700 > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > >> Hello, >> >> One of Samba 3 -> Samba 4 migration task I am solving is changing >> authentication against new Samba 4 AD domain. >> >> Existing services use LDAP directory of Samba 3 to
2004 Nov 17
0
Authenticating off a Windows 2003 ADS DC with Samba/Winbind
[originally posted to fedora-users] I'm having difficulty getting samba/winbind to authenticate of a W2K3 box. I've searched the list archives and although there are some similar problems, none have seemed to help resolve this one. Here's the network configuration: - Windows 2003 Server gx270-rmaniar [192.168.0.100] - Fedora Core 3 gx280rmaniarFC3 [192.168.0.5] FYI: A Windows XP box
2005 Nov 04
0
authenticating to AD with winbind
Yohoo! We want to authenticate our Cisco admins to freeradius. This should authenticate to our running AD (W2003Srv). Googling for freeradius and AD tells me to use ntlm_auth. For ntlm_auth I need a running winbindd. And kerberos. And there's my problem. Status: I configured the /etc/krb5.conf "kinit admin@MY.DOMAIN" asks for the password and gives me a ticket for one week.
2018 Sep 06
0
Authenticating against Samba 4 AD LDAP service
On Thu, 06 Sep 2018 16:12:43 +0700 Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > Rowland Penny via samba wrote 2018-09-06 14:50: > > On Thu, 06 Sep 2018 12:47:02 +0700 > > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > > > >> Rowland Penny via samba писал 2018-09-05 16:10: > >> > However, are you sure
2018 Sep 05
3
Authenticating against Samba 4 AD LDAP service
Hello, One of Samba 3 -> Samba 4 migration task I am solving is changing authentication against new Samba 4 AD domain. Existing services use LDAP directory of Samba 3 to authenticate. The simplest way to go would be just to replace LDAP credentials; however, I don't quite understand which LDAP credentials to use/how to create them for Samba 4 AD. Sample command against Samba 4 LDAP
2018 Sep 06
2
Authenticating against Samba 4 AD LDAP service
Rowland Penny via samba wrote 2018-09-06 14:50: > On Thu, 06 Sep 2018 12:47:02 +0700 > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > >> Rowland Penny via samba писал 2018-09-05 16:10: >> > However, are you sure you cannot use kerberos ? >> > What are your existing services ? >> >> to name most important ones: >>
2018 Sep 07
1
Authenticating against Samba 4 AD LDAP service
Rowland Penny via samba писал 2018-09-06 16:59: > On Thu, 06 Sep 2018 16:12:43 +0700 > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > >> Rowland Penny via samba wrote 2018-09-06 14:50: >> > On Thu, 06 Sep 2018 12:47:02 +0700 >> > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: >> > >> >> Rowland
2017 Mar 08
1
Problem with ticket lifetimes of Linux clients authenticating to Samba 4 AD
Hi, I've recently migrated an LDAP/Kerberos 5 setup to a Samba 4 based Active Directory, mainly to support a couple of Windows clients. Since this is a small private network, I've set quite long kerberos ticket lifetimes in smb.conf on the DC. These work fine on the Windows clients, but are somehow completely ignored on the Linux clients, where users always get the default ticket lifetime
2006 Jun 20
0
Unable to join AD
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello everybody, I'm getting crazy trying to get my Linux box work with Active Directory. It's a Fedora Core 4, and these are the installed rpm's [root@desarrollo ~]# cat /etc/redhat-release Fedora Core release 4 (Stentz) [root@desarrollo ~]# rpm -qa|grep samba samba-3.0.14a-2 samba-common-3.0.14a-2 [root@desarrollo ~]# rpm -qa|grep
2006 Jun 14
0
net ads join's generated keytab and solaris
Hey all. I am working on getting solaris 10 and 9 clients authenticating to active directory. We have a test setup with windows 2003 r2 and the unix fields filled out. All was going well with a combination of pam_krb5 and nss_ldap and ldap mappings, including working automouting of home directories. This included orginally, set up instructions from microsoft where they said to create a user
2004 Jan 01
1
3.0.0 -> 3.0.1 upgrade causes "Failed to verify incoming ticket!"
OK, I spent a bunch of time reviewing the mailing list from the last month, and I see where this was discussed quite a bit, but there was no conclusive resolution found (that I could find anyway). I have a simple network: one machine running W2K3 Standard Edition, with AD active and in W2K compatibility mode, one machine running Linux with Samba 3.0.0/3.0.1, a number of W2K and WXP Pro
2009 Apr 07
3
CentOS 5.3 samba: getent does not return data from the active directory (ads)
CentOS 5.3 getent does not return data from the active directory (ads) I have installed and configured kerberos and samba so that the server can be a member of an existing Active Directory (AD). Correct configuration of kerbos was verified using kinit and klist. The samba configuration was verified by using "smbclient -k -L server". winbind was verified by using "wbinfo
2009 Nov 05
1
Samba + Windows 2008 + Solaris + Native nss_ldap/gssapi - Possible?
Good Morning, We have a network of Solaris 10 machines authenticating and doing name lookups via a Windows 2008 (SP2) domain using the Solaris ldap client and self/gssapi credentials. Each machine has a machine account that is prepared via a script with the following attributes: userAccountControl: 4263936 (WORKSTATION_TRUST_ACCOUNT | DONT_EXPIRE_PASSWORD | DONT_REQ_PREAUTH)
2006 Feb 22
0
Problem authenticating another domain
I am trying to authenticate a user in a domain (EU) other than my default domain (NA). I am at a loss as to what may be wrong at this point. When I run a wbinfo -sequence, I see the following: linux:~ # wbinfo --sequence LAC : DISCONNECTED EU : DISCONNECTED AP : DISCONNECTED UIS : 19895750 TRIMBLRDLINUX : 1 BUILTIN : 1 NA : 15410431 If I try a kinit, here is the output:
2006 Oct 30
1
Samba not authenticating AD users on shares
Hi all, I'm new to the Samba world, so excuse me if this is a simple question. I have Samba 3.0.10-1.4E.9 running on a RHEL 4 install. I have successfully joined the server to our Windows 2003 Active Directory domain. I am able to authenticate users with the kinit command and everything seems to be configured the way the Samba How-To document outlines. The problem I am having is that when
2018 Sep 05
0
Authenticating against Samba 4 AD LDAP service
On Wed, 05 Sep 2018 15:46:04 +0700 Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > Hello, > > One of Samba 3 -> Samba 4 migration task I am solving is changing > authentication against new Samba 4 AD domain. > > Existing services use LDAP directory of Samba 3 to authenticate. The > simplest way to go would be just to replace LDAP credentials;
2018 Sep 06
0
Authenticating against Samba 4 AD LDAP service
Kris Lou via samba писал 2018-09-06 02:12: > Also: > > -H ldap://10.100.0.4 > > should probably be ldaps://URI > > You can potentially this in smb.conf, but that is definitely not > recommended. > > https://wiki.samba.org/index.php/Configuring_LDAP_over_SSL_(LDAPS)_on_a_Samba_AD_DC That's the strange part. I have set up using TLS certificate (Lets Encrypt)
2003 Oct 10
0
Problems accessing shares when authenticating to Win 2k3 AD
I'm a bit of a newbie to Samba, and am having some trouble getting it running with my Windows Server 2003 Active Directory. I've followed the procedures in the HOWTO-Collection.pdf, with no luck. "kinit administrator" works fine, and stores a ticket in the cache: [root@firewall root]# klist -5 Default principal: administrator@HOME.EXAMPLE.COM Valid starting Expires Service
2004 Jan 06
0
winbind/samba 3.0.1-1 fails to store machine account password when joining ADS
Hi All, The latest Debian unstable release of samba 3.0.1-1 appears to be fail in storing the machine account password when joining a 2000 AD domain. kinit user@realm works fine, as does net ads join suggesting the issue is not related kerberos misconfiguration. klist indicates no cached tickets, until kinit is used. and winbindd.log shows the following entries when winbindd starts.
2018 Sep 05
2
Authenticating against Samba 4 AD LDAP service
Also: -H ldap://10.100.0.4 should probably be ldaps://URI You can potentially this in smb.conf, but that is definitely not recommended. https://wiki.samba.org/index.php/Configuring_LDAP_over_SSL_(LDAPS)_on_a_Samba_AD_DC Kris Lou klou at themusiclink.net On Wed, Sep 5, 2018 at 2:10 AM, Rowland Penny via samba < samba at lists.samba.org> wrote: > On Wed, 05 Sep 2018 15:46:04 +0700