similar to: AD authentication

Displaying 20 results from an estimated 80000 matches similar to: "AD authentication"

2015 Mar 12
0
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
On 12/03/15 15:43, Matthias Busch wrote: > Hey Peter, > > many thanks for your reply. > > --- > regarding .local domains > I know this is regarded by some as bad form, is actively being > discouraged by the samba wiki and can cause problems with > bonjour/zerobla configuration. > > I can say for certain that no apple devices will ever come anywhere > near
2006 Mar 08
0
Samba with nss/winbind AD authentication breaks su and passwd update
I've built Samba 3.0.10 with Kerb ADS, NSS, Winbind and PAM support on Solaris 9 using gcc 3.3.2. I'm able to compile and install and authentication works fine - I can query and authenticate with AD, but when I su, passwd or some other local auth Solaris command I get the command core dumps or just fails. nsswitch.conf: passwd: files winbind ldap group: files winbind ldap
2010 Jul 27
1
Changing password on unix client joined to AD
Hi. I've set up a Samba PDC on Debian, working fine with XP Clients. I'm now trying to have a linux client join the domain. I managed to do that, but I cannot handle password expiration. When the domain pass is expired, in GDM I see a message "Your password is expired" but the user can log in anyway. I used the following guide to configure my Linux client, which is an Ubuntu
2010 Oct 28
1
Kerberos5 ticket renewal & 'net ads join' w/o authentication
Hello, I have two issues with Kerberos administration using Samba and this results from my lack of familiarity with it. I am hoping someone can point me in the right direction. The first issue is with automatically renewing the Kerberos tickets. The second issue deals with my having to authenticate each time I attempt to join an AD domain. The Samba documentation indicates that I should *not*
2005 Jun 16
2
FreeBSD ssh AD authentication
After reading the related chapter in the Samba-3 HOWTO document I've tried to put the AD authentication in place in our network on two systems and I got stuck in exactly the same place. Here are the software configs I was using : Sys 1 FreeBSD 4.11 release sshd version OpenSSH_3.5p1 FreeBSD-20030924 Samba Version 3.0.10 Sys 2 FreeBSD 5.4-RELEASE FreeBSD amd64 OpenSSH_3.8.1p1
2001 Dec 24
0
Desperate -- I'll even pay -- winbind/samba -- challenge/resp onse password authentication failed
I think this is acceptable - I get the same output for this command in a Samba session on a Win2000 domain and it works fine. $ wbinfo -a DOM+W2kusername%password plaintext password authentication succeeded challenge/response password authentication failed Could not authenticate user DOM+W2kusername%password with challenge/response I think you are 99% setup. I followed this posting initially to
2005 Nov 19
0
FreeBSD 4.x NT PDC authorization
Dear group, I know this is not the first post related to NT domain authentication with Samba. I actually did manage to set up NT domain authentication on a FreeBSD 5.4 using Samaba 3.0.12 based on infos I mostly found here. I'm stuck however to get the same thing working on a FreeBSD 4.11. The steps I've tried to follow are described in the Samba Howto. Configured/compiled Samaba 3.0.20b
2007 Apr 04
1
Issue with pam_winbind for MS AD authentication and moduleoptions
Hello! passwd, shadow and group looks as follows in nsswitch.conf: passwd: files winbind shadow: files group: files group What really confuses me is that when my AD server is up and running, root or any local user logs in with no problem. And even when AD server is down, after trying a zillion times, root and other local users login, and then if I log them out and try again a few minutes
2003 Sep 16
4
AD authentication problem
I'm having a problem authenticating to Active Directory. I can join the machine to the domain, wbinfo -g/-u will list the groups and users and I can map a drive using: smbclient -k //s-lorentz.s-res.uva.nl/c\$ However when I try to get the linux machine to authenticate a user it doesn't work giving the error NT_STATUS_NO_LOGON_SERVERS (0xc000005e). Looking further in the logs it fails
2015 Mar 12
5
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
Hey Peter, many thanks for your reply. --- regarding .local domains I know this is regarded by some as bad form, is actively being discouraged by the samba wiki and can cause problems with bonjour/zerobla configuration. I can say for certain that no apple devices will ever come anywhere near that network and the other drawbacks of .local like getting signed certs... should never be an issue
2004 Dec 29
1
User authentication to AD200X, need local users?
I am trying to get user authentication in a 200X AD to have domain users see the samba shares (RH ES3, samba 3.0.9-1). I can see the shares, but when I try to access any of the shares, I get prompted for a username and password and this is what shows up in the log.winbindd file ------------------- [2004/12/29 08:17:37, 1] nsswitch/winbindd_user.c:winbindd_getpwnam(161) user 'robl' does
2009 Nov 03
1
AD authentication for local users
Hi We have a lot of Linux development servers (RHEL 5.3, Samba 3.0.33) which are generally accessed via SSH. Each developer has a local account on each box, managed by Puppet. Logins are via private keys only; there are no local passwords. I'd like to run Samba on these boxes and authenticate against our AD domain. I don't want AD authentication for anything besides Samba -- the only
2006 Jun 30
2
Help with RHEL4 and AD 2003 Authentication
Hello, I've been reading up on lots of documents that mention the different ways to do things as far as joining a linux machine to AD and authentication. I've tried most of them but its not helping at all. I've included my config files for smb.conf, krb5.conf, pam.d/system-auth and the applicable nsswitch.conflines. For security reasons, i've obscured part of the domain name. Any
2006 Jan 18
4
Linux/AD authentication stops working after ~5 minutes
I'm trying to do something fairly simple: login to a Linux box using a Windows AD-based account. I've followed the various recipes available online for configuring Linux (winbind, PAM, etc.) to this send, and I've got it working ... almost. I'm able to authenticate an AD-based user immediately after bringing up the Linux box, but a short time later (roughly 5 minutes, but it
2005 Feb 25
0
Authentication issues causing smbd processes to stop
I'm running samba 3.0.11 on SuSE Linux Pro 9.2. RPM's: samba-doc-3.0.11-0.1 samba-client-3.0.11-0.1 samba-3.0.11-0.1 samba-winbind-3.0.11-0.1 libsmbclient-3.0.11-0.1 Kernel : Linux printserver 2.6.8-24-smp #1 SMP Wed Oct 6 09:16:23 UTC 2004 i686 i686 i386 GNU/Linux The server is currently serving up only printing to a network of 170ish users. Printing was originally being handled by
2016 Sep 20
0
idmap_ad
On Tue, 20 Sep 2016 09:00:23 -0400 Gaiseric Vandal via samba <samba at lists.samba.org> wrote: > Hi > > Thanks for the feedback. > > > > I currently have 3 production domains. > - MYDOMAIN.COM is a production Windows 2008 domain used to support > MS Exchange (but not file sharing.) > - TECH - Samba3 "classic" domain with unix domain
2005 Jun 24
0
Winbind NT domain authentication
Hi list, Sorry for the cros-post, I'm not sure which list is better for me as I got a question related to samba, configuration, FreeBSD. I'm trying to configure NT authentication on FreeBSD 5.4 with Samba 3.0.12 (installed form the ports collection). I've folowed the Samba 3 howto I've managed the following : wbinfo -g returns correctly the domain groups wbinfo -u returns all
2005 Jun 24
0
Winbind NT domain authentication
Hi list, Sorry for the cros-post, I'm not sure which list is better for me as I got a question related to samba, configuration, FreeBSD. I'm trying to configure NT authentication on FreeBSD 5.4 with Samba 3.0.12 (installed form the ports collection). I've folowed the Samba 3 howto I've managed the following : wbinfo -g returns correctly the domain groups wbinfo -u returns all
2017 Nov 01
0
kerberos + winbind + AD authentication for samba 4 domain member
Ok, at least I know that it's not the fault of my configuration. I was hoping that there may be some kerberos/kinit option to modify systemwide default principal pattern, or maybe something could be done with how winbind presents AD users to local OS while still.. Can't have everything it seems. In this case there are is my follow-up question: - how will this work on DC's? I konw
2004 Jul 14
0
winbind flaky authentication..
I've got weird things happening with winbind authentication - sometimes it works, sometimes it doesn't. Sometimes it works for one username, and not for the other, sometimes it works for both, sometimes neither... I'm a departmental admin trying to authenticate against our central windows domain - so I've no control of the windows side. The client machine is a fresh redhat