similar to: AD authentication for local users

Displaying 20 results from an estimated 60000 matches similar to: "AD authentication for local users"

2017 Jan 27
2
winbind BUILTIN config
All, We have a samba3 domain which provides logon services for Windows clients, and several cifs shares, some for Windows clients and some for linux servers to mount. I am testing samba 4.5.4 in a lab to understand all that needs to happen for a migration to AD on samba4. During testing we bumped up against winbind config for linux member servers. Since we want users to authenticate against AD,
2009 Jun 25
1
Problems resolving most users with winbind and AD/SFU
Hello all, I'm having a problem with Winbind resolving some users from AD on a W2KSP4 server running SFU 3.5 [8.0.1969.1]. All users and groups in the AD domain have been assigned UIDs and GIDs via SFU. The Linux fileserver is running CentOS 5.3 with Samba 3.0.33-3.7.el5. The fileserver has been joined to the domain using authconfig with proper modifications made to nsswitch and pam.
2014 Mar 12
1
Turning on autocreate of maildirs - how?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 11 Mar 2014, Graham Leggett wrote: > On 11 Mar 2014, at 7:32 PM, Graham Leggett <minfrin at sharp.fm> wrote: > >> Giving the different prefix a try on a test account, a mailbox directory is created, but the rest of the maidir directories (new, cur, tmp) aren't created, and the error below is returned. >> >>
2017 Feb 18
2
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
Le Sat, 18 Feb 2017 13:10:36 +0000 Rowland Penny via samba <samba at lists.samba.org> écrivait: > idmap config *:backend = tdb > idmap config *:range = 2000-9999 > idmap config SAMDOM : backend = rid > idmap config SAMDOM : range = 10000-999999 > You mean TESTAD instead of SAMDOM, don't you? --
2013 Apr 03
1
Samba Upgrade 3.0.33 to 3.6.13.
Hello, I'm attempting to upgrade a server from Samba 3.0.33 to Samba 3.6.13. I'm testing the upgrade on a virtual machine with the same set up and data as the production server. My problem is that the SID to UID mappings and permissions aren't carrying over to the new version. Here's what I'm doing: - Uninstall previous version RPMs (This is a CentOS 5.5 server) - Install
2017 Feb 18
4
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
I've got a Debian/Jessie Samba 4.2.14 running as an AD member. ADC is a Windows2008R2 server. Join worked without problem. # net ads testjoin Join is OK wbinfo -u and wbinfo -g work perfectly and provides a list of users and groups from the AD as expected. wbinfo -i <user> works too: # wbinfo -i TESTAD\\testuser
2015 Oct 29
2
Local Administrators (group) and delegation in AD
Hi all! We have got many delegations in our AD. To add a certain administrator group to the local Administrators group you can use GPO for Windowsservers. As Samba does not understand GPO I have initially used the "username map" feature to add a domain account to become root. After the appropriate group is added via Computer Management MMC by the delegated administrator, the line
2017 Feb 16
3
SAMBA AD DC Access Denied to Redirected Folders
Hi everyone, I'm re-posting this because my previous thread (see below) for whatever reason I cannot reply to. So I'm starting a new one in the hopes that I can respond to those who made suggestions and hopefully get to a solution. In a nutshell, I've got a SAMBA4 AD DC server running Debian 8 stable. It's setup for roaming profiles, home dirs and redirected folders. Randomly,
2009 Sep 23
1
After migrating users to ldap, passwords still stored in passdb.tdb
I am running Samba ver 3.0.33 on Solaris 10 (sparc.) Initially I had the server configured as a domain controller with the "passdb backend = tdbsam" option. The underlying unix accounts were stored in LDAP (Sun Directory Server.) Those accounts are also used for non-Samba services. Since I have domain trusts with NT domains, I am using winbind and idmapping. The idmap data was
2016 Dec 19
4
Automatic creation of local users
I’ve actually found a solution to my problem, but I wanted to post it here, since someone else might have the problem in the future, and I think it would be nice if I could spare them the week of Googling I needed. Basically, I have an AD member server, running Samba 4.2.10 (on Centos 7.2.1511). Here’s my smb.conf: [global]         workgroup = SUBDOMAIN         server string = Samba Server
2017 Feb 18
3
wbinfo -i returns the same id for all users, authentication doesn't seem to go through winbind at all
On Sat, 18 Feb 2017 19:52:35 +0100 Emmanuel Florac <eflorac at intellique.com> wrote: > Le Sat, 18 Feb 2017 17:37:25 +0000 > Rowland Penny via samba <samba at lists.samba.org> écrivait: > > > Is 'winbind' installed and running ? > > > > Yes it is. Isn't "wbinfo" supposed to go through winbind anyway? > 'wbinfo -i
2017 Mar 14
2
autocreate ONLY for new Users
Hi All We are currently migrating accounts to Dovecot. The existing accounts do have special folders with different names. (i.e. sent, sent-mail) The autocreate-function of "special folders" is useful. However we need this feature ONLY for new users. The existing accounts have a mapping for their own "special folders". There are discussions about this topic on the mailing
2019 Feb 15
2
Authenticating AD users and Local users
With a lot of help, I just got AD authentication working (Samba 4.8.3, CentOS 7.6, using Winbind). I then added a local account to a share, but I can’t login. My smb.conf has “security = ads”, but I can’t figure out how to use that AND authenticate local users. How can I authenticate Active Directory AND local users? Brian
2017 Mar 15
2
autocreate ONLY for new Users
thanks for the feedback! Userdb would be an option, however we would need to extend our LDAP Schema with an additional "autocreate flag". Modifying the LDAP import scripts, this is quite a task. Another option we were thinking of is creating the special folders by a script right after user creation. By far the best and easiest solution would be a flag to auto-create the special folders
2020 Mar 02
2
Samba slow AD authentication eventually succeed
Hello, I have a customer that complains about slow AD authentication when accessing the share, eventually succeed (Samba is a DC memer) In the logs I can see the following errors: [2020/02/24 14:11:16.775884,? 1] ../source3/libads/ldap_utils.c:93(ads_do_search_retry_internal) ? Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT [2020/02/24 14:11:16.775902,? 3]
2015 Jun 15
2
Shares and AD users with winbind
Hi! I have a problem with a Samba share, in a Windows 2003 AD Domain, I am setting up a machine with Ubuntu 14.04 and Samba 4.1.6 into the AD and I want to make a samba share but I need to use the format user at fqdn to mount the share in a Windows 7 but I have a no_such_user error. ?It is possible to use this format? If I use the format DOMAIN\user it works perfect, ?can I change the
2019 Mar 07
2
When ad domain machine shutdown, samba can not auth with unix local user
Hi, My smb.conf as below, my ad domain name is HIKAD1. [global] browseable = no guest ok = no security = ADS map to guest = bad user # disable printers load printers = no printing = bsd printcap name = /dev/null disable spoolss = yes encrypt passwords = yes winbind enum groups = yes winbind enum users = yes #acl check permissions = no #acl map full
2019 Feb 18
1
Authenticating AD users and Local users
Thank you for replying! I can login with my Active Directory credentials, but I can’t login using the local CentOS “svc_dictations” account. I created the local account usingusing “adduser”, “smbpasswd”, and then updating my smb.conf file (below). Thank you, Brian [global] workgroup = YALE password server = ad1.yu.yale.edu<http://ad1.yu.yale.edu>
2017 Mar 15
2
autocreate ONLY for new Users
Thanks Aki!! The welcome plugin sounds like the best workaround. To implement this we would need to upgrade our Dovecot installation: dovecot-core: Installed: 1:2.2.24-1~bpo8+1 Candidate: 1:2.2.27-2~bpo8+1 Are there special recommendations for the upgrade process (in addition to the Dovecot NEWS file)? Any special steps we should be aware of during the upgrade? Is it that simple
2019 Mar 07
2
When ad domain machine shutdown, samba can not auth with unix local user
Hi, I config my samba join a ad domain(security = ADS), using samba 4.7.1 in CentOS7.5. Everything gone well, I can login with ad user and local user at the same time. But when the ad domain get down, I can not login with local user. wbinfo -t prompt: NT_STATUS_DOMAIN_CONTROLLER_NOT_FOUND, smbclient login with NT_STATUS_NO_LOGON_SERVER error. I lookup the debug message, and found auth