similar to: CentOS with sssd and samba4

Displaying 20 results from an estimated 20000 matches similar to: "CentOS with sssd and samba4"

2012 Aug 10
1
samba4+sssd+centos6
In need of some help here. I hope I haven't trimmed this too much. As I mentioned before, I have a CentOS 6.3 system using SSSD (only) bound to the samba4 DC as an LDAP server using the following in sssd.conf: [domain/SAMBA] ldap_default_bind_dn = CN=Administrator,CN=Users,DC=... ldap_default_authtok = <supersecret> ldap_default_authtok_type = password ... and everything
2014 Dec 29
6
Samba4 and sssd, keytab file expires?
Hi all. I have the following setup: 1st dc is on CentOS 6 with Sernet samba 4.1.13 2nd dc is on Debian 7 with Sernet samba 4.1.13 The 2 dc work as expected. on CentOS I was able to configure sssd to work on Debian I'm using winbind Now I have a 3rd server which is CentOS 7 with samba 4.1.1 from CentOS repository. This system serves as a file server and works ok with samba, but I have a
2015 May 09
5
sssd on a DC
Hi, I have a query about the use of sssd on a Samba4 DC. Background is as follows: I have two DCs and would like to synchronise files between the two machines. This is for sysvol replication - I am using lsyncd ( https://code.google.com/p/lsyncd/ ) to trigger an rsync whenever files change. However I have hit a predictable problem, which is that since there is no synchronised UID mapping
2020 Feb 15
4
winbind question
I could use some input to point out the error in my configuration, which eludes me. Previously I operated a 225-node cluster with samba 4.3 and sssd on the Linux boxes. Everything worked OK. Now I am using samba 4.11.6 on CentOS 7.7, patched up to date. The DC, on a KVM VM, is the only node configured so far. I am using winbind in place of sssd (my first experience with winbind). BIND9_DLZ
2015 May 10
2
sssd on a DC
Hello Jonathan and Rowlaand, Am 09.05.2015 um 17:46 schrieb Rowland Penny: > On 09/05/15 18:20, Jonathan Hunter wrote: >> Hi, >> >> I have a query about the use of sssd on a Samba4 DC. Background is as >> follows: >> >> I have two DCs and would like to synchronise files between the two >> machines. This is for sysvol replication - I am using lsyncd (
2014 Jul 23
1
sssd problems after dc1 is no longer online
Hi all, I hope that this request for help will be the last one, for a while to come. Today, sernet support helped my sort out our DC mess, and they did a great job. However, sssd no longer works, and I hope someone here can help out. We used to have DC1, DC2 and DC3. DC1 was the classic-upgraded, first, 'original' DC, and had to be shutdown, unfortunately. So only DC2 and DC3
2012 Aug 29
2
replication error?
Samba4 beta6. CentOS 6.3. I have a CentOS client, using sssd, bound to a samba4 domain. The sssd configuration uses GSSAPI to bind to the directory. In both scenarios below, kerberos is fine, DNS is fine, I can use ldapsearch and bind to the directory with GSSAPI just fine, etc. If I have just one DC, everything works perfectly well for weeks on end. If I have two or more DC's,
2013 Apr 14
1
sssd getent problem with Samba 4.0
Version 4.0.6-GIT-4bebda4 Hi I have sssd up and running. It works fine except that getent only returns domain users if I specify the object e.g. getent passwd and getent group return only local users but getent passwd steve2 steve2:*:3000034:20513:steve2:/home/users/steve2:/bin/bash and getent group Domain\ Users Domain Users:*:20513: work fine. /etc/nsswitch.conf passwd: compat sss group:
2013 Oct 01
1
Should I forget sssd ?
Hi again, Thanks again, Denis, Steve and Rowland for your previous answers about RFC2307 and winbind. Maybe I'm an dreamer but here is that I wanted to achieve : Ubuntu server 12.04.3, samba4 as PDC, several NICS : 1 LAN and 2/3 WANS Use a windows VM (on this server) to control AD through WRAT AD offers me the 'wishdom' of software deployment and GPO, users are can't install
2020 Feb 15
1
winbind question
On Sat, 15 Feb 2020, Rowland penny via samba wrote: > On 15/02/2020 19:15, Steve Thompson via samba wrote: >> Now I am using samba 4.11.6 on CentOS 7.7, patched up to date. > Have you compiled Samba yourself, or are you using Samba packages and if so, > where from ? >> The DC, on a KVM VM, is the only node configured so far. I am using >> winbind in place of sssd
2015 Feb 23
2
sssd config doesn't ask for password
I didn't setup any ssh-keys for authentication yet. Sorry. > Karel Lang AFD <lang at afd.cz> hat am 23. Februar 2015 um 14:48 geschrieben: > > > Hi there, > isn't possible, that the problem is just very basic and you've got a > authentication set via ssh-key on admin locally on the server you try to > logon? > Just saying .. > > cheers :]
2008 Oct 31
1
LDAP and expired passwords
CentOS 5.2 with OpenLDAP 2.3.27, nss_ldap_253.13, using TLS, i686 and x86_64. If a user with an expired password (shadowLastChange + shadowMax < current day) logs in to a system where ldap.conf points first to a consumer-only LDAP server, the password change operation (exop) proceeds and fails with: LDAP password information update failed: Referral If I comment out "ssl
2015 Mar 28
3
samba4.2.0 crashes on connection attempt with an internal samba error...
Rowland Penny schrieb am 28.03.2015 00:15: > I installed jessie in a vm to test it, seeing as how sernet hasn't got > round to releasing 4.2 packages yet and then Peter posted that he had > got 4.2 running on jessie. I would love to know how he did this ? Oh. I am a pretty newbie on this field. Maybe that helped... First I install the basic system including LXDE. On the problem
2015 Jan 15
1
Fwd: Re: Samba4 and sssd, keytab file expires?
Hi Rowland, this posting ended a lot of grief I had with expired keytabs. While this is presumably an issue of sssd, I have no chance to attack the issue right at its root*). But rejoining the domain with the lines dedicated keytab file = /etc/krb5.memberserver.keytab kerberos method = secrets and keytab winbind refresh tickets = Yes seems to fix it. Phew... Maybe You or someone
2016 Sep 03
1
Samba4 and sssd authentication not working due "Transport encryption required."
https://wiki.samba.org/index.php/Configuring_LDAP_over_SSL_(LDAPS)_on_a_Samba_AD_DC <https://wiki.samba.org/index.php/Configuring_LDAP_over_SSL_(LDAPS)_on_a_Samba_AD_DC> > On Sep 3, 2016, at 7:59 AM, Fosiul Alam via samba <samba at lists.samba.org> wrote: > > Hi Both > Thanks > > from Samba4 side i need this help, I can see that sshd has this option, can > you
2014 Jan 20
3
samba4 and sssd and user mapping
Hi everyone, on a server running samba4 with sssd for nsswitch mapping, I realized recently that on windows workstation in the "folder propery/security tab", users are mapped as "Unix user\userlogin" instead of "DOMAINNAME\userlogin". I guess this is due to the fact that sssd mapping with getent passwd gives me user name without domain name (eg. userlogin), and
2016 Sep 02
3
Samba4 and sssd authentication not working due "Transport encryption required."
Hi Experts I have setup samba4 version "samba-4.4.5" , Windows Authentication working fine. however sssd authentication not working, Same setup work with older version of samba4 , so i guess bellow requirement has been added new, but I dont understand what shall i do to make sssd work . bellow log i am getting from sssd log [simple_bind_done] (3): Bind result: Strong(er)
2014 Dec 30
0
Samba4 and sssd, keytab file expires?
On 29/12/14 17:29, Alessandro Briosi wrote: > Hi all. > I have the following setup: > > 1st dc is on CentOS 6 with Sernet samba 4.1.13 > 2nd dc is on Debian 7 with Sernet samba 4.1.13 > > The 2 dc work as expected. > > on CentOS I was able to configure sssd to work > on Debian I'm using winbind > > Now I have a 3rd server which is CentOS 7 with samba 4.1.1
2015 Jan 01
0
Samba4 and sssd, keytab file expires?
Hi, The short answer to this is that Samba changes the machine account password every 7 days with the default settings. As you were told, if you join the domain with "kerberos method = secrets and keytab" on you smb.conf, the generated keytab won't expire. Another workaround would be to set "machine password timeout = 0" Best regards. On Mon, Dec 29, 2014 at 2:29 PM,
2015 Feb 26
2
Samba4 SSH SSSD-AD Problem
Hi, I'm having a problem with ssh and sssd in a samba4 ad environment. If I logon a linux client everything works fine. When entering klist I'm able to see my ticket. When I try to connect/logon to another linux client with ssh it is possible, but klist shows: klist: Credentials cache file '/run/user/$UID$/krb5cc/tkt' not found. So the ticket cache is not created during