similar to: Login with domain account on dc

Displaying 20 results from an estimated 20000 matches similar to: "Login with domain account on dc"

2015 Apr 17
5
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Hello all, I've just installed Samba 3.6.6 from the Debian Stable repo. I want to use this linux box as a smb file server for windows clients. I installed NSLCD to allow users in AD to authenticate against my linux server per https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd getent passwd and getent group returns domain users with UID mappings like: tempuser
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
I found this. But I didn't find it related to DC idmapping replication. I have two pieces of hardware. My goal is realize an active directory for the windows clients and a file server. The AD should have redundancy (this is why I provisioned two DCs). The file should integrate snapshots like a NetApp system (snapshots are done by rsnapshot). The snapshot functionality works so far by mounting
2015 Apr 20
2
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Hi Rowland, On Mon, Apr 20, 2015 at 10:29 AM, Rowland Penny <rowlandpenny at googlemail.com > wrote: > OK, I understand a bit better where your problems lie. I would still use > backports, supported code is (hopefully) better code :-) > I am certainly willing to do that. > > >> >> I'd be willing to do that if it got me support for UPN names (see below)
2016 May 20
4
How to configure samba to use LDAP/Kerberos authentication without using winbind?
We have a environment that the we cannot(don't want to) use winbind to join samba server to the win2003 AD(with LDAP RFC2307bis Schema and uid/gid setup for users). We managed to get the linux (CentOS) to accept windows domain user ssh to it(with nss/nslcd/kerberos settings). But couldn't make samba server to use the same way to serve windows domain users. Found this page:
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
I think I will only need uid and gid due to fs stuff. There are only Windows clients in that domain. So when the IDs are the same on both DCs, all will be fine I think. In RSAT there are no Unix attributes set. As an example: user1 has uid 3000021 on DC1 (first provisioned one). DRS seems fine. On DC2 user1 gets uid 3000017. If I set ID in RSAT Unix attributes after choosing domain, the IDs
2014 Dec 09
4
Samba 4 two DCs no matching UID/GID
But will this idmap.ldb change work for upcoming new users or groups so that uid/gid will not be different? The wiki tells us about built-in groups. Those have the right ids. Am 9. Dezember 2014 23:03:44 MEZ, schrieb Rowland Penny <rowlandpenny at googlemail.com>: >On 09/12/14 21:07, Tim wrote: >> Hello all, >> >> I have a fresh install of two CentOS 7 machines. On
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
I will try this tomorrow. Possibly this is my fix. When a domain is provisioned with rfc2307 it would make sense that Unix attributes especially uid/gid would automatically be set. A member also needs this to be set for unique fs acls right? Am 10. Dezember 2014 18:07:02 MEZ, schrieb Rowland Penny <rowlandpenny at googlemail.com>: >On 10/12/14 16:33, Tim wrote: >> I think I will
2013 Aug 15
2
Remote linux auth vs samba4: winbind or nslcd + openldap.
I'm lost in documentation. I setup a samba4 AD, and configured winbind so I can have local authentification using pam, I can now login to AD users v?a ssh. I want to achieve the Holy Gria of 1 source of users and password, for both, linux and windows machines, but I'm lost in documentation. So far I know: samba4 cann't use openldap as backend. samba4 ldap doesn't really is a full
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
At the moment numbers start at 3000000 and counting. In my eyes it would make sense, that these number be stored in the AD when provisioned with rfc2307. Or it should be replicated by drs. https://wiki.samba.org/index.php/Using_RFC2307_on_a_Samba_DC#Configuring_RFC2307_and_NIS_Extensions_in_a_Samba_AD says the following: No need for manual ID counting when using the default Microsoft tools. E. g.
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
Am 10. Dezember 2014 22:26:52 MEZ, schrieb Rowland Penny <rowlandpenny at googlemail.com>: >On 10/12/14 21:05, Tim wrote: >> Thanks for your answer and time you offer for me. That makes it a bit > >> clearer. >> >> I searched the web and found that rsat needs to have the nis tools >> installed. > >Good luck with trying to install 'Service for
2014 Dec 10
2
Samba 4 two DCs no matching UID/GID
Thanks for your answer and time you offer for me. That makes it a bit clearer. I searched the web and found that rsat needs to have the nis tools installed. Does it create Unix uid/gid automatically then? Without rfc2307 information it makes no sense to me to have a *nix machine for file services and another one for backup purposes, when uid and gid are not same (due to preserve acls). And for
2015 Feb 23
3
sssd config doesn't ask for password
Hi, I've configured sssd so far as advised in the wiki: https://wiki.samba.org/index.php/Local_user_management_and_authentication/sssd getent passwd/group works. Everything seems to be fine. But now I realized, that when I use my domain admin user account to login on that server via ssh, it is not asking for a password. Normal user must authenticate with a password. Where should I look
2016 Apr 18
2
Cannot browse mode 0700 directories from Windows with security=ads
On Fri, Apr 15, 2016 at 11:43:03PM +0100, Rowland penny wrote: > Lets see if I can describe how it is supposed to work: > You run smbd, this gives you fileserving capabilities but you need users & > groups. The users & groups in /etc/passwd and /etc/group are unknown to > Samba, so you need to make them known to Samba. You can do this in few ways, > but when you use
2013 Aug 25
3
OpenSSH auth in SAMBA4 LDAP
Hi, I have some Ubuntu LTS servers running openssh server authenticating to external openldap. I installed a new Ubuntu LTS server with Samba4 to create a domain and is working very well. I managed to make a pfsense firewall authenticate users in this Samba4 ldap. How to make openssh in Ubuntu authenticate users in Samba4 ldap?
2014 Dec 29
6
Samba4 and sssd, keytab file expires?
Hi all. I have the following setup: 1st dc is on CentOS 6 with Sernet samba 4.1.13 2nd dc is on Debian 7 with Sernet samba 4.1.13 The 2 dc work as expected. on CentOS I was able to configure sssd to work on Debian I'm using winbind Now I have a 3rd server which is CentOS 7 with samba 4.1.1 from CentOS repository. This system serves as a file server and works ok with samba, but I have a
2016 Apr 15
2
Cannot browse mode 0700 directories from Windows with security=ads
rpenny at samba.org writes: > If your computer is joined to an AD domain, is running Samba with 'security > = ADS' and winbindd is running, the line in /etc/nsswitch should be 'passwd: > files winbind' (the group line should be 'group: files winbind') > Your users should not be in /etc/passwd, they should only be in AD (as > should your groups) Sorry but we
2016 Mar 11
3
use linux user account information on samba
Dear list, I am having real trouble using the linux authentication system with samba. I have a configured kerberos and ldap server and authenticate in linux using nslcd. nfs4 works fine in the linux world. Unfortunately, I am forced :( to have some windows machines which are supposed to connect to linux fileservers. If I understand correctly, I can use sssd on the samba ad domain controller to
2014 Jan 26
1
Configuring RHEL6 Samba4 DC for local accounts
I've configured a new RHEL DC with sernet samba 4.1.4 and a domain just upgraded from classic with an LDAP backend. I need to configure the DC with user accounts and since: * I can't use winbind on a DC * I can't use SSSD with the sernet packages it looks like the best thing to use is LDAP. I've configured it with: authconfig --enableldap --enableldapauth
2015 Feb 27
2
After Windows login black screen with mouse cursor
On 27/02/15 14:00, Tim wrote: > It's becoming really weird. I moved a client to a OU with no GPOs at all. > > "Please wait" lasts relatively long. "Welcome" too followed by black screen with mouse cursor only. No roaming profiles, no folder redirection. > > Event logs seem to offer nothing. > > Am 27. Februar 2015 14:27:03 MEZ, schrieb Sketch
2014 Nov 19
1
Cannot bind to AD using nslcd
Hi Again - following on from my last request for help, I'm now attempting to setup LDAP auth against my working samba4 AD. Simplistically, I'm trying initially to SSH into my AD server (working) using nslcd. I've tried method #1 from https://wiki.samba.org/index.php/Local_user_management_and_authentication/ns lcd My simple config is: uid nslcd gid nslcd uri