similar to: realmd and net rpc privileges

Displaying 20 results from an estimated 2000 matches similar to: "realmd and net rpc privileges"

2015 May 01
2
realmd and net rpc privileges
Hai, >thus, the password of SAMDOM\Administrator is the >mapped (root) pw. No, not correct. root has its password. Administrator has it own password, even when mapped these are different. these users just share the same uid 0 ! test with kinit Administrator at YOUR.REALM.TLD and have a look here.
2015 Apr 30
6
realmd and net rpc privileges
On 30/04/15 09:05, Sebastian Gabler wrote: > There is something to add. Listing existing rights (any rights that > is, thus using the current, root, user) fails with the same problem: > > # net rpc rights list > Enter root's password: > Could not connect to server 127.0.0.1 > The username or password was not correct. > Connection failed: NT_STATUS_LOGON_FAILURE >
2015 Apr 29
2
realmd and net rpc privileges
I am running a file server off OEL7.1, domain member in a Windows AD. The machine was joined using realm join. Samba version is 4.1.12 from the yum repo. I am using SSSD, so no winbind here. net rpc rights grant 'SAMDOM\Domain Admins' SeDiskOperatorPrivilege -U'SAMDOM\administrator' does not work with the errors described in
2015 Apr 29
4
realmd and net rpc privileges
Am 29.04.2015 um 12:58 schrieb L.P.H. van Belle: > so tell us what are your errors? > > It's hard to help without them. > Please post your smb.conf ( sanitized ) and your resolv.conf and hosts file. > and.. > you can try the command : > net rpc rights grant 'SAMDOM\Domain Admins' SeDiskOperatorPrivilege -U'SAMDOM\administrator' -S servername.fqdn > >
2015 Apr 29
0
realmd and net rpc privileges
so tell us what are your errors? It's hard to help without them. Please post your smb.conf ( sanitized ) and your resolv.conf and hosts file. and.. you can try the command : net rpc rights grant 'SAMDOM\Domain Admins' SeDiskOperatorPrivilege -U'SAMDOM\administrator' -S servername.fqdn greetz, Louis >-----Oorspronkelijk bericht----- >Van: sequoiamobil at
2015 May 01
0
realmd and net rpc privileges
Hi, too! Am 01.05.2015 um 11:32 schrieb L.P.H. van Belle: > Hai, > >> thus, the password of SAMDOM\Administrator is the >> mapped (root) pw. > No, not correct. > root has its password. > Administrator has it own password, even when mapped these are different. > these users just share the same uid 0 ! Don't know. A minimal install of Samba, sssd on OEL7
2015 Apr 30
0
realmd and net rpc privileges
Am 30.04.2015 um 10:13 schrieb Rowland Penny: > On 30/04/15 09:05, Sebastian Gabler wrote: >> There is something to add. Listing existing rights (any rights that >> is, thus using the current, root, user) fails with the same problem: >> >> # net rpc rights list >> Enter root's password: >> Could not connect to server 127.0.0.1 >> The username or
2015 Apr 30
1
realmd and net rpc privileges
On 30/04/15 11:32, Harry Jede wrote: > On 12:29:52 wrote Rowland Penny: >> You need to map root to Administrator, add this line to smb.conf: >> username map = /etc/samba/user.map >> >> Then create the map file, it is just one line: >> >> !root = EXAMPLE\Administrator Administrator administrator > Simply wrong! This maps the windows users to the unix user
2015 Apr 30
0
realmd and net rpc privileges
There is something to add. Listing existing rights (any rights that is, thus using the current, root, user) fails with the same problem: # net rpc rights list Enter root's password: Could not connect to server 127.0.0.1 The username or password was not correct. Connection failed: NT_STATUS_LOGON_FAILURE I conclude of that net cannot authenticate at all for this purpose, and the first step
2019 Mar 01
8
(no subject)
Hello, I'm running a Samba DC on Debian 9 (version 4.5.12-Debian) in a lab environment, set up like this: https://jonathonreinhart.com/posts/blog/2019/02/11/setting-up-a-samba-4-domain-controller-on-debian-9/ I would now like to configure this server to enable login via domain credentials. I'm aware that the Samba wiki recommends the following: -
2016 Jun 06
1
should realmd create all the keytabs @AD DC ?
hi users I'm trying: $ realm join ... and I see that keytabs are not ok, I think, right? >setspn -L dzien Registered ServicePrincipalNames for CN=DZIEN,OU=private,DC=my,DC=dom te,DC=cam,DC=ac,DC=uk: HOST/dzien.private.my.dom HOST/DZIEN seems to me that @AD.MY.DOM is missing? is this expected behavior and missing keytabs should be added manually? many thanks, L.
2019 Mar 01
1
(no subject)
> > > > > > At this point, I'm stumped. This is on a very fresh install, so it > > > should be very easy to reproduce. > > > > > > Is what I'm attempting to do a valid operation? Or is it > weird that > > > realmd is trying to "join" the DC to the domain? > > > > No, not strange, but realmd is
2016 May 23
1
linux server a memeber of AD (with use of realm) - and samba?
2016-05-19 19:06 GMT+02:00 Rowland penny <rpenny at samba.org>: > On 19/05/16 17:37, lejeczek wrote: > >> >> >> On 19/05/16 16:49, Rowland penny wrote: >> >>> On 19/05/16 15:50, lejeczek wrote: >>> >>>> fellow users >>>> >>>> I'd like to ask is it possible, and if yes what's the correct way to
2019 Mar 02
2
(no subject)
Hey guys, sorry for the (no subject) message. I copy/pasted from a previous email and missed the subject. I really appreciate the quick feedback! I'm hoping to produce a series of blog posts that are guaranteed to work (on Debian 9 at least) and produce the ultimate Samba-powered Active Directory environment. On Fri, Mar 1, 2019 at 9:04 AM L.P.H. van Belle via samba <samba at
2019 Oct 29
3
AD domain member cannot authenticate user in remote forest unless smbclient uses "localhost"
On Tue, Oct 29, 2019 at 11:43 AM Rowland penny via samba < samba at lists.samba.org> wrote: > A) You do not need 'realmd', 'sssd' etc > Understood. Using realmd is a convenience, as it automates some housekeeping, but I'm happy to take it out of the picture for the purposes of this test, if that's important. > B) Your smb.conf is incorrectly set up. >
2020 May 14
1
CentOS 8 Client to Windows file share SSO Active Directory
All; My Google foo is failing me, and searching through the last 10 months on this mailing list hasn't helped either. We have an existing Active Directory domain set up, and I'd like to add a CentOS 8 Workstation to it. I have experience using both realmd and manual configuration to allow local login with AD accounts to various Linux distribution, and have this working on my test
2020 Aug 12
2
Using SSSD + AD with Samba seems to require Winbind be running
On 12/08/2020 13:24, Robert Marcano via samba wrote: > If you are runnning a Samba server as a member of a domain, you need > to start winbind. The following is a not a Samba issue since Samba and > SSSD interactions are not part of Samba. > > You can still run SSSD/realmd/adcli as your domain membership toolkit, > but you need to start winbind if a Samba server is started on
2017 Oct 20
2
Using GPO to mount shares on Linux
Hello, El 20 oct. 2017 4:50 p. m., "Rowland Penny via samba" <samba at lists.samba.org> escribió: On Fri, 20 Oct 2017 14:57:42 +0200 Daniel Carrasco via samba <samba at lists.samba.org> wrote: > Hello, > > Sorry for take so long to answer, but I was not able to do the tests > because the computer is in use and out of my office. > > Finally I've
2017 Oct 24
1
Using GPO to mount shares on Linux
On Tue, 24 Oct 2017 19:30:23 +0200 Daniel Carrasco via samba <samba at lists.samba.org> wrote: > Hello, I answer bellow. > > Thanks!! > > 2017-10-24 16:52 GMT+02:00 L.P.H. van Belle via samba > <samba at lists.samba.org > >: > > > Hai, > > > > I did a re-read of you thread. > > > > First. > > If you use smblcient, with a
2019 Oct 22
2
NT_STATUS_LOGON_FAILURE
Like so many others, I'm having NT_STATUS_LOGON_FAILURE issues. I've tried all the fixes I could find to no avail. My environment: Cent 7 (Linux 4.19.72-v7l.1.el7) with Samba 4.9.1, bound to AD via Realmd. SSSD for ACL's, winbind for user map. Installed packages: nano, ntpdate, ntp, realmd, sssd, sssd-tools, sssd-winbind-idmap, samba-winbind, adcli, oddjob, oddjob-mkhomedir,