similar to: linux server a memeber of AD (with use of realm) - and samba?

Displaying 20 results from an estimated 10000 matches similar to: "linux server a memeber of AD (with use of realm) - and samba?"

2016 May 19
2
linux server a memeber of AD (with use of realm) - and samba?
On 19/05/16 16:49, Rowland penny wrote: > On 19/05/16 15:50, lejeczek wrote: >> fellow users >> >> I'd like to ask is it possible, and if yes what's the >> correct way to configure, to have local samba (where box >> has joined AD with realm) use that memebership in a way >> to have users from AD user catalog. >> I guess what I'm thinking
2016 May 23
1
linux server a memeber of AD (with use of realm) - and samba?
2016-05-19 19:06 GMT+02:00 Rowland penny <rpenny at samba.org>: > On 19/05/16 17:37, lejeczek wrote: > >> >> >> On 19/05/16 16:49, Rowland penny wrote: >> >>> On 19/05/16 15:50, lejeczek wrote: >>> >>>> fellow users >>>> >>>> I'd like to ask is it possible, and if yes what's the correct way to
2016 May 19
0
linux server a memeber of AD (with use of realm) - and samba?
On 19/05/16 17:37, lejeczek wrote: > > > On 19/05/16 16:49, Rowland penny wrote: >> On 19/05/16 15:50, lejeczek wrote: >>> fellow users >>> >>> I'd like to ask is it possible, and if yes what's the correct way to >>> configure, to have local samba (where box has joined AD with realm) >>> use that memebership in a way to have
2013 Jul 08
1
Centos 6 + Samba 4 + Memeber server of AD 2008
Hi, I am trying to add a fresh install Centos 6 to a Windows 2008 AD like a member I follow this steps: Yum install samba 4* Then I modify smb.conf, krb5.conf and nsswitch.conf like this Smb.conf [global] workgroup = ESPECTADOR security = ADS realm = ESPECTADOR.COM.UY encrypt passwords = yes password server = serv1 idmap config *:backend = tdb idmap config *:range =
2016 Mar 01
3
samba server with two kerberos realms
Hi Rowland, Below is output of testparm. Samba is set up as standalone server. # testparm Load smb config files from /etc/samba/smb.conf Processing section "[generic]" Loaded services file OK. Server role: ROLE_DOMAIN_MEMBER Press enter to see a dump of your service definitions [global] realm = PHYSICS.WISC.EDU server string = %h server server role =
2016 Mar 01
2
samba server with two kerberos realms
Hi Rowland, > Are you using sssd or nslcd ? I am using sssd. I can ssh into the server using credentials from either kerberos realm. E.g. ssh cwseys at PHYSICS.WISC.EDU@smb01.physics.wisc.edu (works) ssh seys at AD.WISC.EDU@smb01.physics.wisc.edu (works) PHYSICS.WISC.EDU is an MIT kerberos KDC. AD.WISC.EDU is a active directory KDC (etc). The reason I thought sssd would be best is because
2016 Apr 15
2
Cannot browse mode 0700 directories from Windows with security=ads
On Fri, Apr 15, 2016 at 04:06:53PM +0100, you wrote: > Having got that out of the way, can you post your smb.conf ? This is slightly redacted so apologise if some essential info was missing. Also there are lots of shares but the 0700 access problem happens on the [homes] share so here's that one: [global] workgroup = ... realm = ... server string = Samba Server
2015 Jun 19
3
how do I conceptualize system & virtual users?
I guess this would be a common case, I am hoping for some final clarification. a few Linux boxes share ldap (multi-master) backend that PAM/SSSD uses to authenticated users, and these LDAPs are also is used by Samba, users start @ uid 1000. Boxes are in the same both DNS and Samba domains. Do I treat these users as system or virtual users from postfix/dovecot perspective? If it can be a
2016 Aug 30
2
L2tp and winbind - server role active directory domain controller
hum... thanks Achim.... I think this is more reasonable to my scenario.... I will try! 2016-08-30 11:48 GMT-03:00 Achim Gottinger via samba <samba at lists.samba.org> : > > > Am 30.08.2016 um 15:05 schrieb Gilberto Nunes via samba: > >> Hello list... >> >> I have samba 4.1.17 installed and in the same server, I have l2tp. >> Samba it configurated as
2016 Apr 15
2
Cannot browse mode 0700 directories from Windows with security=ads
rpenny at samba.org writes: > OK, you have a Samba domain member that is joined to an AD domain and you > also say you are running winbindd, but there doesn't seem to be any winbind > or 'idmap config' lines in your smb.conf, are you also running sssd ? The server has "passwd: files ldap" in nsswitch.conf and sssd is not running, but "getent passwd
2015 Nov 17
2
using chown on server with Domain username
Hi. I'm following this document: https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member - setting up my second Samba server in a test environment. We're planning a medium to large-scale deployment (six sites, 8 domain controllers, 8 NAS boxes, 120 workstations). I've already set up an AD Controller and successfully joined a Windows workstation to it. I got down to
2007 Aug 12
1
AD + winbindd(8): group permissions being ignored ? WTF ?
Hi all, I am successfully authenticating "FreeBSD 7.0-CURRENT #1: Wed Jul 25 17:31:15 WST 2007" against AD. Users can log in succesfully with home directories being served via amd(8) and NFS. However, I have discovered a potential "show-stopper" that will force me to abort this mission :( The problem -~-~-~-~-~- In a nutshell: Simple group permissions set with chown(1) are
2016 Feb 02
2
Mac OS X and ACL's
I've reverted my test box fs back to winbindd and taken sssd out of the mix. I'd love some more help on this as its now faring better in testing than sssd with the macs, however I can set the users to be looked up but I'm having issues with having the names of the groups show up. It seems to be working however its now showing the GIDs as opposed to the group names. For instance
2015 Jun 19
1
how do I conceptualize system & virtual users?
On 19/06/15 15:13, Mauricio Tavares wrote: > On Jun 19, 2015 9:08 AM, "lejeczek" <peljasz at yahoo.co.uk> wrote: >> I guess this would be a common case, I am hoping for some final > clarification. >> a few Linux boxes share ldap (multi-master) backend that PAM/SSSD uses to > authenticated users, and these LDAPs are also is used by Samba, users start > @ uid
2016 Apr 15
3
Domain member seems to work, wbinfo -u not
> On 15/04/16 10:33, Oktay Akbal wrote: > > [global] > > workgroup = DOMAIN > > realm = DOMAIN.DE > > netbios name = HOST > > server string = HOST > > security = ADS > > encrypt passwords = Yes > > map to guest = Bad User > > password server = * > > log
2011 Mar 11
1
Automatically unpause a paused queue memeber - bad idea?
I have some cases when I want to pause a queue member and automatically unpause the queue member after a specified time. Right now I am doing it by a AMI script, but was thinking if it is possible to add a parameter to PauseQueueMember like, PauseQueueMember([queuename],interface[,options[,reason[,time]]]) where time will be how long (in seconds) the interface will be paused. before brought back.
2015 Dec 08
4
Samba4 ad dc with Centos7
I dont see the difference, i think its all how you interper it. ( sorry about the spelling errors.. ) For example > wbinfo can get a whole list of all Samba users (I believe it can do that > with AD or NT4 or standalone Which is exact what i want. > wbinfo does not show system users.. which is also exact what i want. > wbinfo does not show system users, it > shows Samba
2018 Apr 19
1
recommended smb.conf configuration for AD with realm+sssd
Hello, Our linux clients are integrated to AD by the tool "realm" (no "net ads join") and use "sssd" for authenticating AD users. What is the recommended configuration for smb.conf to authenticate AD users for directory shares? First, it looks like the configuration for "security" should be "ADS" and "server role" should be
2016 Jan 21
1
realm discover
On 21 January 2016 at 12:03, Warren Young <wyml at etr-usa.com> wrote: > On Jan 20, 2016, at 5:52 PM, Henry McLaughlin <henry at incred.com.au> wrote: > > > > I am new to CentOS and trying to setup a Samba file server however when > > discovering domains I receive an authorisation error: > > > > [root at sssd-testing ~]# id > > uid=0(root)
2016 Mar 11
3
use linux user account information on samba
Dear list, I am having real trouble using the linux authentication system with samba. I have a configured kerberos and ldap server and authenticate in linux using nslcd. nfs4 works fine in the linux world. Unfortunately, I am forced :( to have some windows machines which are supposed to connect to linux fileservers. If I understand correctly, I can use sssd on the samba ad domain controller to