similar to: How to configure samba to use LDAP/Kerberos authentication without using winbind?

Displaying 20 results from an estimated 2000 matches similar to: "How to configure samba to use LDAP/Kerberos authentication without using winbind?"

2016 May 22
0
How to configure samba to use LDAP/Kerberos authentication without using winbind?
On 22/05/16 05:01, Dewayne Geraghty wrote: > > > Rowland, I'm in a similar situation. We use virtual machines on one > physical host that calls upon AD (mail, squid, ...). nslcd is less > complex to install/maintain due to lower number of additional > libraries/packages required, as well as less resource impact. > > Name RSS VSZ No of shared libs >
2012 May 27
1
PDC How to change workstation setting?
Hi people. I migrate some PDC NT4 to samba 3.3.x, some users have info the Workstations parameter, I need to remove that info, because they cannot login on any other machine, I have read the pdbedit, smbldap-usermod but wont't where I can do that. Any info will be appreciated, thanks!!! -- LIving the dream...
2016 Jul 25
2
Migration from samba_dsdb to tdbsam.
While trying to resolve the loss of prefix for full_audit, I attempted to update from Samba 4.3.9 to 4.4.5. Its a very simple environment, standalone server running on i386 built from source. After performing the build and installation, I was informed that passdb backend = samba_dsdb was no longer supported, so I commented out the line, to find which default I should use. testparm advises it
2013 May 19
4
Windows 7 + Samba 3.5.6 = abject misery...
Can anyone help with this? I set it all up a few months ago, the samba side being standard upgrades via debian - configured as a PDC, and the windows 7 clients being clean installs, with the standard lanmanworkstation regedits done. They've been working fine since then, but have now started failing, instead raising the error message 'The trust relationship between this work station and
2013 Aug 15
2
Remote linux auth vs samba4: winbind or nslcd + openldap.
I'm lost in documentation. I setup a samba4 AD, and configured winbind so I can have local authentification using pam, I can now login to AD users v?a ssh. I want to achieve the Holy Gria of 1 source of users and password, for both, linux and windows machines, but I'm lost in documentation. So far I know: samba4 cann't use openldap as backend. samba4 ldap doesn't really is a full
2015 Feb 21
3
Login with domain account on dc
Hi, on my member server it is no problem to login with a domain account because I have set winbind use default domain = yes. But how to do this on a DC? It doesn't matter if winbind use default domain = yes is set. So can I do this? E.g. by using su command? The reason for my question is to run cronjobs by dedicated service accounts. Thanks in advance Tim
2013 Jul 23
1
Samba4 AD SysVol Replication (HowTo + Script)
Hello, as it is often a question here on the lists and by many others on the internet, I wrote a new HowTo for setting up a SysVol replication "workaround", until Samba supports this feature by itself: https://wiki.samba.org/index.php/SysVol_Replication For the replication process, I wrote a Bash script, put it on my webspace and linked it in the HowTo, which should describe
2015 Apr 17
5
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Hello all, I've just installed Samba 3.6.6 from the Debian Stable repo. I want to use this linux box as a smb file server for windows clients. I installed NSLCD to allow users in AD to authenticate against my linux server per https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd getent passwd and getent group returns domain users with UID mappings like: tempuser
2016 Apr 18
2
Cannot browse mode 0700 directories from Windows with security=ads
On Fri, Apr 15, 2016 at 11:43:03PM +0100, Rowland penny wrote: > Lets see if I can describe how it is supposed to work: > You run smbd, this gives you fileserving capabilities but you need users & > groups. The users & groups in /etc/passwd and /etc/group are unknown to > Samba, so you need to make them known to Samba. You can do this in few ways, > but when you use
2015 Apr 20
2
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Hi Rowland, On Mon, Apr 20, 2015 at 10:29 AM, Rowland Penny <rowlandpenny at googlemail.com > wrote: > OK, I understand a bit better where your problems lie. I would still use > backports, supported code is (hopefully) better code :-) > I am certainly willing to do that. > > >> >> I'd be willing to do that if it got me support for UPN names (see below)
2015 Oct 08
2
Changing User password from ssh member server
I have removed use_auhtok from /etc/pam.d/system-auth and now passwd is "kind of" working... I am still able to login with my old password and the new one also. But only on the linux servers that are authenticating through LDAP. On my workstation only the old password (the one I was trying to change through passwd(ssh)) works. I have noticed that my user now has a userPassword
2015 Nov 08
1
idmap & migration to rfc2307
On 15:27:22 wrote Rowland Penny: > On 08/11/15 11:08, Jonathan Hunter wrote: > > Hi, > > > > On 8 November 2015 at 10:49, Michael Adam <obnox at samba.org> wrote: > >> This is how it works in rsync: > > [...] > > > >> I have always used rsync to replicate the sysvol. > >> And always used local xids. But being mainly a >
2016 Apr 15
2
Cannot browse mode 0700 directories from Windows with security=ads
rpenny at samba.org writes: > If your computer is joined to an AD domain, is running Samba with 'security > = ADS' and winbindd is running, the line in /etc/nsswitch should be 'passwd: > files winbind' (the group line should be 'group: files winbind') > Your users should not be in /etc/passwd, they should only be in AD (as > should your groups) Sorry but we
2013 Aug 27
6
Suggest changing dirhash defaults for FreeBSD 9.2.
I have been experimenting with dirhash settings, and have scoured the internet for other peoples' experience with it. (I found the performance improvement in compiling has forestalled the need to add an SSD drive. ;-) I believe that increasing the following values by 10 would benefit most FreeBSD users without disadvantage. vfs.ufs.dirhash_maxmem: 2097152 to 20971520
2014 Oct 14
2
nslcd samba 4.1 and FreeBSD 10
Hello list- As a FreeBSD shop we've used Samba 3.x quite well for a couple years. With version 3.6 due to expire in due time, we've been experimenting with version 4.1 using winbindd with very limited success. We find that if we use the TDB backend instead of either RID or AD, we are able to enumerate our AD users via getent. I cannot enumerate AD users via either the AD or the RID
2015 Oct 08
1
Changing User password from ssh member server
Yes, it is an AD DC. The thing is, the only way I know to change the user password is from a Windows workstation (CTRL+ALT+DEL and go to Change password). I was trying to achieve the same thing through another Linux server that is not the AD DC. So I thought that it would be possible for them to change their AD passwords through "passwd", but it didn't seem to work properly, because
2015 Apr 14
3
wbinfo -u/-g/-n works, but not 'wbinfo -i' or 'id'
On 14/04/15 20:59, Adam Tauno Williams wrote: > On Tue, 2015-04-14 at 15:20 +0100, Rowland Penny wrote: >> On 14/04/15 14:59, Adam Tauno Williams wrote: >>> On Thu, 2014-10-30 at 13:41 -0300, Horacio G. de Oro wrote: >>>> Hi! I'm trying to add a member to be used as fileserver, following the >>>> guides at: >>>> -
2015 Apr 14
2
wbinfo -u/-g/-n works, but not 'wbinfo -i' or 'id'
On 14/04/15 14:59, Adam Tauno Williams wrote: > On Thu, 2014-10-30 at 13:41 -0300, Horacio G. de Oro wrote: >> Hi! I'm trying to add a member to be used as fileserver, following the >> guides at: >> - https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server >> - https://wiki.samba.org/index.php/Using_RFC2307_on_a_Samba_DC >> The AD server has been in use
2018 Sep 06
2
Authenticating against Samba 4 AD LDAP service
Rowland Penny via samba wrote 2018-09-06 14:50: > On Thu, 06 Sep 2018 12:47:02 +0700 > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > >> Rowland Penny via samba писал 2018-09-05 16:10: >> > However, are you sure you cannot use kerberos ? >> > What are your existing services ? >> >> to name most important ones: >>
2013 Aug 11
6
samba4 + winbind did not work
hello, I have install samba4 on debian whezzy 64-bit All is working OK, but now I try to add qoutas to users and this tutorial did not working https://wiki.samba.org/index.php/Samba4/Winbind when i write getent passwd i did't see users from AD so e.g. # id Administrator id Administrator: There is no such user Pozdrowienia ------------------------------------------ dafr32 dafr32 at