similar to: AD authentication on samba server using sssd

Displaying 20 results from an estimated 1000 matches similar to: "AD authentication on samba server using sssd"

2016 Jun 16
2
AD authentication on samba server using sssd
Well thanks. Will post it on the sssd list. On Wed, Jun 15, 2016 at 11:36 PM, Rowland penny <rpenny at samba.org> wrote: > On 15/06/16 18:24, shridhar shetty wrote: > >> I am trying to run samba with sssd service and AD authentication. >> I have joined the linux server to the AD domain using realmd and using >> sssd >> to authenticate to the AD. I am able to
2016 Jun 16
0
AD authentication on samba server using sssd
I got samba to work with sssd finally. :) Wanted to share so that it could help someone with debugging. I was trying to access the fileserver using IP address which was failing. It worked when using hostname to connect to the fileserver. Short explanation * When accessing samba fileserver using hostname, kerberos authentication kicks in, which works fine as expected. * But when accessing samba
2016 Oct 13
3
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
Thanks Rowland, I have been using "idmap config xxxx : backend = rid" instead of "ad". So i understand that nothing is to be set from the windows AD side. and i am running wbinfo -t as root user. Few observations. * I have multiple Active directory DCs. And in the site where the machine is located, we have 2 ReadOnly DCs. * On capturing network packets, I observed that the
2019 Jun 12
2
sssd not a good idea
That's clearly a documentation bug. As for the samba integration, it's now in its own guide: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/windows_integration_guide/index (this is what I followed on 7.5/7.6 to consume realmd). Let me open a BZ about this... Regards, Vincent On Wed, 12 Jun 2019, Rowland penny via samba wrote: > On 12/06/2019 16:31,
2016 Jun 23
1
sssd.conf file missing
Hello -- We are running CentOS 7.2 on a virtual machine, and we are trying to set up LDAP authentication. The ldap packages that are currently installed on the system are the following: python-sss 1.13.0-40.el7_2.4 python-sssdconfig 1.13.0-40.el7_2.4 sssd 1.13.0-40.el7_2.4 sssd-ad 1.13.0-40.el7_2.4 sssd-client 1.13.0-40.el7_2.4 sssd-common 1.13.0-40.el7_2.4 sssd-common-pac 1.13.0-40.el7_2.4
2016 Oct 13
2
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
On Thu, 13 Oct 2016 19:13:25 +0530 shridhar shetty <shridhar.sanjeeva at gmail.com> wrote: > That is what I said. > I have been using backend = rid. > The last smb.conf you posted had this line: idmap config xxxx : backend = ad Rowland
2019 Oct 22
2
NT_STATUS_LOGON_FAILURE
Like so many others, I'm having NT_STATUS_LOGON_FAILURE issues. I've tried all the fixes I could find to no avail. My environment: Cent 7 (Linux 4.19.72-v7l.1.el7) with Samba 4.9.1, bound to AD via Realmd. SSSD for ACL's, winbind for user map. Installed packages: nano, ntpdate, ntp, realmd, sssd, sssd-tools, sssd-winbind-idmap, samba-winbind, adcli, oddjob, oddjob-mkhomedir,
2019 May 14
2
Samba4 changing a user's password from linux workstation
I've gotten pretty unhappy with "realmd" and "sssd". They try to hide >> a lot of steps away from the user, but the internal interactions are a >> bit of a "mousetrap" game. When it works, you get the mouse. But if >> any of the many steps are even slightly worn, it becomes erratic or >> fails. >> > > > Update: In fact i
2019 May 14
2
Samba4 changing a user's password from linux workstation
Hello Rowland, We’ve been using SSSD with Acitve Directory for a few years now… It’s been solid for us. Our Linux clients use the AD-Kerberos via SSSD for secure NFS4 mounts with POSIX attributes defined in AD (uidNumber, gidNumber, unixHomeDirectory, loginShell). Before putting into production, I tested using Winbind and could not get it to do what I wanted. If I remember correctly, I had
2016 Oct 12
2
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
My apologies for the same. I shamelessly borrowed these settings from existing working setup after mine was not working. Changed smb.conf file. But result is the same. wbinfo -u and wbinfo -g works and gives me users but wbinfo -t doesnt. [global] workgroup = xxxx netbios name = inmusbackup01 server string = FILE SERVER realm = xxx.xxx.COM #Winbindd configuration winbind separator = + winbind
2020 Nov 22
1
Windows file ownership changed from SID to Unix User
> > There is no one supporting the use of sssd with Samba, not even Red Hat. > > Now that I know what to look for (thank you, Roland!), I found https://access.redhat.com/solutions/3802321 page explaining how to properly bridge between SSSD and winbind. In essence, the following configuration is in place (copy-pasting main parts of the document for the benefit of those who has no RHEL
2018 Dec 06
5
RHEL7/Centos7 with Samba AD
Hi All, I know RHEL has bad press here but I'd like to share a different opinion (works for me) and maybe share some of my settings. BTW, Those views are my own, not those of my employer. I run a small AD at home. The setup is as follows: - two AD DCs (RHEL7.6 KVM virtual machines + Samba 4.8.7 rpms based on SPECs from TranquilIT/Fedora). - several Win10 laptops joined to the domain. -
2019 Jun 12
0
please confirm: sssd not a good idea :)
On Wed, Jun 12, 2019 at 4:38 AM Rowland penny via samba <samba at lists.samba.org> wrote: > > On 10/06/2019 16:04, vincent at cojot.name wrote: > > > > There is probably some amount of redtape on this but AFAIK it works > > fine for me: My RHEL7.6 hypervisors are joined to my AD DC 4.10.4 VMs > > through use of realm '(and thus sssd): > > > >
2019 Jun 10
3
please confirm: sssd not a good idea :)
On 10/06/2019 16:04, vincent at cojot.name wrote: > > There is probably some amount of redtape on this but AFAIK it works > fine for me: My RHEL7.6 hypervisors are joined to my AD DC 4.10.4 VMs > through use of realm '(and thus sssd): > > Here's a RHEL7.6 client: > # realm list > ad.lasthome.solace.krynn > ? type: kerberos > ? realm-name:
2020 Jun 19
0
SAMBA using existing users and passwords on Linux
I will pass all the commands I used for installation and inclusion of the linux server server in AD. Installation of KERBEROS 5 packages: #yum install krb5-server krb5-libs krb5-workstation I added the following lines to the /etc/krb5.conf file [libdefaults] default_realm = SAMDOM.EXAMPLE.COM dns_lookup_realm = false dns_lookup_kdc = false I installed realmd # yum install realmd I ran the
2019 Jun 10
6
please confirm: sssd not a good idea :)
On 08/06/2019 21:32, Rowland penny via samba wrote: > On 08/06/2019 16:24, Uwe Laverenz via samba wrote: >> Hi all, >> >> when you join a linux server to an active directory with "realm" it >> uses "sssd" as default. This works well as long as you just want to >> be a simple domain member. >> >> As soon as you want a real member
2023 Apr 14
4
gpo client linux sssd does not apply
Hello Samba Team, how are you? I'm joining linux clients in the company's environment and I would like to apply GPOs to linux clients, I'm in the testing phase. I'm testing with ubuntu clients version 22.04 and the software I used to join the samba AD was sssd. The 22.04 ubuntu client has joined and everything is working fine except for the GPOs for linux clients. I compiled
2018 Sep 12
5
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
Hello, if anybody would kindly have anything to advice, please, please - do :-) SETUP: Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1 Samba server and 1 joined windows machine and 1 account) :-) PROBLEM: the "--must-change-at-next-login" is the problematic part after creating user, with this attribute the user is authenticated OK during FIRST Logon BUT!! when
2019 Jul 09
3
Winbind issues with AD member file server
I am setting up a CentOS 7 system as a file server within an AD domain, following the following Red Hat documentation: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers Here is some information that likely complicates things: - we have a number of users and groups with sub-1000 uid or gid numbers which can't
2019 May 14
1
Samba4 changing a user's password from linux workstation
On 5/14/19 9:58 AM, Rowland penny via samba wrote: > On 14/05/2019 14:35, Luc Lalonde wrote: >> Hello Rowland, >> >> We’ve been using SSSD with Acitve Directory for a few years now…  It’s >> been solid for us. > > I never said it wasn't solid (possibly because it it is built on top of > some of the winbind code), I just said that you do not need it. >