similar to: Samba 4.4, sssd, adcli; windows hosts cannot authenticate

Displaying 20 results from an estimated 20000 matches similar to: "Samba 4.4, sssd, adcli; windows hosts cannot authenticate"

2017 May 28
1
Samba 4.4, sssd, adcli; windows hosts cannot authenticate
On Sun, May 28, 2017 at 1:38 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: > On Sat, 27 May 2017 21:45:29 -0700 > Steve Dainard via samba <samba at lists.samba.org> wrote: > >> I'm running samba 4.4.4 on el7. I'm attempting to provide a share >> auth by Kerberos or for non-kerberos hosts auth by password on Linux >> or Windows (7)
2017 May 28
0
Samba 4.4, sssd, adcli; windows hosts cannot authenticate
On Sat, 27 May 2017 21:45:29 -0700 Steve Dainard via samba <samba at lists.samba.org> wrote: > I'm running samba 4.4.4 on el7. I'm attempting to provide a share > auth by Kerberos or for non-kerberos hosts auth by password on Linux > or Windows (7) > clients. > > We have uid/gid/group memberships in AD and typically configure > Linux hosts with a
2020 Aug 12
5
Using SSSD + AD with Samba seems to require Winbind be running
Hi all, Configuration information right off the bat: Debian Buster 10.5 and Samba 2:4.9.5+dfsg-5+deb10u1. Testparm is at the bottom I'm running into some interesting behavior on a server I've configured to use SSSD to bind to the AD domain. I've successfully bound using "net ads" and can get tickets and so on, and have samba configured to use kerberos through sssd.
2020 Aug 12
2
Using SSSD + AD with Samba seems to require Winbind be running
On 12/08/2020 13:24, Robert Marcano via samba wrote: > If you are runnning a Samba server as a member of a domain, you need > to start winbind. The following is a not a Samba issue since Samba and > SSSD interactions are not part of Samba. > > You can still run SSSD/realmd/adcli as your domain membership toolkit, > but you need to start winbind if a Samba server is started on
2019 Jun 10
6
please confirm: sssd not a good idea :)
On 08/06/2019 21:32, Rowland penny via samba wrote: > On 08/06/2019 16:24, Uwe Laverenz via samba wrote: >> Hi all, >> >> when you join a linux server to an active directory with "realm" it >> uses "sssd" as default. This works well as long as you just want to >> be a simple domain member. >> >> As soon as you want a real member
2014 Sep 24
3
Samba not working with sssd on CentOS 6.5
Hello everyone. I joined this list because I cannot find an answer to my problem. The setup is this: I installed CentOS release 6.5 (Final) minimal version Updated all packages Added the server to the Active Directory domain as a member server using the method described here (using adcli, kerberos and sssd): http://jhrozek.livejournal.com/3581.html It worked, I tested by trying to connect through
2019 Jun 10
3
please confirm: sssd not a good idea :)
On 10/06/2019 16:04, vincent at cojot.name wrote: > > There is probably some amount of redtape on this but AFAIK it works > fine for me: My RHEL7.6 hypervisors are joined to my AD DC 4.10.4 VMs > through use of realm '(and thus sssd): > > Here's a RHEL7.6 client: > # realm list > ad.lasthome.solace.krynn > ? type: kerberos > ? realm-name:
2020 Aug 12
6
Using SSSD + AD with Samba seems to require Winbind be running
What i dont get/understand .. Why ? Why such setup. Can TP explain this? Just trying to understand you idea why setup like this.. There must be a reason? Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Rowland penny via samba > Verzonden: woensdag 12 augustus 2020 14:41 > Aan: samba at lists.samba.org
2019 Mar 01
3
Can't authenticate to AD using Samba with SSSD
Would someone please tell me where I can find some good troubleshooting documents to resolve AD authentication issues when using Samba? Is this mailing list the best place? I was able to setup a working WINBIND-Samba setup on CentOS 7.6, but I am required to use SSSD on a different CentOS 7.6 server. Using a test VM, I can get services running, but I can't authenticate from a Mac or
2018 Feb 01
2
Inconsistent results while attempting to preset a computer with a one-time-password
Hello all, I'm kind of pulling my hair out over here. I'll preface this by saying that I'm using the latest version of Samba packaged in Debian Stretch as my domain controller. Currently, I'm trying to build an infrastructure where I can deploy a new virtual machine, then have it automatically join the domain so that users can log in to it without very much (if any)
2018 Aug 25
2
Mail has quit working
> > > > On 08/25/2018 03:35 AM, TE Dukes wrote: > > > > Can't say that's what I expected. What about "getent hosts 127.0.0.1"? > > > > > > 127.0.0.1 localhost > > > > OK. /etc/hosts isn't being used. You indicated earlier that you had > > more hostnames in that file. They should show up there. > >
2018 Oct 03
2
getent not showing domain users and groups with winbind but works with sssd
On Wed, 3 Oct 2018 12:45:11 +0200 Peter Milesson via samba <samba at lists.samba.org> wrote: > Hi folks, > > I have finally nailed down the problem with the non-functional getent > command when using winbind on a samba member server (AD domain). > > The problem was the entry > >    idmap config * : range 3000-9999 No, it wasn't > I used the instructions
2018 Aug 25
3
Mail has quit working
On 08/25/2018 03:35 AM, TE Dukes wrote: >> Can't say that's what I expected. What about "getent hosts 127.0.0.1"? > 127.0.0.1 localhost OK.? /etc/hosts isn't being used.? You indicated earlier that you had more hostnames in that file.? They should show up there. Let's go back to pastebin.? What are the contents of /etc/nsswitch.conf and /etc/hosts,
2018 Oct 03
2
getent not showing domain users and groups with winbind but works with sssd
On Wed, 3 Oct 2018 15:16:50 +0200 Peter Milesson via samba <samba at lists.samba.org> wrote: > > On 10/3/18 1:09 PM, Rowland Penny via samba wrote: > > On Wed, 3 Oct 2018 12:45:11 +0200 > > Peter Milesson via samba <samba at lists.samba.org> wrote: > > > >> Hi folks, > >> > >> I have finally nailed down the problem with the
2018 Oct 03
1
getent not showing domain users and groups with winbind but works with sssd
On Wed, 3 Oct 2018 16:57:07 +0200 Peter Milesson via samba <samba at lists.samba.org> wrote: > > > On 03.10.2018 15:38, Rowland Penny via samba wrote: > > On Wed, 3 Oct 2018 15:16:50 +0200 > > Peter Milesson via samba <samba at lists.samba.org> wrote: > > > >> On 10/3/18 1:09 PM, Rowland Penny via samba wrote: > >>> On Wed, 3 Oct 2018
2016 Aug 23
2
Use of specific DCs within smb.conf
I found adcli a little too late; I plan to use it in the future but for the time being I just deployed 16 VMs using Samba so we’re going to keep that for now! Also, the rest of what I wrote can be disregarded – I figured out exactly why my hosts were failing to authenticate after a period of time. It’s too stupid to admit publicly. On 8/23/16, 3:50 PM, "samba on behalf of Kris Lou via
2016 Jun 15
2
AD authentication on samba server using sssd
I am trying to run samba with sssd service and AD authentication. I have joined the linux server to the AD domain using realmd and using sssd to authenticate to the AD. I am able to get user list from AD using "getent passwd <username>". The samba servers starts but i am unable to get the authentication working. I referred the samba dos for centos7 and also installed
2020 Nov 22
1
Windows file ownership changed from SID to Unix User
> > There is no one supporting the use of sssd with Samba, not even Red Hat. > > Now that I know what to look for (thank you, Roland!), I found https://access.redhat.com/solutions/3802321 page explaining how to properly bridge between SSSD and winbind. In essence, the following configuration is in place (copy-pasting main parts of the document for the benefit of those who has no RHEL
2015 Jun 18
3
wbinfo fails: Error looking up domain users
Thanks Rowland, I am trying to setup an AD member server. I followed the wiki (https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server). I am on Fedora 21. The domain join succeeded But wbinfo fails: $ wbinfo -u Error looking up domain users I tried to increase windbind log verbosity to 10, but I can see no trace when issuing wbinfo: /etc/smb.conf log level = winbind:10
2019 Feb 19
5
Joining an Active Directory Domain "2016"
Hello, Has anybody been able to join an Active Directory 2016 using Samba Winbind? If so, how can this be done? I've been trying but it fails every time and when it finally shows me something using realm list, it won't let me login with any user from the domain, therefore, not working. Thanks, -- Jorge F. Hernandez IT System Administrator *GLOSS* 28 West 25th Street, 12th Floor New