similar to: the relationship between AD domain users and local users

Displaying 20 results from an estimated 11000 matches similar to: "the relationship between AD domain users and local users"

2018 Jan 19
2
Local user could not access share directory
Hi, I have some doubts. I have join samba server into AD domain whose contoller is Windows Server 2008 R2 Standard. Reference documents https://wiki.samba.org/index.php/Main_Page https://wiki.samba.org/index.php/Setting_up_Samba_as_a_Domain_Member /etc/samba/smb.conf looks like as follow: [global] workgroup = ENAS server string = SmbSrvVers log file = /var/log/samba/log.%m map to guest = bad
2018 Jan 22
2
Local user could not access share directory
2018-01-20 17:40 GMT+08:00 Rowland Penny via samba <samba at lists.samba.org>: > On Sat, 20 Jan 2018 17:22:32 +0800 > Younger Liu <younger.liucn at gmail.com> wrote: > > > 2018-01-19 18:11 GMT+08:00 Rowland Penny via samba > > > You are using the winbind 'ad' backend, have you added anything to > > > the users AD object (a uidNumber attribute
2018 Jan 20
0
Local user could not access share directory
On Sat, 20 Jan 2018 17:22:32 +0800 Younger Liu <younger.liucn at gmail.com> wrote: > 2018-01-19 18:11 GMT+08:00 Rowland Penny via samba > > You are using the winbind 'ad' backend, have you added anything to > > the users AD object (a uidNumber attribute for instance) > > > > You also seem to saying that you have users with the same name > > in
2019 Jun 20
2
Samba winbind on redhat 7
My idea is to replace default "cifs_idmap_sss.so" plugin by "idmapwb.so" winbind plugin, in order to SSSD becomes a client of winbind. To avoid to change nsswitch.conf : passwd:???? files sss shadow:???? files sss group:????? files sss into passwd:???? files winbind shadow:???? files winbind group:????? files winbind because I need an other access in sftp, this is using
2019 Mar 14
2
Samba 4.8 Config SMB.Conf File
yes windbind is installed and running yes sssd is installed, but it was not running. I did start it and ran net cache flush and id again and still no such user. This is the working nsswitch.conf file that was copied over from the 7.3 working system. /etc/nsswitch.conf passwd: files sss winbind shadow: files sss winbind group: files sss winbind #initgroups : files sss hosts: files
2019 Jun 20
2
Samba winbind on redhat 7
This way is so easier... Thank you Rowland Le 20/06/2019 ? 14:01, Rowland penny via samba a ?crit?: > On 20/06/2019 17:54, Edouard Guign? via samba wrote: >> My idea is to replace default "cifs_idmap_sss.so" plugin by >> "idmapwb.so" winbind plugin, in order to SSSD becomes a client of >> winbind. >> To avoid to change nsswitch.conf : >>
2015 May 05
4
ldap host attribute is ignored
On 05/05/2015 06:47 PM, Gordon Messmer wrote: > On 05/05/2015 03:02 AM, Ulrich Hiller wrote: >> /etc/openldap/ldap.conf contains the line: >> ------------------------------------------ >> pam_check_host_attr yes > > /etc/openldap/ldap.conf is the configuration file for openldap clients. > It is not used for system authentication or name service. > >>
2016 Aug 10
1
File Server member DC ACL permissions
Greetings, Previously I had set up a file server with DC on the same machine. As recommendations, created another machine to be the file server. I made the settings as far as I could do, but I can not give permissions on shared folders. Must give permissions on shared folders for groups and users of the domain. I'm using Samba 4.4.5 in DC's and also the file server. I joined the file
2015 May 05
6
ldap host attribute is ignored
Dear list members, i have installed a CentOS 7 x86_64 system. I want to let users authenticate over our ldap server. This seems to be working. ldap-username and ldap-passwords are accepted for the users configured in the ldap server. No problem. Now i want to restrict the access to users who have my centos-machine in their ldap host attribute. My problem is, that this host attribute seems to be
2015 Mar 28
3
samba4.2.0 crashes on connection attempt with an internal samba error...
Rowland Penny schrieb am 28.03.2015 00:15: > I installed jessie in a vm to test it, seeing as how sernet hasn't got > round to releasing 4.2 packages yet and then Peter posted that he had > got 4.2 running on jessie. I would love to know how he did this ? Oh. I am a pretty newbie on this field. Maybe that helped... First I install the basic system including LXDE. On the problem
2018 Jan 20
0
Local user could not access share directory
2018-01-19 18:11 GMT+08:00 Rowland Penny via samba <samba at lists.samba.org>: > On Fri, 19 Jan 2018 17:49:42 +0800 > Younger Liu via samba <samba at lists.samba.org> wrote: > > > Hi, > > I have some doubts. I have join samba server into AD domain whose > > contoller is Windows Server 2008 R2 Standard. > > > > > > > From wiki: >
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
So I made the primary group for the testuser account be smbgrp, and it's gidNumber is 30124. Still nothing. "getent passwd testuser" returns nothing unless testuser is in the local passwd file, and then it returns the attributes that are in the passwd file, not the AD system. Some time ago I put together a configuration that uses Linux SSSD to communicate with AD. That allows
2015 Jun 04
2
sssd on DC for fileserver
Thanks Rowland. 'getent passwd mydomainuser' does return the correct (new, sssd) UID e.g. 1514701182 In my /etc/nsswitch.conf I have: passwd: files sss group: files sss The problem is that when I create a file from a client machine into a samba share on this server, e.g. creating the file \\servername\sharename\newfile.txt, this new file is not owned by UID 1514701182, but
2018 Jan 08
2
cannot list/access samba share from Windows client
Hi, I have a problem to list/access share from Windows client to share hosted on samba domain member server. I followed the instruction from https://wiki.samba.org/index.php/Setting_up_Samba_as_a_Domain_Member step by step but I used sssd instead of winbind for the authentication method. The Linux samba server is an Ubuntu server 16.04 and I successfully added this samba server to a awindows
2018 Apr 29
4
Using samba AD in mixed OS environment
So, so.. Server and clients are CentOS7. Server was configured using samba-tool domain provision. *smb.conf* from server [global] > netbios name = AD > realm = XXXXXX > server role = active directory domain controller > server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, > winbindd, ntp_signd, kcc, dnsupdate > workgroup =
2015 May 11
2
sssd on a DC
On 10 May 2015 at 16:11, Jonathan Hunter <jmhunter1 at gmail.com> wrote: > OK, I've got a little further and I think I have tracked this down to > a reverse DNS issue - which was non-obvious to me, so here is a > write-up for the benefit of the archives. Just to close this off - I have now got sssd configured and working on my Samba4 DCs (well, if I'm being picky, I have it
2015 Oct 09
4
Make a share owned by a service account available to members of an AD group
The only way it seems to work is if I do have both the local and AD user with the same name. But my goal here is to not require that, to have the AD account only. I have applied Unix attributes to the users. testuser uidNumber = 30089 and gidNumber = 100. However, when I try to query with wbinfo, I was unable to look that up: wbinfo -i "DEVELOPMENT\testuser" failed to call
2019 Jun 18
4
Fwd: Re: Fwd: Re: Kerberos and NTLMv2 authentication
Hello, On my system, nssswitch is like this : passwd:???? files sss shadow:???? files sss group:????? files sss So I assumed that it works with SSSD, I do not notice any issue with Samba. My share is accessible, permissions acls are working. The only thing I noticed is maybe NTLMv2 is always used by default with Samba. /[2019/06/18 09:51:44.542476,? 3]
2017 Feb 15
3
Samba AD domain member with SSSD: ACL not work
Have you seen : ( centos/redhat ) https://outsideit.net/realmd-sssd-ad-authentication/ ( debian/ubuntu ) http://www.alandmoore.com/blog/2015/05/06/joining-debian-8-to-active-directory/ but i must say, i havent tested/tried these, i dont use sssd. But i think these are usefull for you to read at least. If you use the debian variant, you may need to install also : One or more of these :
2015 Oct 13
2
Second DC doesn't recognize users/groups on getent
Hello, I just realized that my second DC does not recognize the users from the AD. wbinfo -u/-g are working just fine. [root at dc1 ~]# id bruno.castro uid=10004(POL\bruno.castro) gid=100(users) grupos=100(users),10001(POL\ti),3000009(BUILTIN\users) [root at dc2 ~]# id bruno.castro id: bruno.castro: no such user [root at dc1 ~]# wbinfo -i bruno.castro POL\bruno.castro:*:10004:100:Bruno de