similar to: Authenticating Samba Share Using Windows Credentials

Displaying 20 results from an estimated 20000 matches similar to: "Authenticating Samba Share Using Windows Credentials"

2019 Feb 15
2
Authenticating AD users and Local users
With a lot of help, I just got AD authentication working (Samba 4.8.3, CentOS 7.6, using Winbind). I then added a local account to a share, but I can’t login. My smb.conf has “security = ads”, but I can’t figure out how to use that AND authenticate local users. How can I authenticate Active Directory AND local users? Brian
2005 Feb 16
3
cached credentials local login -- notebook domain members
Hallo, I wonder if cached credentials local logins are expected to work with samba. I have users with notebooks that I want to be domain members. If the notebook is in the wild I want the users to use their profiles (either local or roaming) stored on the notebooks. But once disconnected from the network the users can't login. I found a thread:
2007 Jul 26
0
Using Unix/LDAP Log in Credentials for Security = User Share Authentication
All, I'm new to Samba so this may be a very easy fix, but I've not been able to find it anywhere online or in the /Samba-3 By Example/ book. I'm currently testing Samba 3.0.23c with an OpenLDAP v3 backend on CentOS 5. I am able to get OpenLDAP installed and running for authentication and can get Samba installed and configured well enough to request and accept a LDAP user
2019 Jun 04
2
ADS security mode - authenticating non-domain Linux users
Hi All, We've been beating our heads against a problem here with a new Samba server that we're trying to bring into production, and I'm hoping that the members of this list can provide some insight. Our server is on a Linux CentOS 7.6, Samba version 4.8.3 installed from distribution packages. Our clients are a mixture of Windows, Mac, and Linux systems. Most of these clients are
2004 Dec 01
2
AD Domain member not authenticating
I had samba working, then I tried (unsuccessfully) to setup ssh pam auth. Now users are prompted for a password when accessing shares, but no password works. I am using Redhat AS 3, samba-3.0.9-1, and krb5-1.3. I forgot to backup pam file system-auth before modifying things, so I'm not sure if that is the problem. ------------------------------- These commands succeed: wbinfo -u,
2019 Jun 12
1
Sharing directory via Samba using AD credentials
On 6/12/19 7:00 AM, Zach Doman wrote: > security = ads If you're using sssd instead of winbind, you need to set security to security = user (depending on your Samba version -- I can confirm this works for Samba 4.8.3)
2019 Jun 04
0
ADS security mode - authenticating non-domain Linux users
On 04/06/2019 20:17, Tim Miller via samba wrote: > Hi All, > > We've been beating our heads against a problem here with a new Samba > server that we're trying to bring into production, and I'm hoping that > the members of this list can provide some insight. > > Our server is on a Linux CentOS 7.6, Samba version 4.8.3 installed > from distribution packages.
2004 Jul 30
4
Trouble authenticating clients from ADS domain on Samba 3.0.5 file server
I'm so close I can feel it :-) I'm having a problem connecting users to their home directories. Under "My Network Places" on XP clients I can see my Samba file server ("Hobbes") just fine. When I double click on it to open it, I get a login/password prompt that I can't bypass even though I try logins/passwords that exist on the ADS server and/or the UNIX accounts.
2006 Nov 10
2
problem with authentication of groups(users) on share directories
Hi , Today I have the following sharing in "Samba version 2.2.12 for Solaris 2.9": [produto] write cache size = 384000 comment = AREA DE DADOS DE PRODUTO path = /usr/produto read only = No valid users = @produto where exists the users cs02929 pertaining to the group @produto. And everything
2019 Feb 18
1
Authenticating AD users and Local users
Thank you for replying! I can login with my Active Directory credentials, but I can’t login using the local CentOS “svc_dictations” account. I created the local account usingusing “adduser”, “smbpasswd”, and then updating my smb.conf file (below). Thank you, Brian [global] workgroup = YALE password server = ad1.yu.yale.edu<http://ad1.yu.yale.edu>
2003 Jun 10
4
Windows XP Machines (well mostly the XP ones) hanging
Hello Folks, I will personally send $50(AU) of Pizza to anyone that solves this one :) We have a network comprising approx 30 Windows workstations all logging in to a samba machine running as a PDC. The main exported file system is an NFS mounted file system, but this was happening back when this was an xfs file system as well. ACL's are enabled. We are running Samba Version 2.2.8a. The
2003 Oct 19
2
Stuck on Problem with Joining Domains...please help!
after many hours of tries, I am still stuck with a simple: I have Samba 3.0.1 ore running fine on a red hat 9.0 box (installed from RPM) when I try to join a domain I get the infamous invalid user name or bad password error from the Win2K SP2 machines. I am really getting lost here, I have checked the root password in smbpasswd database and have used the smbpasswd command, I still get that
2003 Sep 30
3
higher ascii characaters in smbusers, success!
Hi list, Update: originally i wanted to post a question, but in writing i thought of things that finally led me to the solution. This i wanted to share with the community in case it can help. Sorry if this is a FAQ, but I had no luck searching for it. I have a working Samba 2.2.5 installation on SuSE8.1. I have two users on a windows client called Torge (that's me) and Ga&ediaresis;lle
2002 Dec 07
2
directory vs. file delete permissions
I have an [apps] share that was intended to be read-only (to keep viruses away) however some Windows programs require rw access to specific files. I don't want to open-up everything on the share to rw, only those specific files/directories that need 'w' access. Here's the dilemma: In order for users to be able to change a file, the file and directory it's in need to have rw
2005 Mar 11
0
krb5_cc_get_principal failed (No credentials cache found)
Hi i am using Samba 3.0.0-14.3E.i am not getting tickets from the ADS server which is running on Win2K.i am seeing the logs in /var/log/samba/winbind.log i got these messages [2005/03/11 10:36:36, 1] libsmb/clikrb5.c:ads_krb5_mk_req(269) krb5_cc_get_principal failed (No credentials cache found) [2005/03/11 11:01:00, 1] libads/ads_ldap.c:ads_name_to_sid(64) name_to_sid: root not found
2006 Mar 14
1
security=share, who needs it ?
Hi list, the security=share setting does not behave as many admins expect. Access to all shares are mapped to the guest account and if the underlying unix permissions don't permit that access you get errors and the access doesn't work as expected. Also is security=share a global parameter. This given, there is no distinction between guest and authenticated access per share possible yet.
2011 Dec 13
2
Group permission problems [RESEND]
Hello all, Re-sending due to incorrect mapping of linefeeds from hotmail. I'm having an issue with group permissions. I have created a group called smbusers which I have added myself to, with the following commands: # groupadd smbusers # usermod -G smbusers michael I then create a directory called foodir, owned by adm with group smbusers. Permissions are correct (770) but I cannot access
2011 Dec 13
1
Group permission problems
Hello all, I'm having an issue with group permissions which I really find hard to understand why. I have created a group called smbusers which I am a part of by doing the following: # groupadd smbusers# usermod -G smbusers michael I then created a directory called foodir, owned by adm with group smbusers and give the following permissions to it: 770 I verify the permissions are correct and are
2012 Mar 29
1
Problem authenticating users from openldap + samba
Hello, I have a Debian Squeeze server and want to configure Samba + OpenLDAP on it. Following some documentation I've found over Internet, I see that I must include the "samba schema" in OpenLDAP but apart from this, I've installed on the same server a software called "gosa" and it has a samba schema called "samba3.schema" which I don't know if
2003 Nov 05
1
smbusers and wildcards
It is my understanding that if you have a wildcard in smbusers, it should only apply this if the particular users is not in your /etc/password file. Is this true? It appears like samba is rolling down the smbusers file and everything gets mapped to my wildcard user. Eg. smbusers: root = administrator admin nobody = guest pcguest smbguest myunixlogin = mysmblogin www-users = * If I map a