similar to: Joining an Active Directory Domain "2016"

Displaying 20 results from an estimated 12000 matches similar to: "Joining an Active Directory Domain "2016""

2019 Jun 10
6
please confirm: sssd not a good idea :)
On 08/06/2019 21:32, Rowland penny via samba wrote: > On 08/06/2019 16:24, Uwe Laverenz via samba wrote: >> Hi all, >> >> when you join a linux server to an active directory with "realm" it >> uses "sssd" as default. This works well as long as you just want to >> be a simple domain member. >> >> As soon as you want a real member
2020 Jun 19
2
SAMBA using existing users and passwords on Linux
On 19/06/2020 14:08, Fernando Gon?alves wrote: > Hello Rowland. Thanks for answering. Please post your present smb.conf Tell us what your AD DC's are. How did you join the domain ? Rowland
2018 Sep 12
5
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
Hello, if anybody would kindly have anything to advice, please, please - do :-) SETUP: Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1 Samba server and 1 joined windows machine and 1 account) :-) PROBLEM: the "--must-change-at-next-login" is the problematic part after creating user, with this attribute the user is authenticated OK during FIRST Logon BUT!! when
2020 Nov 22
1
Windows file ownership changed from SID to Unix User
> > There is no one supporting the use of sssd with Samba, not even Red Hat. > > Now that I know what to look for (thank you, Roland!), I found https://access.redhat.com/solutions/3802321 page explaining how to properly bridge between SSSD and winbind. In essence, the following configuration is in place (copy-pasting main parts of the document for the benefit of those who has no RHEL
2019 Jun 10
3
please confirm: sssd not a good idea :)
On 10/06/2019 16:04, vincent at cojot.name wrote: > > There is probably some amount of redtape on this but AFAIK it works > fine for me: My RHEL7.6 hypervisors are joined to my AD DC 4.10.4 VMs > through use of realm '(and thus sssd): > > Here's a RHEL7.6 client: > # realm list > ad.lasthome.solace.krynn > ? type: kerberos > ? realm-name:
2017 Apr 17
2
doubt
On Mon, 17 Apr 2017 14:57:45 -0300 Luiz Guilherme Nunes Fernandes <narutospinal at gmail.com> wrote: > Well, i dont have sssd installed. OK, now we know that ;-) > > With winbind i install this packages: > yum install realmd oddjob oddjob-mkhomedir adcli samba-common > samba-common-tools krb5-workstation openldap-clients > policycoreutils-python samba-winbind-clients I
2017 Apr 17
2
doubt
On Mon, 17 Apr 2017 14:28:12 -0300 Luiz Guilherme Nunes Fernandes <narutospinal at gmail.com> wrote: > This problem, in the computer park there is a domain controller > microsoft without shared printers, I need to use another server with > samba shares + cups, but with authentication in the microsoft active > directory. I try parameters securty = ads (join machine in domain)
2019 Jul 09
3
Winbind issues with AD member file server
I am setting up a CentOS 7 system as a file server within an AD domain, following the following Red Hat documentation: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers Here is some information that likely complicates things: - we have a number of users and groups with sub-1000 uid or gid numbers which can't
2018 Sep 17
1
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
On Wednesday, 12 September 2018 18:13:16 CEST Andrew Bartlett wrote: > On Wed, 2018-09-12 at 17:16 +0200, Karel Lang AFD via samba wrote: > > Hello, > > if anybody would kindly have anything to advice, please, please - do > > > > :-) > > > > SETUP: > > Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1 > > Samba > > server
2018 Dec 06
5
RHEL7/Centos7 with Samba AD
Hi All, I know RHEL has bad press here but I'd like to share a different opinion (works for me) and maybe share some of my settings. BTW, Those views are my own, not those of my employer. I run a small AD at home. The setup is as follows: - two AD DCs (RHEL7.6 KVM virtual machines + Samba 4.8.7 rpms based on SPECs from TranquilIT/Fedora). - several Win10 laptops joined to the domain. -
2020 Nov 22
2
Windows file ownership changed from SID to Unix User
> > No, you only thought it worked using sssd on 4.8.x & 4.9.x, but it > didn't work correctly. > Maybe, but it "worked". Can we speculate what change in 4.10.x prompted Samba to export "Unix user\username" type of ownership to Windows clients instead of SID? Is there any option to revert to previous "wrong" behavior as a temporary workaround?
2019 Jun 18
4
Fwd: Re: Fwd: Re: Kerberos and NTLMv2 authentication
Hello, On my system, nssswitch is like this : passwd:???? files sss shadow:???? files sss group:????? files sss So I assumed that it works with SSSD, I do not notice any issue with Samba. My share is accessible, permissions acls are working. The only thing I noticed is maybe NTLMv2 is always used by default with Samba. /[2019/06/18 09:51:44.542476,? 3]
2016 Jun 15
2
AD authentication on samba server using sssd
I am trying to run samba with sssd service and AD authentication. I have joined the linux server to the AD domain using realmd and using sssd to authenticate to the AD. I am able to get user list from AD using "getent passwd <username>". The samba servers starts but i am unable to get the authentication working. I referred the samba dos for centos7 and also installed
2017 Feb 09
2
Samba AD domain member and home directory creation
Il giorno gio, 09/02/2017 alle 15.59 +0000, Rowland Penny via samba ha scritto: > You need to get use PAM for this, I think it is 'oddjob-mkhomedir' on > Centos > > Thank Rowland, but 'oddjob-mkhomedir' (and sssd) is already installed and with system login (su -, or ssh or login) work fine. My only problem is when access to server at the user home folder via client
2019 Mar 01
0
Joining an Active Directory Domain "2016"
> OK I'm trying 2012 R2 and I get this after I join: > > # realm list > example.com >   type: kerberos >   realm-name: EXAMPLE.COM >   domain-name: example.com >   configured: kerberos-member >   server-software: active-directory >   client-software: sssd >   required-package: oddjob >   required-package: oddjob-mkhomedir >   required-package: sssd >  
2017 Feb 09
3
Samba AD domain member and home directory creation
On a Centos 7 minimal fresh install I have follow this howto: http://www.hexblot.com/blog/centos-7-active-directory-and-samba and I have Joining to an Active Directory server without problem. The command "id administrator" work great, the home directory (/home/us er at srl) is successfully created if I run "su - user" or "ssh user at localhost" from a shell
2019 Oct 22
2
NT_STATUS_LOGON_FAILURE
Like so many others, I'm having NT_STATUS_LOGON_FAILURE issues. I've tried all the fixes I could find to no avail. My environment: Cent 7 (Linux 4.19.72-v7l.1.el7) with Samba 4.9.1, bound to AD via Realmd. SSSD for ACL's, winbind for user map. Installed packages: nano, ntpdate, ntp, realmd, sssd, sssd-tools, sssd-winbind-idmap, samba-winbind, adcli, oddjob, oddjob-mkhomedir,
2023 May 31
1
Failed to convert SID to a UID
It works for us with Rocky Linux 8.8 and Samba 4.17.5. DCs are Samba 4.18.2. Looking at your conf I see this: I do _not_ have this: idmap config DOMAIN:unix_primary_group = yes I have and you don't: disable netbios = yes smb ports = 445 server min protocol = SMB2 client min protocol = SMB2 Different: kerberos method = secrets and keytab And this is deprecated: winbind nss info =
2019 Apr 12
6
Samba nns winbind not working
Hi, i have a centos7 system, build samba from source usif samba-4.9.6.tar.gz done provision as ad dc and all working good (i use samba a lot of time in past) than i have problem on domain users/group, system not read them vi /usr/local/samba/etc/smb.conf [global]         dns forwarder = 192.168.0.1         netbios name = DC         realm = TECNOGM.LAN         server role = active
2013 Dec 21
3
calculo del area de t experimental o F experimental
Estimados compañeros: tengo una duda sobre R; cuando ejecuto la prueba t, R calcula una t experimental y le calcula su probabilidad asociada y la compara con P=0.05 (valor por defecto). Mi duda es si para calcular este area, tipifica primera a z y luego entra en la tabla de z y la calcula y la presenta en pantalla. De otra manera no veo como asociar un valor de t a una probabilidad (la