similar to: NT_STATUS_LOGON_FAILURE

Displaying 20 results from an estimated 1000 matches similar to: "NT_STATUS_LOGON_FAILURE"

2019 Oct 23
3
NT_STATUS_LOGON_FAILURE
Hi, I disabled SSSD and made the suggested changes to my smb.conf. Now Win10 says "Windows cannot access <path>". I can no longer ssh to the server - permission denied error. On Wed, Oct 23, 2019 at 1:35 AM Rowland penny via samba < samba at lists.samba.org> wrote: > On 22/10/2019 22:18, Timothy Brewer via samba wrote: > > Like so many others, I'm having
2016 Jun 15
2
AD authentication on samba server using sssd
I am trying to run samba with sssd service and AD authentication. I have joined the linux server to the AD domain using realmd and using sssd to authenticate to the AD. I am able to get user list from AD using "getent passwd <username>". The samba servers starts but i am unable to get the authentication working. I referred the samba dos for centos7 and also installed
2020 Nov 22
1
Windows file ownership changed from SID to Unix User
> > There is no one supporting the use of sssd with Samba, not even Red Hat. > > Now that I know what to look for (thank you, Roland!), I found https://access.redhat.com/solutions/3802321 page explaining how to properly bridge between SSSD and winbind. In essence, the following configuration is in place (copy-pasting main parts of the document for the benefit of those who has no RHEL
2018 Dec 06
5
RHEL7/Centos7 with Samba AD
Hi All, I know RHEL has bad press here but I'd like to share a different opinion (works for me) and maybe share some of my settings. BTW, Those views are my own, not those of my employer. I run a small AD at home. The setup is as follows: - two AD DCs (RHEL7.6 KVM virtual machines + Samba 4.8.7 rpms based on SPECs from TranquilIT/Fedora). - several Win10 laptops joined to the domain. -
2020 Jun 19
0
SAMBA using existing users and passwords on Linux
I will pass all the commands I used for installation and inclusion of the linux server server in AD. Installation of KERBEROS 5 packages: #yum install krb5-server krb5-libs krb5-workstation I added the following lines to the /etc/krb5.conf file [libdefaults] default_realm = SAMDOM.EXAMPLE.COM dns_lookup_realm = false dns_lookup_kdc = false I installed realmd # yum install realmd I ran the
2018 Sep 12
5
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
Hello, if anybody would kindly have anything to advice, please, please - do :-) SETUP: Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1 Samba server and 1 joined windows machine and 1 account) :-) PROBLEM: the "--must-change-at-next-login" is the problematic part after creating user, with this attribute the user is authenticated OK during FIRST Logon BUT!! when
2019 Jul 09
3
Winbind issues with AD member file server
I am setting up a CentOS 7 system as a file server within an AD domain, following the following Red Hat documentation: https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers Here is some information that likely complicates things: - we have a number of users and groups with sub-1000 uid or gid numbers which can't
2017 Apr 17
2
doubt
On Mon, 17 Apr 2017 14:57:45 -0300 Luiz Guilherme Nunes Fernandes <narutospinal at gmail.com> wrote: > Well, i dont have sssd installed. OK, now we know that ;-) > > With winbind i install this packages: > yum install realmd oddjob oddjob-mkhomedir adcli samba-common > samba-common-tools krb5-workstation openldap-clients > policycoreutils-python samba-winbind-clients I
2017 Apr 17
0
doubt
Ok thanks, i make new tests. 2017-04-17 15:21 GMT-03:00 Rowland Penny <rpenny at samba.org>: > On Mon, 17 Apr 2017 14:57:45 -0300 > Luiz Guilherme Nunes Fernandes <narutospinal at gmail.com> wrote: > > > Well, i dont have sssd installed. > > OK, now we know that ;-) > > > > > With winbind i install this packages: > > yum install realmd oddjob
2018 Sep 12
0
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
On Wed, 12 Sep 2018 17:16:39 +0200 Karel Lang AFD via samba <samba at lists.samba.org> wrote: > Hello, > if anybody would kindly have anything to advice, please, please - > do :-) > > > SETUP: > Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1 > Samba server and 1 joined windows machine and 1 account) :-) > > PROBLEM: > the
2019 Jun 10
3
please confirm: sssd not a good idea :)
On 10/06/2019 16:04, vincent at cojot.name wrote: > > There is probably some amount of redtape on this but AFAIK it works > fine for me: My RHEL7.6 hypervisors are joined to my AD DC 4.10.4 VMs > through use of realm '(and thus sssd): > > Here's a RHEL7.6 client: > # realm list > ad.lasthome.solace.krynn > ? type: kerberos > ? realm-name:
2018 Sep 12
1
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
Hi Rowland, Thanks for the informations. Yes, the Fedora Samba 4 package is built with MIT kerberos. I know it is still 'fresh' so that is what i do - run tests :-). Actually this thing with password expiration, is only thing i found so far, otherwise, it 'behaved' surprisingly well. Thanks again! Karel -- *Karel Lang* *Unix/Linux Administration* lang at afd.cz | +420 731 13
2019 Jul 09
0
Winbind issues with AD member file server
On 09/07/2019 18:38, Eric Shell via samba wrote: > I am setting up a CentOS 7 system as a file server within an AD domain, > following the following Red Hat documentation: > > https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/system_administrators_guide/ch-file_and_print_servers > > Here is some information that likely complicates things: > > -
2019 Jun 12
0
please confirm: sssd not a good idea :)
On Wed, Jun 12, 2019 at 4:38 AM Rowland penny via samba <samba at lists.samba.org> wrote: > > On 10/06/2019 16:04, vincent at cojot.name wrote: > > > > There is probably some amount of redtape on this but AFAIK it works > > fine for me: My RHEL7.6 hypervisors are joined to my AD DC 4.10.4 VMs > > through use of realm '(and thus sssd): > > > >
2015 May 01
2
realmd and net rpc privileges
Hai, >thus, the password of SAMDOM\Administrator is the >mapped (root) pw. No, not correct. root has its password. Administrator has it own password, even when mapped these are different. these users just share the same uid 0 ! test with kinit Administrator at YOUR.REALM.TLD and have a look here.
2019 Mar 01
8
(no subject)
Hello, I'm running a Samba DC on Debian 9 (version 4.5.12-Debian) in a lab environment, set up like this: https://jonathonreinhart.com/posts/blog/2019/02/11/setting-up-a-samba-4-domain-controller-on-debian-9/ I would now like to configure this server to enable login via domain credentials. I'm aware that the Samba wiki recommends the following: -
2017 Apr 17
0
doubt
Well, i dont have sssd installed. With winbind i install this packages: yum install realmd oddjob oddjob-mkhomedir adcli samba-common samba-common-tools krb5-workstation openldap-clients policycoreutils-python samba-winbind-clients My nsswitch.conf passwd: files ldap winbind shadow: files ldap winbind group: files ldap winbind 2017-04-17 14:35 GMT-03:00 Rowland Penny <rpenny
2019 Oct 23
2
NT_STATUS_LOGON_FAILURE
Hi, Since I don't have access to AD to add uidNumber & gidNumber attributes, I used the second idmap config set. I also reverified the net ads testjoin - Join is OK. Still can't ssh from domain accounts and can't *write to* the share from Win10 or Cent, but I *can* now see into it from Win10 or Cent. I think my remaining issues are outside Samba, but suggestions/advice still
2020 Jun 19
2
SAMBA using existing users and passwords on Linux
On 19/06/2020 14:08, Fernando Gon?alves wrote: > Hello Rowland. Thanks for answering. Please post your present smb.conf Tell us what your AD DC's are. How did you join the domain ? Rowland
2019 Mar 01
1
(no subject)
> > > > > > At this point, I'm stumped. This is on a very fresh install, so it > > > should be very easy to reproduce. > > > > > > Is what I'm attempting to do a valid operation? Or is it > weird that > > > realmd is trying to "join" the DC to the domain? > > > > No, not strange, but realmd is