similar to: Tip: Joining a RHEL/CentOS 8 machine to a Samba AD domain

Displaying 20 results from an estimated 30000 matches similar to: "Tip: Joining a RHEL/CentOS 8 machine to a Samba AD domain"

2024 Apr 05
1
Strange problem with samba-tool dns query ...
On Fri, 2024-04-05 at 19:13 +0100, Rowland Penny via samba wrote: > On Fri, 5 Apr 2024 19:58:33 +0200 > Pavel Lis? <pavel.lisy at gmail.com> wrote: > > > So, > > > > I've done some progress. > > > > I've made configuration according this article > > https://fedoramagazine.org/samba-as-ad-and-domain-controller/ > > they use sample
2024 Apr 05
1
Strange problem with samba-tool dns query ...
On Fri, 5 Apr 2024 19:58:33 +0200 Pavel Lis? <pavel.lisy at gmail.com> wrote: > So, > > I've done some progress. > > I've made configuration according this article > https://fedoramagazine.org/samba-as-ad-and-domain-controller/ > they use sample kerberos config file from package samba-dc-provision: > > sudo cp /usr/share/samba/setup/krb5.conf
2024 Apr 05
1
Strange problem with samba-tool dns query ...
So, I've done some progress. I've made configuration according this article https://fedoramagazine.org/samba-as-ad-and-domain-controller/ they use sample kerberos config file from package samba-dc-provision: sudo cp /usr/share/samba/setup/krb5.conf /etc/krb5.conf.d/samba-dc [libdefaults] default_realm = ${REALM} dns_lookup_realm = false dns_lookup_kdc = true [realms] ${REALM} = {
2024 Jan 27
2
enable strong KexAlgorithms, Ciphers and MACs in /etc/ssh/sshd_config file on RHEL 8.x Linux OS
On Fri, Jan 26, 2024 at 7:24?PM Jochen Bern <Jochen.Bern at binect.de> wrote: > On 25.01.24 14:09, Kaushal Shriyan wrote: > > I am running the below servers on Red Hat Enterprise Linux release 8.7 > > How do I enable strong KexAlgorithms, Ciphers and MACs > > On RHEL 8, you need to be aware that there are "crypto policies" > modifying sshd's behaviour,
2024 Apr 05
1
Strange problem with samba-tool dns query ...
On Fri, 05 Apr 2024 21:17:45 +0200 pavel.lisy at gmail.com wrote: > On Fri, 2024-04-05 at 19:13 +0100, Rowland Penny via samba wrote: > > On Fri, 5 Apr 2024 19:58:33 +0200 > > Pavel Lis? <pavel.lisy at gmail.com> wrote: > > > > > So, > > > > > > I've done some progress. > > > > > > I've made configuration according
2024 Jan 27
1
enable strong KexAlgorithms, Ciphers and MACs in /etc/ssh/sshd_config file on RHEL 8.x Linux OS
BTW based on your output it looks like the DEFAULT policy is just fine, If you really want to turn etm HMAC and chacha20 off, you should follow the RHEL security alert https://access.redhat.com/security/cve/cve-2023-48795 cipher at SSH = -CHACHA20-POLY1305 ssh_etm = 0 by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy
2023 Dec 22
1
Failed to join domain - some user account restriction has prevented successful authentication
I'm setting up a FreeBSD server as a domain member of an Active Directory environment. There's two W2K22 domain controllers in the AD. In the past, I've used the samba416 port to compile on a few FreeBSD servers. But on this new FreeBSD server, I'm using the samba416 package. After installing and configuring, I find that I am unable to join the domain. Error message as follows:
2024 Jan 26
1
enable strong KexAlgorithms, Ciphers and MACs in /etc/ssh/sshd_config file on RHEL 8.x Linux OS
On 25.01.24 14:09, Kaushal Shriyan wrote: > I am running the below servers on Red Hat Enterprise Linux release 8.7 > How do I enable strong KexAlgorithms, Ciphers and MACs On RHEL 8, you need to be aware that there are "crypto policies" modifying sshd's behaviour, and it would likely be the *preferred* method to inject your intended config changes *there* (unless they
2019 Sep 29
1
Machines joined to a domain can't access shares on standalone Samba server
On Sun, Sep 29, 2019 at 3:33 PM Rowland penny via samba < samba at lists.samba.org> wrote: > >... > This is interesting, from a Unix domain member using smbclient it works: > > rowland at devstation:~/tests$ smbclient //192.168.0.27/rowland > Enter rowland at SAMDOM.EXAMPLE.COM's password: > tree connect failed: NT_STATUS_ACCESS_DENIED > rowland at
2006 Jul 09
5
Tip: searchable Rails api docs from within RadRails!
Just a tip for those of you using RadRails. If you install the new rubygems 0.9.0, you can type "gem rdoc --all --ri" at the command line. Then, open up RadRails, go to Window->Preferences->Ruby->Ri/rdoc and change your ri path to the path to gemri (which gemri). Finally, open up your RI Eclipse view and voila...indexed, searchable rails api docs at your finger tips! This
2015 Jun 02
0
Can't join machine without full access
what i read is correct, yes. > Adding a windows 7 machine to the domain fails with "access denied". you forgot the followin, for what i read below. add the user to a "Domain\GROUP" add this group to the LOCAL_PC\Administrators group. and now your set to go.. even if you give a user or group the rights to join a domain. This user or group MUST have Administrator
2014 Nov 26
3
2.2.15: SMTP submission server?
On 17/11/2014 07:23, Ron Leach wrote: > On 16/11/2014 07:24, Robert Schetterer wrote (re-ordered): >> Am 16.11.2014 um 02:24 schrieb Reindl Harald: >> >>> * if you find a security issue in postfix running >>> on 587 over TLS cry out loud > > I'm thinking beyond that; I want to get to the position that when > there is an issue in the MTA, our
2016 Jun 27
3
Looking for GSSAPI config [was: Looking for NTLM config example]
Hi, On 27-06-2016 08:58, Mark Foley wrote: > So, I'm apparently lacking in the kerberos stuff. Here's the problem -- Samba4 uses Heimdal > Kerberos and when I provisioned my domain apparently none of these needed kerberos files were > set up. I can, however, kerberos authenticate from domain workstations both WIN7 and Linux. You don't need any Samba4 stuff, to get it
2015 Jul 29
0
Fedora change that will probably affect RHEL
On Jul 29, 2015, at 3:16 PM, Chris Murphy <lists at colorremedies.com> wrote: > > On Wed, Jul 29, 2015 at 2:15 PM, Warren Young <wyml at etr-usa.com> wrote: >> Just because one particular method of prophylaxis fails to protect against all threats doesn?t mean we should stop using it, or increase its strength. > > Actually it does.There is no more obvious head
2023 Dec 18
0
[PATCH] PROTOCOL: make section numbers unique
"transport: ping facility" and "transport: strict key exchange extension" were both section 1.9. --- crypto/openssh/PROTOCOL | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/crypto/openssh/PROTOCOL b/crypto/openssh/PROTOCOL index 1894d573d739..3d00efa90d61 100644 --- a/crypto/openssh/PROTOCOL +++ b/crypto/openssh/PROTOCOL @@ -137,7 +137,7 @@ than as a
2018 Apr 26
0
samba4 ticket server cifs/ not found in keytab
Hai, >From your smb. > realm = AD.INTERNALTWO.COM > netbios name = nas1dev-rhel7 > server string = nas1dev-rhel7 Is i expect cifs/nas1dev-rhel7.ad.yourPrimaryDomain.tld at AD.INTERNALTWO.COM Check you hosts file and resolve.conf Like in what is the output of : hostname -I and hostname -A For cifs kerberos tickets, add in krb5.conf the following
2020 Jan 15
2
Re: [PATCH v2v] docs: Fix update-crypto-policies command.
On Wed, Jan 15, 2020 at 11:03:24AM +0000, Daniel P. Berrangé wrote: > On Wed, Jan 15, 2020 at 10:57:36AM +0000, Richard W.M. Jones wrote: > > The command as documented was wrong. We need to use the --set option > > to change the policy. > > > > Fixes commit d5cbe7b4bee5dec9e28b1db03e933c97ef6d11e0. > > Thanks: Xiaodai Wang > > --- > >
2017 Nov 23
1
Joining samba 3.6 to AD with SPN target name validation hardening
Hi I'm trying to join a samba 3.6.23 client (RHEL 6.8) to a Windows Server 2012 R2 AD domain. The DC has been hardened with the GPO setting "Microsoft network server: Server SPN target name validation level" set to "Required from client". Attempting to join fails with "Failed to join domain: failed to lookup DC info for domain 'MY.DOMAIN.COM' over rpc: Access
2020 Jan 15
0
Re: [PATCH v2v] docs: Fix update-crypto-policies command.
On Wed, Jan 15, 2020 at 10:57:36AM +0000, Richard W.M. Jones wrote: > The command as documented was wrong. We need to use the --set option > to change the policy. > > Fixes commit d5cbe7b4bee5dec9e28b1db03e933c97ef6d11e0. > Thanks: Xiaodai Wang > --- > docs/virt-v2v-input-xen.pod | 2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) > > diff --git
2016 Jan 22
1
Does tinc have something akin to openvpn's --tls-auth ? Or do I not need that at all ?
Hello, I wanted to ask if tinc had something akin to openvpn's --tls-auth option, for all the reason's listed here: https://community.openvpn.net/openvpn/wiki/Hardening I have read http://www.tinc-vpn.org/documentation-1.1/tinc.pdf, but I have not seen anything similar. Or do I not need that feature at all because tinc handles cryptology different than openvpn ( tinc's uses RSA keys