similar to: AD Users on Linux Laptop

Displaying 20 results from an estimated 7000 matches similar to: "AD Users on Linux Laptop"

2020 Jul 09
3
AD Users on Linux Laptop
On 09.07.20 10:29, L.P.H. van Belle via samba wrote: > Hai Basti, > >> -----Oorspronkelijk bericht----- >> Van: samba [mailto:samba-bounces at lists.samba.org] Namens >> basti via samba >> Verzonden: donderdag 9 juli 2020 10:20 >> Aan: samba at lists.samba.org >> Onderwerp: [Samba] AD Users on Linux Laptop >> >> Hello, >> I have setup
2020 Jul 09
0
AD Users on Linux Laptop
Hai Basti, > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > basti via samba > Verzonden: donderdag 9 juli 2020 10:20 > Aan: samba at lists.samba.org > Onderwerp: [Samba] AD Users on Linux Laptop > > Hello, > I have setup a laptop with debian10, where samba ad users > should able to > login. I also setup
2015 Oct 12
1
getting error Ignoring parameter browse directory and winbind sequence directory
On 12/10/15 08:27, VigneshDhanraj G wrote: > Hi Rowland, > > Thanks for the help. > > Yes, Joined to the domain, ftp uses pam authentication. After > upgrading samba i found ftp pam authentication not working > > /etc/pam.d/ftp contains > > #%PAM-1.0 > auth sufficient /lib/security/pam_smbpass.so > auth sufficient /lib/security/pam_winbind.so
2015 Oct 12
2
getting error Ignoring parameter browse directory and winbind sequence directory
Hi Rowland, Yes, Joined to the domain, ftp uses pam authentication. After upgrading samba On Fri, Oct 9, 2015 at 8:08 PM, Rowland Penny <rowlandpenny241155 at gmail.com> wrote: > On 09/10/15 15:28, VigneshDhanraj G wrote: > >> Hi Rowland, >> >> I updated samba from 40.25 to 4.1.20, now ftp is not working. >> >> > Very cryptic, why isn't ftp
2019 Jan 28
2
Winbind, cached logons and 'user persistency'...
On Mon, 28 Jan 2019 12:52:45 +0100 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > > > > Strictly speaking, why winbind cache ''PAM'' data and not ''NSS'' > > > one (seems to me)? > > The problem is (for myself anyway), I do not understand the >
2020 Jul 09
4
AD Users on Linux Laptop
Hai Rowland, Maybe i didnt understand your reply that well, but why would you change it. All (linux) users have minimum_uid=1000 and start at 1000. All (windows) users (samba) are above minimum_uid=1000 So in my optinion, you should not be needed to change this. Unless your users start below 1000. Also cat /etc/adduser.conf shows ( For Debian/Buster ) # FIRST_[GU]ID to LAST_[GU]ID
2016 Jan 15
4
Samba AD/DC, Single-Sign-On, domain users cannot change password
On January 14, 2016 at 12:16 Rowland Penny wrote: > Using 'passwd' does work, but pam has to be setup correctly and you > cannot change the password on the first day unless you change the > minimum password age to '0' You answer piles of questions on this list, so you may not remember, but you helped me set this whole domain-member/single logon thing last October. The
2008 May 22
4
winbind,ads, win2k3, trusted domains, user mapping
I have been ready everything I can regarding this setup but am having a problem that I am unsure of. I am unable to authenticate any user despite the following commands working: %> getent passwd <username> %> wbinfo -u %> wbinfo -g With the getent passwd I am able to see all of my UID/GID being mapped via winbdind to the rid of the domain user account. This command fails: %>
2020 Sep 28
4
Debian client/workstation pam_mount
The "short" version on why multiple groups here. For all my member servers apply the following. This line : > > AllowGroups servers-ssh sshgroup There are 2, linux only Admin accounts, ( local accounts ) And, only if these are member of the "local group" sshgroup then your allowed to login. Only users that are allowed to login with ssh on these servers
2020 Jul 12
0
AD Users on Linux Laptop
Just so I understand- Do you have a samba domain controller? Is the Linux laptop itself a Samba server? If you are logging in to the linux laptop using your AD credentials, the SSSD will be sufficient for caching. You should not need to use winbind at all. -----Original Message----- From: samba <samba-bounces at lists.samba.org> On Behalf Of basti via samba Sent: Thursday, July
2010 May 10
4
winbind ubuntu 9.10 crashing machine
Hi all: I've got a couple Ubuntu 9.10 machines that are suffering from a recurring failure of winbind that essentially crash the machine. When the system is in the "crashed state", one can ping the system, but all forms of login fail. It will not even respond to tftpd requests; ssh connections "time out", but the initial port is opened (just no connect). Rebooting does
2009 Nov 25
2
how to join to AD ?
We have a small Ubuntu 9.10 file server in a large Win 2003/2008 domain. There is no X nor web browser in the server. I have rights to join machines to the domain, but I'm not an Administrator There is about 10 users in this server, who want to authenticate with domain passwords when they mount their home directories to WindowsXP workstations. The ssh passwords should be local and separated
2019 Jan 25
2
Winbind, cached logons and 'user persistency'...
On Fri, 25 Jan 2019 16:32:56 +0100 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > Mandi! L.P.H. van Belle via samba > In chel di` si favelave... > > I come back in this thread, sorry. > > > Maybe https://wiki.debian.org/LDAP/NSS is a better solution for > > the mailserver. > > Probably better use directly LDAP info with native MTA tools
2002 Dec 26
1
changing passwords from win2k
I having been trouble by this for a few days now and was wondering if anyone else has had any luck with this? I am currently running Samba 2.2.6pre2 on FreeBSD 4.7-RELEASE I have successfully set up samba to be the PDC I am unsuccessfully trying to change the passwords on the W2k box and I am recieving the error that the user name/password are incorrect make sure the caps lock is not on. When I
2003 Oct 31
4
Samba and private shares
I'm running samba 2.5 on a FreeBSD box using winbind to do authentication with my PDC/BDC. I'm able to configure shares that everyone on the NT network can access but when I configure private shares (only 1 or 2 users have access to) the users get prompted for a username and password and are not allowed access. What am I doing wrong? Below I have included a copy of my smb.conf and pam.conf
2020 Jul 10
5
wbinfo -u / getent passwd not working
Hello, i try to setup a linux laptop for homeoffice with login for ad users. The last few days it work like expected. today wbinfo -u return no user, getent passwd <username> also. wbinfo -a "SAMDOM\user" Enter SAMDOM\user's password: plaintext password authentication succeeded Enter SAMDOM\user's password: challenge/response password authentication succeeded wbinfo -D
2003 Dec 15
1
Solaris Winbind LDAP pam_mkhomedir.so
Dear list, How do I test whether I have access to my winbind LDAP backend from my Solaris 9 machine? My LDAP database is held on a Redhat 9.0 machine also running Samba 3.0.0. I know winbind works because getent and wbinfo show up my NT users and groups. I would also like to have people log into my Solaris 9 machine with their NT usernames, I have this working on Redhat already but Solaris is
2018 Apr 26
4
account locks not working ssh/winbind?
Hai.   Config. Debian Stretch, samba 4.7.7. member server AD backend. Network setup like in the howtos here. : https://github.com/thctlo/samba4/tree/master/howtos      Today i discovered that somehow a disabled user was able to login after a few retries.   I run a SSH/SFTP server for data exchange with the customer of the company here.   The SSH/SFTP server is restricted by groups, this
2007 Apr 13
1
Samba3 : no suitable range available for sid
I'm setting up a freebsd server which will authenticate against an Active Directory I mean: the server will NOT have any local users (except mandatory and minimum required for management and configuration) and will authenticate requests for login and access FOR EVERY SERVICE against an Active Directory Server I have configured the samba service and currently I can login to local terminal,
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account