similar to: domain member login

Displaying 20 results from an estimated 10000 matches similar to: "domain member login"

2025 Jun 03
1
domain member login
On Mon, 2 Jun 2025 17:50:00 -0400 Sonic via samba <samba at lists.samba.org> wrote: > Hello, > > I set up a Debian Bookworm Domain Member to test integration with a > Samba AD. I can successfully shell into the Domain Member via SSH > using AD user credentials but cannot login to the system locally via > the GUI using AD user credentials only local user credentials. >
2023 Jun 17
2
using spn with winbind
On 16/06/2023 19:49, Stefan Kania via samba wrote: > Hi, > > with sssd i can do: > $ ssh user at domain.tld@HOST1 > $ id user at domain.tld > $ ls -al /home/domain.tld/user > drwx------ 5 user at domain.tld domain users at domain.tld? 103 12. Jun 14:14 . > $ grep AllowGroups /etc/ssh/sshd_config > AllowGroups lokale_gruppe samba_gruppe at domain.tld > > When
2025 Jun 03
1
domain member login
On Tue, Jun 3, 2025 at 1:49?AM Rowland Penny via samba <samba at lists.samba.org> wrote: > If your Debian Bookworm machine is joined to the domain correctly, then > everything should just work, including being able to login via the GUI. > Using sssd will not help and why should it, it is basically winbind > rewritten for freeipa. Thank you. I was trying to login as
2023 Jun 16
2
using spn with winbind
Hi, with sssd i can do: $ ssh user at domain.tld@HOST1 $ id user at domain.tld $ ls -al /home/domain.tld/user drwx------ 5 user at domain.tld domain users at domain.tld 103 12. Jun 14:14 . $ grep AllowGroups /etc/ssh/sshd_config AllowGroups lokale_gruppe samba_gruppe at domain.tld When switching to winbind only $ id user at domain.tld is working any other command is using user\domain $ ls -al
2024 Dec 04
1
pam_winbind Appears to need a Network Connection to Succeed at Offline Authentication
On 12/1/24 09:42, Rowland Penny via samba wrote: > On Sun, 1 Dec 2024 09:15:27 -0500 > "John R. Graham via samba" <samba at lists.samba.org> wrote: > >> I also like the idea of the ad back end and nss_winbind because it's >> a better "single source of truth"--and I don't like the templated >> /etc/passwd fields. Was that your goal with
2019 Nov 18
3
can't login as subsequent FreeIPA users
When I set up a machine with CentOS 8, I used the "Enterprise Login" in the initial setup wizard to authenticate against my FreeIPA server. This worked fine, and I have no issues logging in with that initial user. However, I am unable to use GDM or the console to login as any *other* valid user from FreeIPA. From GDM I get something like "Sorry, that didn't work" and
2025 Jan 16
1
odd UID behaviour in Linux hosts connected to Samba AD
Hi again Rowland and Luis, First, thank you very much for jumping to my rescue and explaining what I got wrong about my Samba usage. This brought another question: Could I perhaps use the Samba 'rid' backend so that Windows users get unique UIDs on Linux boxes - different from the Linux UIDs - and then make use of usermap to map them to the proper local Linux user? Would that work?
2023 Dec 27
1
bind crashes after samba upgrade
I did a test with a new Bookworm container and Debian's packaged Samba - v4.17 (I believe Debian's packages are now considered OK for production - please correct me if I'm wrong). The DC join of the new 4.17 to the old 4.10 did appear successful - the typical "Joined domain <snip> as a DC" was produced. However I did revert back as I ran out of time (and energy) to do
2025 Jun 03
1
domain member login
On Tue, 3 Jun 2025 12:58:34 -0400 Sonic via samba <samba at lists.samba.org> wrote: > On Tue, Jun 3, 2025 at 1:49?AM Rowland Penny via samba > <samba at lists.samba.org> wrote: > > If your Debian Bookworm machine is joined to the domain correctly, > > then everything should just work, including being able to login via > > the GUI. Using sssd will not help and
2025 Jan 20
2
Time synchronization problem. Chrony, ntp
Op 20-01-2025 om 11:52 schreef Rowland Penny via samba: > On Sun, 19 Jan 2025 17:51:54 +0100 > Peter Milesson via samba <samba at lists.samba.org> wrote: > >> >> >> On 19.01.2025 17:30, Sonic via samba wrote: >>> When I first did a Samba upgrade to 4.19.3 on Debian Bookworm back >>> in December of 2023 Chrony was working just fine for a natural
2025 Jan 16
1
odd UID behaviour in Linux hosts connected to Samba AD
Hi Rowland, Thank you very much for the quick answer. >> Right after booting a fileserver, I can 'id' a local user just fine >> and it's properly showing the local Linux groups: > > Please define 'local user', if it is a user that is in /etc/passwd AND > in AD, you are doing it wrong. Yes, I have those local users both in /etc/passwd and AD (in case AD
2023 Apr 11
2
clients not connecting to samba shares
On 11/04/2023 19:05, Gary Dale via samba wrote: >> I will say it again, you are using a Samba AD DC as a fileserver, this >> means that you must set the permissions from a Windows machine and >> those permissions are stored in an EA, what you see from 'ls' is >> irrelevant >> I will say this again, you will be better off running a separate >>
2025 Jan 16
1
odd UID behaviour in Linux hosts connected to Samba AD
On Thu, 16 Jan 2025 12:21:42 +0100 (CET) "Vincent S. Cojot via samba" <samba at lists.samba.org> wrote: > > Hi everyone, > > I've been running into a small issue in the past few days after > figuring out (or so I thought) how to properly map UIDs from AD to > Linux clients so that they are identical across environments and work > on both Linux and
2014 Jun 06
3
LDAP login problem for CentOS 6.5
Hi, We are experiencing a problem to use LDAP user accounts to login into a CentOS system. A fresh 6.5 system was installed recently to become a central server. Both OpenLDAP and 389 Directory Server were installed and configured (not at the same time) with groups and normal user accounts. The server was configured to use LDAP authentication (through authconfig and
2023 Dec 27
1
bind crashes after samba upgrade
On Wed, Dec 27, 2023 at 11:39?AM Rowland Penny via samba <samba at lists.samba.org> wrote: > Perfectly okay, but even better would be to use Samba from > bookworm-backports. I'll do that next time. > You cannot specify '--use-rfc2307' on a DC join, only when you > provision a new domain. I was referring to this in the Wiki: "If the other DCs are Samba DCs and
2025 Jan 20
2
Time synchronization problem. Chrony, ntp
On Sun, 19 Jan 2025 17:51:54 +0100 Peter Milesson via samba <samba at lists.samba.org> wrote: > > > > On 19.01.2025 17:30, Sonic via samba wrote: > > When I first did a Samba upgrade to 4.19.3 on Debian Bookworm back > > in December of 2023 Chrony was working just fine for a natural > > domain time sync to the DC - no special config or GPO necessary. So >
2024 Nov 25
2
Linux desktop setup with authentication against Samba AD DC
On Sun, 24 Nov 2024 20:35:17 +0100 Peter Milesson via samba <samba at lists.samba.org> wrote: > Hi folks, > > YFYI, I've succeeded setting up something that seems workable. > > When domain users log in on their Linux PCs, they get their > /home/<user> folders mapped over CIFS from a Samba or Windows server. > When they log out, the /home/<user> folder
2025 Jan 16
2
odd UID behaviour in Linux hosts connected to Samba AD
On Thu, 16 Jan 2025 14:16:45 +0100 (CET) vincent at cojot.name wrote: > > Hi Rowland, > > Thank you very much for the quick answer. > > >> Right after booting a fileserver, I can 'id' a local user just fine > >> and it's properly showing the local Linux groups: > > > > Please define 'local user', if it is a user that is in
2023 Oct 28
1
Member join to Active Directory -> DNS-Update fails
Hello Rowland, >> >> I guess this is because this specific machine has an old samba >> >> version (4.6.4) which lacks the necessary functions. >> >> >> >> What are my options now? >> >> a) update Samba on the old machine to a current version? (not >> >> preferred) >> > Excelent idea. Try: >> >>
2025 Jan 19
1
Time synchronization problem. Chrony, ntp
On 19.01.2025 17:30, Sonic via samba wrote: > When I first did a Samba upgrade to 4.19.3 on Debian Bookworm back in > December of 2023 Chrony was working just fine for a natural domain time > sync to the DC - no special config or GPO necessary. So after seeing this > thread I decided to see what was different about my configuration that > allowed it to work so seamlessly and I was