Re: [Samba] Fw: Convert Unix users to Samba users

2011-12-29 Thread Nico Kadel-Garcia
On Thu, Dec 29, 2011 at 12:28 PM, Ryan Novosielski wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > We used the pam_smbpasswd module, which does not work for either TDBSAM > or LDAPSAM I don't think. It's OK if you want to maintain an smbpasswd > file, but I think you really don't for

Re: [Samba] Fw: Convert Unix users to Samba users

2011-12-29 Thread Ryan Novosielski
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 We used the pam_smbpasswd module, which does not work for either TDBSAM or LDAPSAM I don't think. It's OK if you want to maintain an smbpasswd file, but I think you really don't for more than X number of users and I'm not sure how well it works with Ac

Re: [Samba] login via Samba 4 LDAP

2011-12-29 Thread Gémes Géza
2011-12-29 12:56 keltezéssel, steve írta: > On 29/12/11 11:58, Gémes Géza wrote: >> 2011-12-29 10:11 keltezéssel, steve írta: >>> On 29/12/11 10:00, steve wrote: On 28/12/11 21:59, Bernd Markgraf wrote: >> You should create a user in AD for nss-ldap and extract a keytab >> for it >

Re: [Samba] Fw: Convert Unix users to Samba users

2011-12-29 Thread steve
On 29/12/11 12:59, Nico Kadel-Garcia wrote: On Tue, Dec 20, 2011 at 2:36 PM, Samba wrote: No-one has had this problem before? Hi Yes. We had that problem when we added win 7 boxes to our Lan. Fortunately, openSUSE has a tool which lets you do just that. You have a LDAP server which handles

Re: [Samba] Fw: Convert Unix users to Samba users

2011-12-29 Thread Nico Kadel-Garcia
On Tue, Dec 20, 2011 at 2:36 PM, Samba wrote: > No-one has had this problem before? The problem is too generic. It depends, very heavily, on what your authentication technology is. To keep Windows and Linux authentication in sync, they need to use the same password handling tools. This is ideally

Re: [Samba] login via Samba 4 LDAP

2011-12-29 Thread steve
On 29/12/11 11:58, Gémes Géza wrote: 2011-12-29 10:11 keltezéssel, steve írta: On 29/12/11 10:00, steve wrote: On 28/12/11 21:59, Bernd Markgraf wrote: You should create a user in AD for nss-ldap and extract a keytab for it (samba-tool domain exportkeytab --principal=) and configure nss-ld

Re: [Samba] login via Samba 4 LDAP

2011-12-29 Thread steve
On 29/12/11 11:58, Gémes Géza wrote: 2011-12-29 10:11 keltezéssel, steve írta: On 29/12/11 10:00, steve wrote: On 28/12/11 21:59, Bernd Markgraf wrote: You should create a user in AD for nss-ldap and extract a keytab for it (samba-tool domain exportkeytab --principal=) and configure nss-ld

Re: [Samba] login via Samba 4 LDAP

2011-12-29 Thread Gémes Géza
2011-12-29 10:11 keltezéssel, steve írta: > On 29/12/11 10:00, steve wrote: >> On 28/12/11 21:59, Bernd Markgraf wrote: You should create a user in AD for nss-ldap and extract a keytab for it (samba-tool domain exportkeytab --principal=) and configure nss-ldap to use th

Re: [Samba] Erro na instalação do samba

2011-12-29 Thread Michael Wood
Hi 2011/12/19 adenelvado silva : > > ta ocorrendo um problema na instalação do samba3.6 no Freebsd na release > 8.2errro: make: don't know how to make intall. Stop# make clean===>  Cleaning > for libgcrypt-1.5.0===>  Cleaning for cups-client-1.5.0# make install===>   > Vulnerability check disabl

Re: [Samba] DNS update failed! - Samba 3 joining Samba 4 AD Domain

2011-12-29 Thread Michael Wood
Hi On 16 December 2011 15:34, Mike Howard wrote: > Hi All, > > I've got samba4 set up as AD domain controller (from latest git), works > fine. I'm now attemptng to use a separate samba 3 box as the file server (as > I'm assuming this is current best practice?) but when joining the domain > (which

Re: [Samba] login via Samba 4 LDAP

2011-12-29 Thread steve
On 29/12/11 10:00, steve wrote: On 28/12/11 21:59, Bernd Markgraf wrote: You should create a user in AD for nss-ldap and extract a keytab for it (samba-tool domain exportkeytab --principal=) and configure nss-ldap to use that keytab for authenticating. Most probably you aren't allowed to b

Re: [Samba] login via Samba 4 LDAP

2011-12-29 Thread steve
On 28/12/11 21:59, Bernd Markgraf wrote: You should create a user in AD for nss-ldap and extract a keytab for it (samba-tool domain exportkeytab --principal=) and configure nss-ldap to use that keytab for authenticating. Most probably you aren't allowed to bind anonymously to your AD server (