[SSSD-users] SSSD vs AD / SASL postfix cyrus

2017-09-12 Thread Edouard Guigné
Hello dear SSSD Users, I would like to get informations concerning postfix cyrus sasl vs sssd authentication. My goal is that users using my mail server (postfix and imap server cyrus) to be able to authenticate against AD. It suppose postfix and cyrus configured with sasl, and sasl configure

[SSSD-users] Fwd: Re: Fwd: Re: Re: SSSD vs AD / SASL postfix cyrus

2017-09-13 Thread Edouard Guigné
sd. Best Regards, EG Message transféré Sujet : [SSSD-users] Re: Fwd: Re: Re: SSSD vs AD / SASL postfix cyrus Date : Wed, 13 Sep 2017 19:33:25 +0200 De :Lukas Slebodnik Répondre à : End-user discussions about the System Security Services Daemon Pour : Edou

[SSSD-users] sssd and samba for DOMAIN\user display

2018-02-08 Thread Edouard Guigné
Dear SSSD Users, I configured a samba share with sssd and kerberos against an Active Directory server (Windows 2012 R2) The share is well working. I just looking for an adjustement. On Windows client, permissions are displayed like DOMAIN\group for group and user@domain.local for users on fi

[SSSD-users] Is SSSD needed with samba winbind - centos 7 ?

2018-05-04 Thread Edouard Guigné
Hello Dear SSSD Users, I recently configured a Samba share on a centos 7 linux as server member of a Active Directory domain. I installed Kerberos, SSSD, and add Winbind for Samba. I used Winbind for mapping posix attributes (RFC2307) added on the AD and I need SSSD to allow authentication wi

[SSSD-users] sssd with samba

2019-06-19 Thread Edouard Guigné
Dear sssd users, I would like to get informations about the use of sssd with samba (centos 7, samba 4.8.3). I need it because I configured a samba share, accessible with sssd. The authentication is against a windows AD. My /etc/nsswitch.cnf is configured only with sssd : /passwd: files ss

[SSSD-users]SSSD issue after upgrade in fedora 23 x64

2015-12-02 Thread Edouard Guigné
Hello sssd users, I configured several fedora 22 x64 workstation with success with sssd against a AD domain. I followed the tutorial at https://fedorahosted.org/sssd/wiki/Configuring_sssd_with_ad_server ("Joining the Linux client to the AD domain manually" part). Last week, I upgrraded my work

[SSSD-users]Re: SSSD issue after upgrade in fedora 23 x64

2015-12-02 Thread Edouard Guigné
Well, I activated debug_log=6 in sssd.conf I added ad_gpo_access_control = disabled in domain section and users loging is restablished. In fedora 22, ad_gpo_access_control was not necessary to enable loging. This should be added to the tutorial https://fedorahosted.org/sssd/wiki/Configuring_sssd

[SSSD-users]Re: SSSD issue after upgrade in fedora 23 x64

2015-12-03 Thread Edouard Guigné
I attached my log at https://fedorahosted.org/sssd/ticket/2889 ___ sssd-users mailing list sssd-users@lists.fedorahosted.org https://lists.fedorahosted.org/admin/lists/sssd-users@lists.fedorahosted.org

[SSSD-users]Re: SSSD issue after upgrade in fedora 23 x64

2015-12-03 Thread Edouard Guigné
Today, I am facing the same issue now on my fedora 22 workstations (I am running cron dnf update each night) But to bypass the problem, I had to set ad_gpo_access_control = permissive for fedora 22 workstations (disabled does not work on fed 22)... My sssd version on both fedora 22 & 23 is 1.1

[SSSD-users]Re: SSSD issue after upgrade in fedora 23 x64

2015-12-04 Thread Edouard Guigné
Hello, I am also using sssd with other linux like Scientifc Linux 6.5 On this linux, sssd is 1.12.4, I set "ad_gpo_access_control = disabled" in order to not get "Warning: user would have been denied GPO-based logon access if the ad_gpo_access_control option were set to enforcing mode." in /var/l

[SSSD-users]Re: SSSD issue after upgrade in fedora 23 x64

2015-12-04 Thread Edouard Guigné
I tried to get logs, but it is working today with both "ad_gpo_access_control = disabled" and "ad_gpo_access_control = permissive" on fed 22. I do not know what happen yesterday after sssd update in 1.13.2 What about other linux distro centos 6.x / scientific linux 6.x, is an update in 1.13.2 pl