similar to: member server and groups

Displaying 20 results from an estimated 8000 matches similar to: "member server and groups"

2014 Oct 05
1
What is wrong with my nslcd configuration?
I can't get my domain users presented to my local machine with getent passwd and the wiki https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd doesn't give me any steps troubleshoot this issue. My best guess it that I configured the user account incorrectly or I configured nslcd incorrectly. I can't exactly see what is the problem. I get these messages from
2012 Jan 15
3
Samba 4 ldb_wrap open of idmap.ldb
Hi everyone Version 4.0.0alpha18-GIT-bfc7481 I'm using nslcd to map Samba 4 users to uid:gid and home directory. At startup I get this: ldb_wrap open of secrets.ldb WARNING: no socket to connect to and /var/log/messages shows: Jan 15 14:20:13 hh3 nslcd[2425]: [334873] failed to bind to LDAP server ldap://h h3.site/: Can't contact LDAP server: Transport endpoint is not connected Jan
2013 Jul 08
1
Samba 3 member server connected to Samba 4 DC (using nslcd)
Hi all, I am having a problem connecting a Samba 3 member server to my newly created Samba 4 DC. I am using nslcd at the Samba 4 end successfully and this has allowed me to login using domain accounts - I've also got this working with visudo and /etc/security/access.conf to control sudo access with groups created on the DC. All good. My problem is that I have a Samba 3 member server
2016 Jan 26
2
Samba Hylafax PAM
O, try the following.   Test this first. ldd /usr/sbin/hfaxd  if you getting libpam.so..  something, then hylafax is compiled with pam support.   Next,   apt-get install libpam-ldap   ( just to be sure, i do believe you have installed it already )   create the file :  /etc/pam.d/hylafax Add :   auth         required       pam_ldap.so account   required       pam_ldap.so
2016 Nov 09
3
samba with customized ldap backend (fwd)
Sir, As you suggested I have already done this settings ('ldap_user_name =username') 3 year back and due to this our users are able to login in various service like ssh, imap, pop by sssd service but not able to connect/authenticate by samba. As you know in my case due to our customized ldap which start 'uid=numericID' instead of 'uid=username' samba is not able to
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2013 Oct 28
1
How winbindd is working on DC/member? It ignores rfc2703 on DC, and not showing all users on member server... Where is a error?
Hi all, Still looking for the best way to achieve consistent GID/UID mapping on Linux servers/clients, in heterogeneous environment (Linux, Windows, CIFS, NFS). Current problems with UID/GID resolution prevents from using Samba4 in environment with backups (where data may be restored on another server) and mixed Linux/Windows workstations. Just recently installed fresh Samba 4.1.0 on the server
2018 Jun 14
3
CentOS7: Setting up ldap over TLS in kickstart file
Hi, I'm facing a problem with setting up LDAP+TLS client authentication in a kickstart script on CentOS7 for several days. Setting up manualy the config with system-config-authentication works but I need to automate this in kickstart for deploying cluster nodes. This show that the server side is running fine. At this time the message is #systemctl status sssd |....
2016 Jan 18
3
Samba Hylafax PAM
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Hi, I posted this also on hylafax list - maybe here is someone with a hint. System: Debian Jessie, Hylafax-Server 6.0.6, pam 1.1.8, libpam-ldapd 0.9.4, nslcd 0.9.4 (all actual debian packets from stable), sernet-samba-*-4.2.7-8 After a switch from OpenLDAP to a Samba 4.2 based LDAP Server, I cannot auth users anymore in Hylafax, everything else
2013 Oct 26
2
lost with AD auth
Hi all, Well, I'm completely lost with AD authentification ... server is : Ubuntu 12.04.3 3.8.0-32-generic #47~precise1-Ubuntu Samba 4.0.10 installed (and upgraded) via git, setup as unique Active Directory Domain Controller ( -> how to upgrade to 4.1 via git ?? ) I 'just' would like that the local services (let's say only dovecot and postfix) can query AD to authentifiate
2006 Mar 22
1
XP client doesn't log in
Hi all, I'm usigin Samba version 3.0 with OpenLDAP 2.2.23 server:~# smbd -V Version 3.0.14a-Debian serverl:~# slapd -V @(#) $OpenLDAP: slapd 2.2.23 I was using the Windows XP client loggin on Samba PDC but after some days it didn't log in anymore The client: client$ id added on LDAP and the configurations above are on Windows XP: Domain member: Digitally encrypt or sign secure
2015 Oct 08
3
Changing User password from ssh member server
Hi, I am authenticating users on our linux servers using nslcd/pam_ldap. Authentication is fine, however, it is not possible for the user to change the password from the server. Is there a way to make it work ? [Guilherme at server ~]$ passwd Changing password for user Guilherme. passwd: Authentication token manipulation error Oct 8 14:37:53 server passwd: pam_unix(passwd:chauthtok): user
2016 Jul 07
5
Using Samba4 AD to authenticate users of other Linux services (SSH, Mail, etc.)
I'm confused about how to authenticate users of other Unix services with Samba4 AD. After trying the classic upgrade on a test server, I can use smbclient. However, "getent passwd" doesn't show the users, and I'm not sure what I have to do now. On the live machines, I have openldap, pam-ldapd and nslcd running to authenticate users of Samba 3 as well as ssh, postfix,
2015 Dec 29
2
moving LDAP from one domain to another
Hello, I am moving LDAP from one domain to another We have moved off of a.wustl.edu network to b.school.edu network. I have searched vi /etc/nslcd.conf vi /etc/openldap/ldap.conf and removed all referances to "a" I restarted /etc/init.d/nscd restart this is redhat 6.7, and my ldap server is now ldap.b.wustl.edu:389 a.school.edu to b.school.edu I keep getting messages
2004 Sep 05
1
Charset Problem
EmailI have serverl mounted point having different iocharset But samba 3.x seems just having one global "unix charset" option Is there a way to set charset on a directory basis
2014 Nov 19
1
Cannot bind to AD using nslcd
Hi Again - following on from my last request for help, I'm now attempting to setup LDAP auth against my working samba4 AD. Simplistically, I'm trying initially to SSH into my AD server (working) using nslcd. I've tried method #1 from https://wiki.samba.org/index.php/Local_user_management_and_authentication/ns lcd My simple config is: uid nslcd gid nslcd uri
2012 Jul 12
2
nslcd service - "Client not found in Kerberos database"
Hi, I am trying to configure the nslcd service on an Ubuntu client for kerberos authentication against samba4. My /etc/nslcd.conf contains the following: uid nslcd gid nslcd uri ldapi:///cofil01.mydomain.net base dc=mydomain,dc=net sasl_mech GSSAPI krb5_ccname FILE:/tmp/host.tkt I have added the host principal "host/ubuntu-test.mydomain.net @ MYDOMAIN.NET" to /etc/krb5.keytab on both
2012 Oct 26
2
CentOS6 LDAP Authentication.
Hi! I can make ldap authentication to work using LDAPS in CentOS 6. On CentOS 5, I just simply set tls_cheekpeer no to /etc/ldap.conf and it works! I tried all /etc/nslcd.conf /etc/pam_ldap.conf /etc/openldap/ldap.conf It 's really confusing on CentOS 6. Why so many files???? CentOS 5 LDAPTLS_REQCERT=never ldapsearch -x -H ldaps://xxxx (works!) CentOS 6 LDAPTLS_REQCERT=never ldapsearch -x
2017 Jul 01
1
integrating samba with pam
On Sat, 1 Jul 2017 19:27:09 +0100, Rowland Penny via samba wrote: > On Sat, 01 Jul 2017 14:19:13 -0300 > Guido Lorenzutti wrote: > >> We used to hide some information from our windows group, to make acls only in unix groups. But well.. i think we can start sharing that info with the domain groups. > > You can do something very similar by using ACLs, create groups in AD,
2013 Feb 15
1
Problem with User and Group Ownership listing
I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've previously installed a similar configuration on RHEL4 using smb 3.0 but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations cannot be moved straight across. When I do a listing of a share directory that should have user and group ownership determined by LDAP, I get the uidNumbers and