similar to: Cannot bind to AD using nslcd

Displaying 20 results from an estimated 3000 matches similar to: "Cannot bind to AD using nslcd"

2014 Oct 05
1
What is wrong with my nslcd configuration?
I can't get my domain users presented to my local machine with getent passwd and the wiki https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd doesn't give me any steps troubleshoot this issue. My best guess it that I configured the user account incorrectly or I configured nslcd incorrectly. I can't exactly see what is the problem. I get these messages from
2012 Jan 15
3
Samba 4 ldb_wrap open of idmap.ldb
Hi everyone Version 4.0.0alpha18-GIT-bfc7481 I'm using nslcd to map Samba 4 users to uid:gid and home directory. At startup I get this: ldb_wrap open of secrets.ldb WARNING: no socket to connect to and /var/log/messages shows: Jan 15 14:20:13 hh3 nslcd[2425]: [334873] failed to bind to LDAP server ldap://h h3.site/: Can't contact LDAP server: Transport endpoint is not connected Jan
2014 Nov 14
2
Samba4 UNIX password sync
Hi List, I am trialling a small Samba4 AD server supporting 10 users (running fine). I also have exim smtp and dovecot imap running on the same Debian Wheezy box. Simplistically, what I would like to achieve is for an AD user account to also authenticate to imap and smtp using the same credentials. I previously used Samba3 'unix password sync' to ensure that any domain users were
2013 Jul 08
1
Samba 3 member server connected to Samba 4 DC (using nslcd)
Hi all, I am having a problem connecting a Samba 3 member server to my newly created Samba 4 DC. I am using nslcd at the Samba 4 end successfully and this has allowed me to login using domain accounts - I've also got this working with visudo and /etc/security/access.conf to control sudo access with groups created on the DC. All good. My problem is that I have a Samba 3 member server
2013 Jan 31
1
Strange nslcd error with ldap database
Greetings, I've got a S4 DC joined to a Windows 2008 R2 DC. I'm using the s4bind scripts to add uidNumber/gidNumber/etc entries to LDAP, and I've got nss-pam-ldap installed on the S4 server. I had this working back in December, but since installing the latest stable build, getent passwd is throwing this error, [8b4567] <passwd="myuser"> passwd entry
2015 Apr 20
2
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Hi Rowland, On Mon, Apr 20, 2015 at 10:29 AM, Rowland Penny <rowlandpenny at googlemail.com > wrote: > OK, I understand a bit better where your problems lie. I would still use > backports, supported code is (hopefully) better code :-) > I am certainly willing to do that. > > >> >> I'd be willing to do that if it got me support for UPN names (see below)
2015 Apr 17
5
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Hello all, I've just installed Samba 3.6.6 from the Debian Stable repo. I want to use this linux box as a smb file server for windows clients. I installed NSLCD to allow users in AD to authenticate against my linux server per https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd getent passwd and getent group returns domain users with UID mappings like: tempuser
2016 Jan 06
1
Samba 4.3.x high CPU load
Hi there, I have a multi DC global setup. 9 x Ubuntu 14.04.3 DC's in multiple Sites. This has been working nicely for some time however recently the FSMO holder has been refusing LDAP requests on occasions and showing constant very high CPU usage: top - 08:59:12 up 8:51, 1 user, load average: 1.03, 1.00, 1.03 Tasks: 186 total, 4 running, 182 sleeping, 0 stopped, 0 zombie %Cpu0 :
2014 Oct 14
2
nslcd samba 4.1 and FreeBSD 10
Hello list- As a FreeBSD shop we've used Samba 3.x quite well for a couple years. With version 3.6 due to expire in due time, we've been experimenting with version 4.1 using winbindd with very limited success. We find that if we use the TDB backend instead of either RID or AD, we are able to enumerate our AD users via getent. I cannot enumerate AD users via either the AD or the RID
2016 Jan 26
2
Samba Hylafax PAM
O, try the following.   Test this first. ldd /usr/sbin/hfaxd  if you getting libpam.so..  something, then hylafax is compiled with pam support.   Next,   apt-get install libpam-ldap   ( just to be sure, i do believe you have installed it already )   create the file :  /etc/pam.d/hylafax Add :   auth         required       pam_ldap.so account   required       pam_ldap.so
2013 Sep 04
1
Samba 4 - nslcd setup on Debian
Hi folks, Have been battling with this for a while. I have a Debian 6/Samba 4 install working nicely. Have migrated my old Samba 3 domain and can see all users/groups via AD management tools fine. I am now trying to get the *nix side sorted. Have followed the guide here: https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd Which works up to a point. All users and
2012 Jan 17
1
Samba 4 and GSSAPI kerberos ldap connect
Hi everyone I'm trying to use kerberos to authenticate to Samba 4 ldap. At the moment, I authenticate by specifying the binddn and password in /etc/nslcd.conf and all works fine If I add the line: sasl_mech GSSAPI to /etc/nslcd.conf and restart nslcd, no one can connect to the database. Nothing works. ldapsearch and getent passwd draw a blank. ldapsearch -x -b '' -sbase
2012 Jul 12
2
nslcd service - "Client not found in Kerberos database"
Hi, I am trying to configure the nslcd service on an Ubuntu client for kerberos authentication against samba4. My /etc/nslcd.conf contains the following: uid nslcd gid nslcd uri ldapi:///cofil01.mydomain.net base dc=mydomain,dc=net sasl_mech GSSAPI krb5_ccname FILE:/tmp/host.tkt I have added the host principal "host/ubuntu-test.mydomain.net @ MYDOMAIN.NET" to /etc/krb5.keytab on both
2013 Aug 28
2
nslcd: kerberos vs. simple bind
Hello, I took this out of the "OpenSSH auth in SAMBA4 LDAP" thread, because it was drifting away from it's origin question :-) I played this afternoon a bit with nslcd and kerberos for extending my Wiki HowTo. But as more as I read, one question comes bigger and bigger: What are the advantages of kerberos against simple bind with DN and password? Simple bind method: Create a
2015 Apr 20
0
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
On 20/04/15 20:50, john wrote: > Hi Rowland, > > On Mon, Apr 20, 2015 at 10:29 AM, Rowland Penny <rowlandpenny at googlemail.com >> wrote: > >> OK, I understand a bit better where your problems lie. I would still use >> backports, supported code is (hopefully) better code :-) >> > I am certainly willing to do that. > > >> >>> I'd
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2015 Apr 17
0
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Greetings, john! > I've just installed Samba 3.6.6 from the Debian Stable repo. I want to use > this linux box as a smb file server for windows clients. > I installed NSLCD to allow users in AD to authenticate against my linux > server per > https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd > getent passwd and getent group returns domain users
2015 Apr 20
0
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
On 20/04/15 17:45, john wrote: > > > > Is this wheezy ? if so, it might be an idea to use backports, this > will get you 4.1.17 which is still in development, 3.6 is now EOL > OK, I understand a bit better where your problems lie. I would still use backports, supported code is (hopefully) better code :-) > > > I'd be willing to do that if it got me support
2013 Oct 26
2
lost with AD auth
Hi all, Well, I'm completely lost with AD authentification ... server is : Ubuntu 12.04.3 3.8.0-32-generic #47~precise1-Ubuntu Samba 4.0.10 installed (and upgraded) via git, setup as unique Active Directory Domain Controller ( -> how to upgrade to 4.1 via git ?? ) I 'just' would like that the local services (let's say only dovecot and postfix) can query AD to authentifiate
2013 Aug 15
2
Remote linux auth vs samba4: winbind or nslcd + openldap.
I'm lost in documentation. I setup a samba4 AD, and configured winbind so I can have local authentification using pam, I can now login to AD users v?a ssh. I want to achieve the Holy Gria of 1 source of users and password, for both, linux and windows machines, but I'm lost in documentation. So far I know: samba4 cann't use openldap as backend. samba4 ldap doesn't really is a full