search for: allow_sasl_over_tl

Displaying 20 results from an estimated 58 matches for "allow_sasl_over_tl".

Did you mean: allow_sasl_over_tls
2016 Jul 28
1
Samba 4.2.x requiring TLS authentication
...> New smb.conf option > =================== > > ldap server require strong auth (G) > > The ldap server require strong auth defines whether the > ldap server requires ldap traffic to be signed or > signed and encrypted (sealed). Possible values are no, > allow_sasl_over_tls and yes. > > A value of no allows simple and sasl binds over all transports. > > A value of allow_sasl_over_tls allows simple and sasl binds > (without sign or seal) > over TLS encrypted connections. Unencrypted connections only > allow sasl binds with sign or...
2016 Jul 27
3
Samba 4.2.x requiring TLS authentication
Hi everyone, I have installed a Samba AD DC version 4.2.11-20 in a Centos 6.7 machine and joined it in an existing domain. Everything seems working fine except I can't bind to it using LDAP simple authentication. When I try to perform a simple ldapsearch I get the following response: ldap_bind: Strong(er) authentication required (8) additional info: BindSimple: Transport encryption required.
2019 Jan 03
3
TLS ca/cert/key creation
Really Rowland? As quoted: >> I believe I need to examine TLS since when I set "ldap server require >> strong auth = allow_sasl_over_tls" or "ldap server require strong >> auth = yes" user and group queries fail. This is OBVIOUSLY using LDAP and TLS. If this was via NTLM/Kerberos, the above setting wouldn't make the slightest difference. But all that aside - the key question is: [Again, lets quit arguing...
2017 Jun 21
2
Upgrading samba from jessie (4.2) to stretch (4.5) in AD mode...
...ind interfaces only = Yes interfaces = lo eth0.17 netbios aliases = CUPS FILE MEDIA TIME netbios name = LUPUS realm = AD.CORSI.SV.LNF.IT server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate workgroup = SVCORSI ldap server require strong auth = allow_sasl_over_tls logon drive = p: logon home = \\LUPUS\%U logon path = \\LUPUS\profiles\%U logon script = startup.bat load printers = Yes printcap name = cups server role = active directory domain controller winbind enum groups = Yes winbind enum users = Yes winbind nss info = rfc2307 idmap config svcor...
2017 Jun 21
4
Upgrading samba from jessie (4.2) to stretch (4.5) in AD mode...
...parameters [global] bind interfaces only = Yes interfaces = lo eth0.17 netbios aliases = CUPS FILE MEDIA TIME realm = AD.CORSI.SV.LNF.IT server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate workgroup = SVCORSI ldap server require strong auth = allow_sasl_over_tls logon drive = p: logon home = \\LUPUS\%U logon path = \\LUPUS\profiles\%U logon script = startup.bat printcap name = cups passdb backend = samba_dsdb server role = active directory domain controller winbind enum groups = Yes winbind enum users = Yes winbind nss info = rfc2307 rpc_server...
2019 Aug 06
3
Configuration help
Distro : Debian 9 log samba and smb as attachments Le mar. 6 ao?t 2019 ? 09:33, Rowland penny via samba <samba at lists.samba.org> a ?crit : > On 06/08/2019 07:54, Guillaume Couvreur via samba wrote: > > Hello, here are the google logs. > > > > *[2019-08-05 17:04:31,544+0200] [SwingWorker-pool-1-thread-2] [ERROR] > > [plugin.ldap.AbstractLdapHandler] Failed to
2018 May 10
2
Samba, AD and devices compatibility...
...red connection. > > This is related to following SAMBA settings: > >ldap server require strong auth (G) > > > >The ldap server require strong auth defines whether the ldap server requires ldap traffic to be signed or signed and encrypted (sealed). Possible >values are no, allow_sasl_over_tls and yes. > > > >A value of no allows simple and sasl binds over all transports. > > > >A value of allow_sasl_over_tls allows simple and sasl binds (without sign or seal) over TLS encrypted connections. Unencrypted connections only >allow sasl binds with sign or seal. &gt...
2020 Feb 24
3
Client station file permission behavior changes after a week or so
...s the other five clients shutdown more regularly. What diagnostic steps can I take when the symptom occurs? DC1 smb.conf, samba = Version 4.10.1-Univention [global] bind interfaces only = Yes deadtime = 15 debug pid = Yes domain master = Yes interfaces = lo ens3 ldap server require strong auth = allow_sasl_over_tls logging = file logon drive = I: logon home = \\DC01\%U logon path = \\DC01\%U\windows-profiles\%a machine password timeout = 0 map to guest = Bad User max log size = 0 max open files = 32808 max xmit = 65535 name resolve order = wins host bcast obey pam restrictions = Yes passdb backend = samba_ds...
2017 Jun 21
0
Upgrading samba from jessie (4.2) to stretch (4.5) in AD mode...
...terfaces = lo eth0.17 > netbios aliases = CUPS FILE MEDIA TIME > netbios name = LUPUS > realm = AD.CORSI.SV.LNF.IT > server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, > drepl, winbindd, ntp_signd, kcc, dnsupdate workgroup = SVCORSI > ldap server require strong auth = allow_sasl_over_tls > logon drive = p: > logon home = \\LUPUS\%U > logon path = \\LUPUS\profiles\%U > logon script = startup.bat > load printers = Yes > printcap name = cups > server role = active directory domain controller > winbind enum groups = Yes > winbind enum users = Yes &g...
2018 May 11
0
Samba, AD and devices compatibility...
...t; > This is related to following SAMBA settings: > > > ldap server require strong auth (G) > > > > > > The ldap server require strong auth defines whether the ldap server requires ldap traffic to be signed or signed and encrypted (sealed). Possible >values are no, allow_sasl_over_tls and yes. > > > > > > A value of no allows simple and sasl binds over all transports. > > > > > > A value of allow_sasl_over_tls allows simple and sasl binds (without sign or seal) over TLS encrypted connections. Unencrypted connections only >allow sasl bind...
2017 Feb 13
1
LDAP problem
...s zone has been created and operational The client is devclient.samdom.example.com On the DC: Configure /etc/openldap/ldap.conf as follows: HOST dc1.samdom.example.com TLS_CACERT /usr/local/samba/private/tls/cert.pem TLS_REQCERT demand Add this line to smb.conf: ldap server require strong auth = allow_sasl_over_tls Now test with this command: ldapsearch -D "Administrator at samdom.example.com" -b "cn=Users,dc=samdom,dc=example,dc=com" -H ldaps://dc1.samdom.example.com -W sAMAccountName=rowland Enter password when prompted If it is working, you will get the users AD object. Copy the AD...
2018 Mar 14
2
Samba, AD and devices compatibility...
Mandi! Andrew Bartlett via samba In chel di` si favelave... > > This mean that the printer try to auth in LDAP 'plain' (no SSL, no > > TLS), and so samba refuse that? > No, it means that Samba is refusing to accept a NTLM or Kerberos > authenticated connection without SIGN or SEAL negotiated, as an > attacker could take over an unprotected network connection and do
2018 Feb 16
1
idmap config ad: can't resolve domain users' uids
...ces only = Yes tls enabled = yes tls keyfile = /opt/samba/private/tls/addc.key tls certfile = /etc/ssl/certs/addc.pem tls cafile = /etc/ssl/certs/DigiCertCA.crt tls verify peer = ca_only printcap name = /dev/null ldap server require strong auth = allow_sasl_over_tls # idmap config for the EXAMPLEAD domain idmap config EXAMPLEAD : backend = ad idmap config EXAMPLEAD : schema_mode = rfc2307 idmap config EXAMPLEAD : range = 1005-999999 idmap config * : backend = tdb idmap config * : range = 2000000-3999999 # Template settings for login shell and home di...
2018 May 11
0
Samba, AD and devices compatibility...
...; This is related to following SAMBA settings: >>>> ldap server require strong auth (G) >>>> >>>> The ldap server require strong auth defines whether the ldap server requires ldap traffic to be signed or signed and encrypted (sealed). Possible >values are no, allow_sasl_over_tls and yes. >>>> >>>> A value of no allows simple and sasl binds over all transports. >>>> >>>> A value of allow_sasl_over_tls allows simple and sasl binds (without sign or seal) over TLS encrypted connections. Unencrypted connections only >allow s...
2016 Apr 14
2
Unable to authenticate ldap externally after upgrade from 4.4.0 to 4.4.2
...those > applications so I can use the default behavior. > > > > > > The issue with osTicket was I needed to add 'ldap server require strong auth = yes' to the second DC's smb.conf in the site. Oversight on my part. Can someone explain the difference between 'allow_sasl_over_tls' and 'yes' options? More specifically 'yes', as the prior option seems self explanatory. Thanks. -- -James
2019 Aug 06
1
Configuration help
...ian 9 > > > > > > log samba and smb as attachments > > > > The log just tells me that samba_dnsupdate needs looking at. ;-) > > > > Try this: > > > > Add to the [global] section of smb.conf: > > > > ldap server require strong auth = allow_sasl_over_tls > > > > Now modify/create /etc/openldap/ldap.conf > > > > Add/change: > > > > HOST <YOUR_DCs_FQDN> > > TLS_CACERT /var/lib/samba/private/tls/cert.pem > > TLS_REQCERT never > > > > Restart Samba and try again. > > > > If...
2016 Sep 05
3
Fileserver, AD, ACLs
...used on my test files server. _________________________________________________________________________ [global] workgroup = AD realm = AD.DOMAIN netbios name = SMBFS20 security = ads client ldap sasl wrapping = seal ldap server require strong auth = allow_sasl_over_tls client use spnego = yes client ntlmv2 auth = yes client ipc signing = mandatory client ipc min protocol = SMB2_10 server signing = mandatory kerberos method = secrets and keytab dedicated keytab file = /etc/smbfs20.keytab disable sp...
2018 Aug 29
2
gencache.tdb size and cache flush
...es = eth0, lo bind interfaces only = Yes tls enabled = yes tls keyfile = /opt/samba/private/tls/addc.key tls certfile = /etc/ssl/certs/addc.pem tls cafile = /etc/ssl/certs/DigiCertCA.crt tls verify peer = ca_only ldap server require strong auth = allow_sasl_over_tls printcap name = /dev/null load printers = no printing = bsd idmap_ldb:use rfc2307 = yes template shell = /bin/mosh template homedir = /homel/%U kerberos method = secrets and keytab [netlogon] path = /opt/samba/var/locks/sysvol/unimore.it/scripts root preexec = /opt/netlogo...
2016 Apr 15
5
Domain member seems to work, wbinfo -u not
> > I don't see where exactly the ways differ. I already played with idmap settings and keytab. It makes no difference. > > BTW the wiki entry does not explain how to create the keytab, so the setting is not really useful if you just follow that page. > > With the 'old system' you just have one range, this is now depreciated > and you should use the new
2019 Jan 03
3
TLS ca/cert/key creation
RPvs> On Tue, 1 Jan 2019 10:35:17 -0800 RPvs> Gregory Sloop via samba <samba at lists.samba.org> wrote: >> I'm working to put up a production FeeeNAS box tied to Samba/AD for >> authentication for users connecting to the FreeNAS share(s). In >> joining FreeNAS to the AD domain, one immediately runs into >> "problems" with TLS/encryption. RPvs>