search for: bindpw

Displaying 20 results from an estimated 86 matches for "bindpw".

2004 May 02
2
bindpw in ldap.conf
Sorry if this question is more for the LDAP community, but since I ran into this via the Samba3 by Example book, I'm asking here. :) As described in Chapter 6, PAM and NSS Client Configuration, in the ldap.conf file, is it necessary to have the bindpw line? From what I have seen, ldap.conf needs to be world readable and having that entry would seem to me to be a security risk. Am I right? If so, is there a way round the security issue? Thanks all. ~Dan -- -------------------------- Dan Hill dwh6@cwru.edu --------------------------
2015 Aug 05
0
LDAP bindpw password
...ate/ldapbind \ -f uid=%s hostname.internal.domain.tld Greetz, Louis >-----Oorspronkelijk bericht----- >Van: samba [mailto:samba-bounces at lists.samba.org] Namens shacky >Verzonden: woensdag 5 augustus 2015 14:20 >Aan: samba at lists.samba.org >Onderwerp: [Samba] LDAP bindpw password > >Hi. > >I'm using Samba 4 on two Zentyal servers as Domain Controller and now >I have to authenticate some services to it (Apache and PAM in >particular). >The LDAP integration asks me for a LDAP bind password, but I cannot >find out where it is on Zentyal. &g...
2015 Aug 05
2
LDAP bindpw password
> SIGH, does nobody read the samba wiki ???? > Have a look here: > https://wiki.samba.org/index.php/Authenticating_other_services_against_AD > Yes, I read that document before writing to the list, but I cannot understand where I can set or modify the bind password.
2012 Jan 15
3
Samba 4 ldb_wrap open of idmap.ldb
...distinguished name of the search base. base dc=hh3,dc=site # The distinguished name to bind to the server with. # Optional: default is to bind anonymously. binddn cn=Administrator,cn=Users,dc=hh3,dc=site # The credentials to bind with. # Optional: default is no credentials. # Note that if you set a bindpw you should check the permissions of this file. bindpw 1234 at Abc # The distinguished name to perform password modifications by root by. #rootpwmoddn cn=admin,dc=example,dc=com # The default search scope. #scope sub #scope one #scope base # Customize certain database lookups. #base group ou=Gro...
2015 Aug 05
5
LDAP bindpw password
Hi. I'm using Samba 4 on two Zentyal servers as Domain Controller and now I have to authenticate some services to it (Apache and PAM in particular). The LDAP integration asks me for a LDAP bind password, but I cannot find out where it is on Zentyal. Is there a way to check (or change it) directly on Samba 4? Or is it preferable to authenticate against Active Directory or Kerberos? Thank you
2011 Feb 22
1
openldap problems authenticating
...was tweaked by someone on the team without properly documenting their work # /usr/local/etc/ldap.con on ldap server (FreeBSD 8.1) host LBSD.summitnjhome.com base dc=summitnjhome,dc=com sudoers_base ou=sudoers,ou=Services,dc=summitnjhome,dc=com binddn cn=pam_ldap,ou=Services,dc=summitnjhome,dc=com bindpw {SSHA}secret scope sub pam_password exop nss_base_passwd ou=staff,dc=summitnjhome,dc=com nss_base_shadow ou=staff,dc=summitnjhome,dc=com # grep for ldap account shows ldap account on the ldap server itself succeeds [root at LBSD2:/usr/local/etc/openldap] #getent passwd | grep walbs walbs:secret/...
2006 Jan 06
0
samba 2.2.8 PDC + LDAP * on different servers?
...een two servers, to the point that "don't split samba and LDAP" is now the stuff of legends. A second question: do settings in /etc/ldap.conf affect Samba's ability to talk to LDAP? As far as I can tell, the only purpose for /etc/ldap.conf is to provide a default (baseDN, bindDN, bindpw, host) for ldapsearch and related tools, and every single LDAP operation I can find relating to samba specifically names the new (baseDN and server IP) for all ldap-related commands; however, Samba still won't play nicely with the new LDAP server. For example: Our old LDAP server runs on the s...
2016 Jan 06
1
Samba 4.3.x high CPU load
...d in Samba LDAP server)? I've tried patching my main FSMO roles DC and it's Site counterpart. My other DC's are still on 4.3.1, but I am planning to upgrade them today. The high load still persists on the 4.3.3 upgraded DC's, so I'm guessing this is something else. We use NSLCD bindpw to authenticate the majority of our member servers. This has worked very well for a few years now but could there be a problem there maybe? This is our nslcd conf: uid nslcd gid nslcd uri ldap://192.168.x.x ldap://192.168.x.x base dc=EXAMPLE,dc=internal,dc=com binddn CN=ldap-connect,CN=Users,DC=ex...
2007 Aug 22
6
Re: [puppet] #779: access to inherited variables from within a template
puppet schrieb: > #779: access to inherited variables from within a template > -----------------------------------------+---------------------------------- > Reporter: simu | Owner: luke > Type: enhancement | Status: new > Priority: normal | Milestone: >
2014 Nov 19
1
Cannot bind to AD using nslcd
...(working) using nslcd. I've tried method #1 from https://wiki.samba.org/index.php/Local_user_management_and_authentication/ns lcd My simple config is: uid nslcd gid nslcd uri ldap://127.0.0.1:389 base cn=Users,dc=acasta,dc=intra binddn cn=nslcd-connect,cn=Users, dc=acasta,dc=intra bindpw xxxxx filter passwd (objectClass=user) filter group (objectClass=group) map passwd uid sAMAccountName map passwd homeDirectory unixHomeDirectory map passwd gecos displayName map passwd gidNumber primaryGroupID #map...
2006 Oct 06
4
Samba Anonymous LDAP Authentication
Hello all. I have a Samba PDC server working great already. However on another host on the network I would like to setup a Samba server that authenticates to the same LDAP server that my Samba PDC is using. However I want to do this anonymously without telling the second server the admin password for LDAP. I cannot seem to find any documentation for anonymous LDAP authentication using Samba.
2009 May 21
0
CentOS5 Desktops authenticating to 389 Directory Server
...t id: 1001: No such user id: 5001: No such user I then thought perhaps it was an LDAP permissions problem so I tried binding to the LDAP server using a user I know has full rights using these entries in /etc/openldap/ldap.conf there was no change. BINDDN cn=admin,dc=scms,dc=waikato,dc=ac,dc=nz BINDPW LDAPt3st I can query these users from a desktop that I want to use the LDAP server as an authentication source. Using * ldapsearch -x -H ldap://distilled.scms.waikato.ac.nz -b dc=scms,dc=waikato,dc=ac,dc=nz uid=LDilks* # extended LDIF # # LDAPv3 # base <dc=scms,dc=waikato,dc=ac,dc=nz> wi...
2017 Feb 03
1
Samba standalone + openldap
...off # /etc/nsswitch.conf * passwd: compat ldap group: compat ldap shadow: compat ldap # /etc/libnss-ldap.conf et /etc/pam_ldap.conf base dc=mon_domaine,dc=com uri ldap://mon_url ldap_version 3 binddn cn=reader,dc=mon_domaine,dc=com bindpw xxxyyyzzz rootbinddn cn=superuser,dc=mon_domaine,dc=com port xxx The "/getent passwd/" gives me informations but only from the "other_branch" (don't know why) while i would like to get informations only from the "Users" branch. So, i need help on :...
2011 Mar 16
1
wbinfo -u Don't show users from trusted(ing) domain on domain member server
...files wins dns networks: files protocols: db files services: db files ethers: db files rpc: db files publickey: nisplus netgroup: files libnss_ldap.conf host xx.xx.xx.xx base dc=xxx,dc=xxxxx,dc=xxx binddn cn=Administrator,dc=xxx,dc=xxxxx,dc=xxx bindpw xxxxxxx timelimit 50 bind_timelimit 50 bind_policy hard idle_timelimit 3600 pam_password exop nss_base_passwd dc=xxx,dc=xxxxx,dc=xxx nss_base_shadow dc=xxx,dc=xxxxx,dc=xxx nss_base_group dc=xxx,dc=xxxxx,dc=xxx ssl off Thank you, Wasil.
2009 Apr 01
5
Samba + LDAP = SLOW Help plesase
...writable = no printable = yes [print$] comment = Printer Driver Download Area path = /etc/samba/drivers browseable = yes guest ok = yes read only = yes ================ /etc/ldap.conf uri ldap://x.x.x.x base dc=test binddn cn=Directory Manager bindpw xxxx #pam_password exop #pam_filter objectclass=sambaSamAccount nss_base_passwd ou=Users,dc=test nss_base_shadow ou=Users,dc=test nss_base_group ou=NTGroups,dc=test ssl no
2010 Jul 27
2
Samba LDAP ignores group information
...D1C7000A79BD0E97BAEFEF sambaPwdLastSet: 1280219188 sambaPwdMustChange: 2144132788 userPassword: {CRYPT}c28JIqzpe43e shadowLastChange: 14817 shadowMax: 9999 Here's /etc/ldap.conf base dc=example,dc=com uri ldapi:///127.0.0.1 uri ldap://127.0.0.1 ldap_version 3 binddn cn=admin,dc=example,dc=com bindpw mysecret rootbinddn cn=admin,dc=example,dc=com scope sub bind_policy soft pam_filter objectclass=posixAccount pam_login_attribute uid pam_check_host_attr yes pam_member_attribute memberUid pam_password md5 nss_base_passwd ou=people,dc=example,dc=com?sub nss_base_passwd ou=computers,dc=example,dc=co...
2006 Sep 11
1
samba ldap pdc w/unix accounts: local unix and ldap unix users can't resolve uids to names on the server
...db files netgroup: nis # end /etc/nsswitch.conf ## file: /etc/libnss-ldap.conf ## ripped from: http://us4.samba.org/samba/docs/man/Samba-Guide/happy.html#sbehap-nss01 host 127.0.0.1 #base dc=abmas,dc=biz base dc=sysgenmedia,dc=com ldap_version 3 binddn cn=manager,dc=sysgenmedia,dc=com bindpw MyPassWord timelimit 50 bind_timelimit 50 bind_policy hard idle_timelimit 3600 pam_password exop #nss_base_passwd ou=People,dc=abmas,dc=biz?one #nss_base_shadow ou=People,dc=abmas,dc=biz?one #nss_base_group ou=Groups,dc=abmas,dc=biz?one nss_base_passwd ou=People,dc=sysgenmedia,dc=com?one nss_base_...
2005 Mar 31
1
IDMAP LDAP problems
...U template shell = /bin/false use sendfile = Yes /etc/nsswitch.conf passwd: compat ldap shadow: compat ldap group: compat ldap hosts: files dns wins /etc/ldap.conf host 127.0.0.1 base dc=prefix1,dc=prefix2,dc=com binddn cn=Manager,dc=prefix1,dc=prefix2,dc=com bindpw secret pam_password exop nss_base_passwd ou=People,dc=prefix1,dc=prefix2,dc=com?one nss_base_shadow ou=People,dc=prefix1,dc=prefix2,dc=com?one nss_base_group ou=Group,dc=prefix1,dc=prefix2,dc=com?one ssl no /etc/openldap/idmap.ldif dn: dc=prefix1,dc=prefix2,dc=com objectCl...
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
...re is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri ldap://idir1.internal.domain.com/ ldap://idir2.internal.domain.com/ ldap_version 3 sudoers_base ou=SUDOers,dc=domain,dc=com binddn (anonymous) bindpw (anonymous) bind_timelimit 120000 timelimit 120 ssl start_tls tls_cacertdir /etc/openldap/cacerts =================== sudo: ldap_initialize(ld, ldap://idir1.internal.domain.com/ ldap://idir2.internal.domain.com/) sudo: ldap_set_option: debug -> 0 sudo: ldap_set...
2014 Oct 05
1
What is wrong with my nslcd configuration?
...mber member # Kerberos #sasl_mech GSSAPI #sasl_realm CORP.OFLAMEO.COM #krb5_ccname /tmp/nslcd.tkt # The LDAP protocol version to use. #ldap_version 3 # LDAP bind (Account in AD that is used from nslcd to bind to the directory) binddn cn=ldap-connect,cn=Users,dc=corp,dc=oflameo,dc=com bindpw icanread33# # The DN used for password modifications by root. #rootpwmoddn cn=admin,dc=example,dc=com # SSL options #ssl off #tls_reqcert never # The search scope. #scope sub