search for: cache_credentials

Displaying 20 results from an estimated 71 matches for "cache_credentials".

2016 Sep 02
4
Samba4 and sssd authentication not working due "Transport encryption required."
...er = memberOf > > access_provider = simple > > > > > > > > simple_allow_groups = IT > > > > > > ldap_access_order = expire > > ldap_account_expire_policy = ad > > ldap_force_upper_case_realm = true > > [domain/default] > > cache_credentials = False > > > > The error message is pretty clear. Samba now requires SSL/TLS for LDAP > binds. Once you have enabled TLS in sssd, everything should work. > While you can turn off the requirement in Samba, it's a bad idea, as > it'll result in unencrypted passwords be...
2013 Apr 14
1
sssd getent problem with Samba 4.0
...Domain\ Users Domain Users:*:20513: work fine. /etc/nsswitch.conf passwd: compat sss group: compat sss /etc/sssd/sssd.conf [sssd] services = nss, pam config_file_version = 2 domains = default [nss] [pam] [domain/default] access_provider = simple #simple_allow_users = myuser enumerate = false cache_credentials = True id_provider = ldap auth_provider = krb5 chpass_provider = krb5 krb5_realm = HH3.SITE krb5_server = hh16.hh3.site krb5_kpasswd = hh16.hh3.site ldap_uri = ldap://hh16.hh3.site/ ldap_search_base = dc=hh3,dc=site ldap_tls_cacertdir = /usr/local/samba/private/tls ldap_id_use_start_tls = False lda...
2016 Sep 03
1
Samba4 and sssd authentication not working due "Transport encryption required."
...see that sshd has this option, can > you just tell me by default when i installed samba4 , did it create any > .crt file , if yes where? which i can use in sssd tls authenticaiton ? > Thanks for the help > > > # A native LDAP domain > [domain/LDAP] > enumerate = true > cache_credentials = TRUE > > id_provider = ldap > auth_provider = ldap > chpass_provider = ldap > > ldap_uri = ldap://ldap.mydomain.org > ldap_search_base = dc=mydomain,dc=org > tls_reqcert = demand > ldap_tls_cacert = /etc/pki/tls/certs/ca-bundle.crt > > > > On Fri, Sep 2...
2016 Sep 02
3
Samba4 and sssd authentication not working due "Transport encryption required."
..._user_principal = userPrincipalName ldap_group_search_base = dc=xx,dc=xx ldap_group_object_class = group ldap_group_member = memberOf access_provider = simple simple_allow_groups = IT ldap_access_order = expire ldap_account_expire_policy = ad ldap_force_upper_case_realm = true [domain/default] cache_credentials = False
2014 Aug 29
1
C7: need authconfig against LDAP
Hi all, On a C6 box, when I want to enable LDAP authentication, I issue: # yum -y install nss-pam-ldapd pam_ldap nscd # authconfig --enableldap --enableldapauth --enablemkhomedir \ --ldapserver=ldap://ldap-blabla/ \ --ldapbasedn="blabla" \ --enablecache --disablefingerprint \ --kickstart --update All is working fine, the directory structure is fine and compliant.
2023 Nov 24
1
Sudoers in Samba LDAP
...in/TEST.TLD] dyndns_update = true id_provider = ad auth_provider = ad chpass_provider = ad access_provider = ad default_shell = /bin/bash fallback_homedir = /home/%d/%u debug_level = 0 ad_gpo_ignore_unreadable = true ad_gpo_access_control = permissive ad_update_samba_machine_account_password = true cache_credentials = false sudo_provider = ad ldap_sudo_search_base = ou=sudoers, dc=test, dc=tld and? nsswitch.conf ... sudoers: files sss ... I ?reated OU=sudoers,dc=test,dc=tld, but stopped during creation sudo entries like as cn=username1,ou=sudoers,dc=test,dc=tld cn=username2,ou=sudoers,dc=test,dc=tld I re...
2016 Sep 03
0
Samba4 and sssd authentication not working due "Transport encryption required."
...nks from Samba4 side i need this help, I can see that sshd has this option, can you just tell me by default when i installed samba4 , did it create any .crt file , if yes where? which i can use in sssd tls authenticaiton ? Thanks for the help # A native LDAP domain [domain/LDAP] enumerate = true cache_credentials = TRUE id_provider = ldap auth_provider = ldap chpass_provider = ldap ldap_uri = ldap://ldap.mydomain.org ldap_search_base = dc=mydomain,dc=org tls_reqcert = demand ldap_tls_cacert = /etc/pki/tls/certs/ca-bundle.crt On Fri, Sep 2, 2016 at 10:09 PM, Rowland Penny via samba < samba at lists.s...
2023 Nov 24
1
Sudoers in Samba LDAP
...> auth_provider = ad > chpass_provider = ad > access_provider = ad > default_shell = /bin/bash > fallback_homedir = /home/%d/%u > debug_level = 0 > ad_gpo_ignore_unreadable = true > ad_gpo_access_control = permissive > ad_update_samba_machine_account_password = true > cache_credentials = false > sudo_provider = ad > ldap_sudo_search_base = ou=sudoers, dc=test, dc=tld > > and? nsswitch.conf > > ... > sudoers: files sss > ... > > I ?reated OU=sudoers,dc=test,dc=tld, but stopped during creation sudo > entries like as > > cn=username1,ou=su...
2015 Jul 02
2
Secondary groups not recognized by Samba
...========================================= sssd.conf #!============================================================== [sssd] domains = mydomain.com config_file_version = 2 services = nss, pam, pac [domain/mydomain.com] ad_server = dc01.mydomain.com ad_domain = mydomain.com krb5_realm = MYDOMAIN.COM cache_credentials = True id_provider = ad auth_provider = ad chpass_provider = ad access_provider = ad ldap_schema = ad krb5_store_password_if_offline = True default_shell = /bin/bash ldap_id_mapping = False fallback_homedir = /home/%d/%u ldap_search_base = dc=mydomain,dc=com?subtree? ldap_group_search_base = dc=myd...
2023 Nov 24
1
Sudoers in Samba LDAP
...pass_provider = ad >> access_provider = ad >> default_shell = /bin/bash >> fallback_homedir = /home/%d/%u >> debug_level = 0 >> ad_gpo_ignore_unreadable = true >> ad_gpo_access_control = permissive >> ad_update_samba_machine_account_password = true >> cache_credentials = false >> sudo_provider = ad >> ldap_sudo_search_base = ou=sudoers, dc=test, dc=tld >> >> and? nsswitch.conf >> >> ... >> sudoers: files sss >> ... >> >> I ?reated OU=sudoers,dc=test,dc=tld, but stopped during creation sudo >> entri...
2013 Oct 01
1
Should I forget sssd ?
...ido.nc > [nss] > [pam] > [domain/radiodjiido.nc] > dyndns_update = false > ad_hostname = serveur.radiodjiido.nc > ad_server = serveur.radiodjiido.nc > ad_domain = radiodjiido.nc > ldap_schema = ad > id_provider = ad > access_provider = simple > enumerate = true > cache_credentials = true > auth_provider = krb5 > chpass_provider = krb5 > krb5_realm = RADIODJIIDO.NC > krb5_server = serveur.radiodjiido.nc > krb5_kpasswd = serveur.radiodjiido.nc > #next line only lists users with uidNumber/gidNumber entered via ldbedit > ldap_id_mapping = false > ldap_ref...
2015 Jan 07
1
Password Must Change using SSSD in Samba 4.1.10
...e_credentials_expiration = 0 [domain/EXAMPLE] entry_cache_timeout = 600 entry_cache_group_timeout = 600 min_id = 1000 id_provider = ldap auth_provider = krb5 chpass_provider = krb5 ldap_schema = rfc2307bis ldap_uri = ldap://smbad.intra.example.com:390/ ldap_search_base = dc=intra,dc=example,dc=com cache_credentials = true krb5_server = smbad.intra.example.com:8880 krb5_realm= INTRA.EXAMPLE.COM ldap_default_bind_dn = cn=admin,dc=intra,dc=example,dc=com ldap_default_authtok_type = password ldap_default_authtok = 6pNEn7Eo3zmz9MxciGLx 4. I have also tried to achieve above thing using command line tool "pd...
2019 Oct 16
3
Can't setup kerberos auth for samba4 server?
...to make this host use the running samba4 to authenticate users? sssd fails because it cant find /etc/krb5.keytab. /etc/sssd/sssd.conf is set to: [sssd] services = nss, pam, autofs domains = ADA.DE <http://ada.de/> debug_level = 0x0270 [domain/ADA.DE <http://ada.de/>] enumerate = true cache_credentials = True krb5_realm = ADA.DE <http://ada.de/> ldap_search_base = dc=ada,dc=de krb5_server = ad01.ada.de, ad02.ada.de id_provider = ad auth_provider = ad ldap_uri = ldap://ad01.ada.de:389/, ldap://ad02.ada.de:389/ ldap_id_use_start_tls = True ldap_tls_cacertdir = /etc/openldap/cacerts debug_leve...
2016 Jun 23
2
sssd.conf file missing
.../PHShome # authconfig --enablesssdauth --enablemkhomedir --enablesssd -update # chkconfig sssd on # service sssd restart Initially, I ran into problems because I had not created an sssd.conf file. Eventually I did create one, and its contents are the following: [<domain>.org] enumate = true cache_credentials = TRUE id_provider = ldap auth_provider = ldap chpass_provider = ldap ldap_uri = ldap://ldap.<domain>.org ldap_search_base = dc=<domain>,dc=org tls_reqcert = demand ldap_tls_cacert /etc/pki/tls/certs/ca-bundle.crt If there are any additions or corrections that I need to make, please...
2018 Aug 06
5
SSSD and cache persistence
...mation is still returned. That cached information is retained for ever it seems so my supposedly deleted user accounts still appear to be active on the machines. And it also seems you can't actually turn off caching - even though there are options in sssd.conf to do so. It looks like the "cache_credentials = False" option still caches things, but just acts like the entries are always invalid. I can of course do stop sssd delete the contents of /var/lib/sss/db start sssd and that's what I do when things become an issue. But surely there is a better way of SSSD actually realising tha...
2015 May 11
2
ldap host attribute is ignored
...tc/sssd/sssd.conf: > [domain/default] > ldap_uri = ldap://myldapserver.com/ > ldap_search_base = ou=YYY,o=XXX > ldap_schema = rfc2307bis > id_provider = ldap > ldap_user_uuid = entryuuid > ldap_group_uuid = entryuuid > ldap_id_use_start_tls = True > enumerate = False > cache_credentials = False > ldap_tls_cacertdir = /etc/openldap/cacerts/ > chpass_provider = ldap > auth_provider = ldap > ldap_tls_reqcert = never > ldap_user_search_base = ou=YYY,o=XXX > access_provider = ldap > ldap_access_order = host > ldap_user_authorized_host = host > autofs_provider...
2016 Jun 23
3
sssd.conf file missing
...blesssd -update >> # chkconfig sssd on # service sssd restart >> >> Initially, I ran into problems because I had not created an sssd.conf file. Eventually I did create one, and its contents are the following: >> >> [<domain>.org] >> enumate = true >> cache_credentials = TRUE >> >> id_provider = ldap >> auth_provider = ldap >> chpass_provider = ldap >> >> ldap_uri = ldap://ldap.<domain>.org >> ldap_search_base = dc=<domain>,dc=org tls_reqcert = demand >> ldap_tls_cacert /etc/pki/tls/certs/ca-bundle.crt...
2015 May 11
3
ldap host attribute is ignored
On 05/09/2015 01:24 PM, Jonathan Billings wrote: > Is it normal to have pam_unix and pam_sss twice for each each section? No. See my previous message. I think it's the result of copying portions of SuSE configurations.
2018 Apr 29
4
Using samba AD in mixed OS environment
...path = /usr/local/samba/var/locks/sysvol > read only = No *sssd.conf* from client [sssd] > domains = xxxx > config_file_version = 2 > services = nss, pam > [domain/xxxx] > ad_domain = xxxx > krb5_realm = XXXX > realmd_tags = manages-system joined-with-samba > cache_credentials = True > id_provider = ad > krb5_store_password_if_offline = True > default_shell = /bin/bash > ldap_id_mapping = True > use_fully_qualified_names = False > fallback_homedir = /home/%u > access_provider = ad *nsswitch.conf* on client (part of it) passwd: files sss >...
2020 Oct 05
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...wide links = yes Finally, the sssd.conf: [sssd] config_file_version = 2 domains = ad.adtest.de services = nss, pam [domain/ad.adtest.de] id_provider = ad auth_provider = ad access_provider = ad ad_domain = ad.adtest.de krb5_realm = ad.adtest.de realmd_tags = manages-system joined-with-samba cache_credentials = True krb5_store_password_if_offline = True default_shell = /bin/bash # ldap_id_mapping = True use_fully_qualified_names = False fallback_homedir = /home/%u@%d ldap_user_name = userPrincipalName debug_level = 9 I'm using Samba 4.10.4-11.el7_8 on CentOS 8. I'm not sure if I understand thi...