search for: chpass_provider

Displaying 20 results from an estimated 52 matches for "chpass_provider".

2013 Apr 14
1
sssd getent problem with Samba 4.0
...nf passwd: compat sss group: compat sss /etc/sssd/sssd.conf [sssd] services = nss, pam config_file_version = 2 domains = default [nss] [pam] [domain/default] access_provider = simple #simple_allow_users = myuser enumerate = false cache_credentials = True id_provider = ldap auth_provider = krb5 chpass_provider = krb5 krb5_realm = HH3.SITE krb5_server = hh16.hh3.site krb5_kpasswd = hh16.hh3.site ldap_uri = ldap://hh16.hh3.site/ ldap_search_base = dc=hh3,dc=site ldap_tls_cacertdir = /usr/local/samba/private/tls ldap_id_use_start_tls = False ldap_default_bind_dn = cn=lynn2,cn=Users,dc=hh3,dc=site ldap_defau...
2015 May 11
2
sssd on a DC
.... In case anyone needs it, my sssd.conf is very simple. I'm using the standard sssd that comes with CentOS 6.6 (which is 1.11.6). Conf file is: [sssd] config_file_version = 2 domains = domain.tld services = nss, pam [domain/domain.tld] id_provider = ad auth_provider = ad access_provider = ad chpass_provider = ad ldap_id_mapping = True ldap_schema = ad default_shell = /bin/bash fallback_homedir = /home/%d/%u -- "If we knew what it was we were doing, it would not be called research, would it?" - Albert Einstein
2023 Nov 24
1
Sudoers in Samba LDAP
...on samba 4.17.12 I want store sudoers in LDAP, and use sssd for get rules from LDAP. I was configured sssd.conf [sssd] config_file_version = 2 services = nss, pam, sudo user = _sssd domains = TEST.ALT [nss] [sudo] [pam] [domain/TEST.TLD] dyndns_update = true id_provider = ad auth_provider = ad chpass_provider = ad access_provider = ad default_shell = /bin/bash fallback_homedir = /home/%d/%u debug_level = 0 ad_gpo_ignore_unreadable = true ad_gpo_access_control = permissive ad_update_samba_machine_account_password = true cache_credentials = false sudo_provider = ad ldap_sudo_search_base = ou=sudoers, dc=t...
2023 Nov 24
1
Sudoers in Samba LDAP
...> I was configured sssd.conf > > [sssd] > config_file_version = 2 > services = nss, pam, sudo > user = _sssd > domains = TEST.ALT > > [nss] > [sudo] > [pam] > > [domain/TEST.TLD] > dyndns_update = true > id_provider = ad > auth_provider = ad > chpass_provider = ad > access_provider = ad > default_shell = /bin/bash > fallback_homedir = /home/%d/%u > debug_level = 0 > ad_gpo_ignore_unreadable = true > ad_gpo_access_control = permissive > ad_update_samba_machine_account_password = true > cache_credentials = false > sudo_provider...
2015 Jul 02
2
Secondary groups not recognized by Samba
...======================================================= [sssd] domains = mydomain.com config_file_version = 2 services = nss, pam, pac [domain/mydomain.com] ad_server = dc01.mydomain.com ad_domain = mydomain.com krb5_realm = MYDOMAIN.COM cache_credentials = True id_provider = ad auth_provider = ad chpass_provider = ad access_provider = ad ldap_schema = ad krb5_store_password_if_offline = True default_shell = /bin/bash ldap_id_mapping = False fallback_homedir = /home/%d/%u ldap_search_base = dc=mydomain,dc=com?subtree? ldap_group_search_base = dc=mydomain,dc=com?subtree?(objectClass=group) ldap_user_search_b...
2023 Nov 24
1
Sudoers in Samba LDAP
...t;> config_file_version = 2 >> services = nss, pam, sudo >> user = _sssd >> domains = TEST.ALT >> >> [nss] >> [sudo] >> [pam] >> >> [domain/TEST.TLD] >> dyndns_update = true >> id_provider = ad >> auth_provider = ad >> chpass_provider = ad >> access_provider = ad >> default_shell = /bin/bash >> fallback_homedir = /home/%d/%u >> debug_level = 0 >> ad_gpo_ignore_unreadable = true >> ad_gpo_access_control = permissive >> ad_update_samba_machine_account_password = true >> cache_credent...
2013 Oct 01
1
Should I forget sssd ?
...] > dyndns_update = false > ad_hostname = serveur.radiodjiido.nc > ad_server = serveur.radiodjiido.nc > ad_domain = radiodjiido.nc > ldap_schema = ad > id_provider = ad > access_provider = simple > enumerate = true > cache_credentials = true > auth_provider = krb5 > chpass_provider = krb5 > krb5_realm = RADIODJIIDO.NC > krb5_server = serveur.radiodjiido.nc > krb5_kpasswd = serveur.radiodjiido.nc > #next line only lists users with uidNumber/gidNumber entered via ldbedit > ldap_id_mapping = false > ldap_referrals = false > ldap_uri = ldap://serveur.radiodji...
2015 Jan 07
1
Password Must Change using SSSD in Samba 4.1.10
...s = EXAMPLE sbus_timeout = 30 [nss] filter_users = root filter_groups = root reconnection_retries = 3 [pam] reconnection_retries = 3 offline_credentials_expiration = 0 [domain/EXAMPLE] entry_cache_timeout = 600 entry_cache_group_timeout = 600 min_id = 1000 id_provider = ldap auth_provider = krb5 chpass_provider = krb5 ldap_schema = rfc2307bis ldap_uri = ldap://smbad.intra.example.com:390/ ldap_search_base = dc=intra,dc=example,dc=com cache_credentials = true krb5_server = smbad.intra.example.com:8880 krb5_realm= INTRA.EXAMPLE.COM ldap_default_bind_dn = cn=admin,dc=intra,dc=example,dc=com ldap_default_au...
2016 Jun 23
2
sssd.conf file missing
...ssd -update # chkconfig sssd on # service sssd restart Initially, I ran into problems because I had not created an sssd.conf file. Eventually I did create one, and its contents are the following: [<domain>.org] enumate = true cache_credentials = TRUE id_provider = ldap auth_provider = ldap chpass_provider = ldap ldap_uri = ldap://ldap.<domain>.org ldap_search_base = dc=<domain>,dc=org tls_reqcert = demand ldap_tls_cacert /etc/pki/tls/certs/ca-bundle.crt If there are any additions or corrections that I need to make, please let me know. I reran the service sssd restart command, and the...
2015 May 11
2
ldap host attribute is ignored
.../ > ldap_search_base = ou=YYY,o=XXX > ldap_schema = rfc2307bis > id_provider = ldap > ldap_user_uuid = entryuuid > ldap_group_uuid = entryuuid > ldap_id_use_start_tls = True > enumerate = False > cache_credentials = False > ldap_tls_cacertdir = /etc/openldap/cacerts/ > chpass_provider = ldap > auth_provider = ldap > ldap_tls_reqcert = never > ldap_user_search_base = ou=YYY,o=XXX > access_provider = ldap > ldap_access_order = host > ldap_user_authorized_host = host > autofs_provider = ldap > > [sssd] > services = nss, pam, autofs > config_file_ve...
2016 Jun 23
3
sssd.conf file missing
...an into problems because I had not created an sssd.conf file. Eventually I did create one, and its contents are the following: >> >> [<domain>.org] >> enumate = true >> cache_credentials = TRUE >> >> id_provider = ldap >> auth_provider = ldap >> chpass_provider = ldap >> >> ldap_uri = ldap://ldap.<domain>.org >> ldap_search_base = dc=<domain>,dc=org tls_reqcert = demand >> ldap_tls_cacert /etc/pki/tls/certs/ca-bundle.crt >> >> If there are any additions or corrections that I need to make, please let me know...
2016 Sep 02
4
Samba4 and sssd authentication not working due "Transport encryption required."
On Fri, 2 Sep 2016 12:33:34 -0700 John Yocum via samba <samba at lists.samba.org> wrote: > On 09/02/2016 08:36 AM, Fosiul Alam via samba wrote: > > Hi Experts > > I have setup samba4 version "samba-4.4.5" , Windows Authentication > > working fine. > > however sssd authentication not working, Same setup work with older > > version of samba4 , so i
2014 Jul 23
1
sssd problems after dc1 is no longer online
...ss] [pam] [domain/default] debug_level = 8 ldap_schema = rfc2307bis id_provider = ldap access_provider = simple ldap_referrals = false ldap_force_upper_case_realm = true # on large directories, you may want to disable enumeration for performance reasons # enumerate = true auth_provider = krb5 chpass_provider = krb5 ldap_sasl_mech = gssapi ldap_sasl_authid = EPO$@SAMBA.COMPANY.COM krb5_realm = SAMBA.COMPANY.COM #krb5_server = dc2.samba.company.com, dc3.samba.company.com krb5_server = x.y.143.15, x.y.143.16 #krb5_kpasswd = dc2.samba.company.com, dc3.samba.company.com krb5_kpasswd = x.y.143.15, x.y.143.16...
2016 Sep 03
1
Samba4 and sssd authentication not working due "Transport encryption required."
...samba4 , did it create any > .crt file , if yes where? which i can use in sssd tls authenticaiton ? > Thanks for the help > > > # A native LDAP domain > [domain/LDAP] > enumerate = true > cache_credentials = TRUE > > id_provider = ldap > auth_provider = ldap > chpass_provider = ldap > > ldap_uri = ldap://ldap.mydomain.org > ldap_search_base = dc=mydomain,dc=org > tls_reqcert = demand > ldap_tls_cacert = /etc/pki/tls/certs/ca-bundle.crt > > > > On Fri, Sep 2, 2016 at 10:09 PM, Rowland Penny via samba < > samba at lists.samba.org> w...
2015 May 11
3
ldap host attribute is ignored
On 05/09/2015 01:24 PM, Jonathan Billings wrote: > Is it normal to have pam_unix and pam_sss twice for each each section? No. See my previous message. I think it's the result of copying portions of SuSE configurations.
2015 Jan 07
0
Password Must Change using SSSD in Samba 4.1.10
...s = EXAMPLE sbus_timeout = 30 [nss] filter_users = root filter_groups = root reconnection_retries = 3 [pam] reconnection_retries = 3 offline_credentials_expiration = 0 [domain/EXAMPLE] entry_cache_timeout = 600 entry_cache_group_timeout = 600 min_id = 1000 id_provider = ldap auth_provider = krb5 chpass_provider = krb5 ldap_schema = rfc2307bis ldap_uri = ldap://smbad.intra.example.com:390/ ldap_search_base = dc=intra,dc=example,dc=com cache_credentials = true krb5_server = smbad.intra.example.com:8880 krb5_realm= INTRA.EXAMPLE.COM <http://intra.example.com/> ldap_default_bind_dn = cn=admin,dc=intra...
2014 May 12
1
SSSD Passwd change problem
Hi, I have sssd set up and it mostly works how I would expect, but the ldap_chpass_uri does not seem to work correctly with the passwd command. I have two configs, one working and one not: Working: ldap_uri = ldap://ldap.example.com ldap_chpass_uri = ldap://ldap.example.com Non Working: ldap_uri = ldap://ldap3.example.com,ldap://ldap2.example.com,ldap:// ldap.example.com ldap_chpass_uri =
2016 Feb 02
3
Mac OS X and ACL's
...er_case_realm = true # See man sssd-simple access_provider = simple # Uncomment to check for account expiration in DC # access_provider = ldap # ldap_access_order = expire # ldap_account_expire_policy = ad # Enumeration is discouraged for performance reasons. # enumerate = true auth_provider = krb5 chpass_provider = krb5 ldap_sasl_mech = gssapi ldap_sasl_authid = dc01$@AUTH.DOMAIN.COM krb5_realm = AUTH.DOMAIN.COM krb5_server = dc01.auth.domain.com krb5_kpasswd = dc01.auth.domain.com ldap_krb5_keytab = /etc/krb5.sssd.keytab ldap_user_object_class = user ldap_user_name = samAccountName ldap_user_home_directory...
2014 Feb 18
0
sssd + samba4 not working (yet)
.../default] ad_hostname = bubba3-one.earth.local ad_server = bubba3-one.earth.local ad_domain = earth.local ldap_schema = rfc2307bis id_provider = ldap access_provider = simple # on large directories, you may want to disable enumeration for performance reasons enumerate = true auth_provider = krb5 chpass_provider = krb5 ldap_sasl_mech = gssapi ldap_sasl_authid = bubba3-one$@EARTH.LOCAL krb5_realm = EARTH.LOCAL krb5_server = bubba3-one.earth.local krb5_kpasswd = bubba3-one.earth.local ldap_krb5_keytab = /etc/krb5.sssd.keytab ldap_krb5_init_creds = true ldap_referrals = false ldap_uri = ldap://bubba3-one.ear...
2016 Jul 21
3
sendmail getting domain\user as email userId [formerly: How to GSSAPI/Kerberos authenticate with Dovecot]
...les sss ethers: db files rpc: db files netgroup: nis sss sudoers: files sss My /etc/sssd/sssd.conf looks like this: [sssd] services = nss, pam config_file_version = 2 domains = AD.REALM [domain/AD.REALM] id_provider = ad auth_provider = ad access_provider = ad chpass_provider = ad # Set to false if you want to use POSIX UIDs and GIDs set on the AD side ldap_id_mapping = False # Note that enabling enumeration will have a moderate performance impact. # Consequently, the default value for enumeration is FALSE. # Refer to the sssd.conf man page for full details. enumerate...