search for: enablemkhomedir

Displaying 20 results from an estimated 46 matches for "enablemkhomedir".

2019 Jun 21
2
Samba winbind on redhat 7
On 21/06/2019 15:39, Edouard Guign? via samba wrote: > Hello, > > I am facing 2 issues now. > The first one is the more critical for me... > > 1. When I switch from sssd to winbind with : > # authconfig --enablekrb5 --enablewinbind --enablewinbindauth > --enablemkhomedir --update > > My sftp access did not work. Does it change the way to pass the login ? > I used to connect in sftp with userlogin / userpassword > > //var/log/secure :// > / > > /Jun 21 11:08:31 [localhost] sshd[17379]: Invalid user sftpuser from > x.x.x.x port 50187// &gt...
2010 Oct 06
2
LDAP authentication on a remote server (via ldaps://)
...te from the remote LDAP server using encryption via ldaps://. (at this stage, without using client-side certificate) I have run a similar command as I did on the remote servers, replacing ldap://localldapserver by ldaps://ldap.mycompany.com: authconfig --enableldap --enableldapauth --enablecache --enablemkhomedir --ldapserver=ldaps://ldap.mycompany.com --enableldaptls --ldapbasedn=dc=mycompany,dc=com --passalgo=sha256 --updateall and I put the CA certificate at the right place. (either explicitly pointing to it TLS_CACERT or downloading it to /etc/openldap/cacerts vi system-configuration-authentication) I...
2019 Jun 20
2
Samba winbind on redhat 7
...for the developpement of the "Winbind plug-in" >>>> used for accessing SMB shares from SSSD clients ? >>>> Samba team or RHEL SSSD team ? > > Make sure smb.conf is set up correctly > > authconfig --enablekrb5 --enablewinbind --enablewinbindauth > --enablemkhomedir --update > > Check that the passwd, group and shadow lines in /etc/nsswitch.conf > look like this: > > passwd:???? files winbind > group:????? files winbind > > shadow:?? files > > yum remove sssd* > > You should be good to go > >
2015 Dec 19
2
LDAP create home directories
...;m using OpenLDAP. It was really easy to use the authconfig-tui to generate the nsswitch.conf and ldap.conf files that would allow user authentication. But when users would log in, the system wasn't creating the home directories. I found one command that would correct that: authconfig --enablemkhomedir --update After that logging in with an LDAP user to that machine would create the home directories. But that only worked on the first machine. Running the command on other machines would have no effect. Which is odd. You would think it would be consistent. Even after copying over the entire cont...
2019 Jun 21
0
Fwd: Re: Samba winbind on redhat 7
oups.. that was the reason # authconfig --disablesssd --disablesssdauth --enablekrb5 --enablewinbind --enablewinbindauth --enablemkhomedir --update ssh sftp works now Thank you very much Rowland. Le 21/06/2019 ? 12:57, Rowland penny via samba a ?crit?: > On 21/06/2019 16:49, Edouard Guign? via samba wrote: >> Yes, I have only one domain. >> >> Even after added "winbind use default domain = yes" to smb...
2019 Jun 21
0
Samba winbind on redhat 7
...0 ssh2// //Jun 21 12:43:59 [localhost] sshd[5938]: fatal: Access denied for user usertest by PAM account configuration [preauth]/ The system seem to look first for sssd (pam_sss) and then for pam_winbind, even if I perform before : # authconfig --enablekrb5 --enablewinbind --enablewinbindauth --enablemkhomedir --update Edouard Le 21/06/2019 ? 12:21, Rowland penny via samba a ?crit?: > On 21/06/2019 15:39, Edouard Guign? via samba wrote: >> Hello, >> >> I am facing 2 issues now. >> The first one is the more critical for me... >> >> 1. When I switch from sssd to win...
2014 Aug 29
1
C7: need authconfig against LDAP
Hi all, On a C6 box, when I want to enable LDAP authentication, I issue: # yum -y install nss-pam-ldapd pam_ldap nscd # authconfig --enableldap --enableldapauth --enablemkhomedir \ --ldapserver=ldap://ldap-blabla/ \ --ldapbasedn="blabla" \ --enablecache --disablefingerprint \ --kickstart --update All is working fine, the directory structure is fine and compliant. What about C7? As far as I read, - there is a switch to "sssd" - I f...
2017 Oct 30
2
winbind rfc2307 not being obeyed
...SHORT=MIND authconfig --enablekrb5 --krb5kdc=${DOMAIN} --krb5adminserver=${DOMAIN} --krb5realm=${DOMAIN} --enablewinbind --enablewinbindauth --smbsecurity=ads --smbrealm=${DOMAIN} --smbservers=${DOMAIN} --smbworkgroup=${SHORT} --winbindtemplatehomedir=/na/homes/%U --winbindtemplateshell=/bin/bash --enablemkhomedir --enablewinbindusedefaultdomain --update this worked On Mon, Oct 30, 2017 at 10:11 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: > On Mon, 30 Oct 2017 09:49:24 -0600 > Jeff Sadowski via samba <samba at lists.samba.org> wrote: > >> OS:fedora-26 >> S...
2016 Jun 23
3
sssd.conf file missing
...ent-devel 1.13.0-40.el7_2.4 sssd-proxy 1.13.0-40.el7_2.4 >> sssd-tools 1.13.0-40.el7_2.4 >> >> I ran the following commands to set up LDAP/AD authentication: >> >> # ln -s /bin/bash /bin/PHSshell >> # ln -s /home /PHShome >> # authconfig --enablesssdauth --enablemkhomedir --enablesssd -update >> # chkconfig sssd on # service sssd restart >> >> Initially, I ran into problems because I had not created an sssd.conf file. Eventually I did create one, and its contents are the following: >> >> [<domain>.org] >> enumate = true &gt...
2019 Jun 20
2
Samba winbind on redhat 7
My idea is to replace default "cifs_idmap_sss.so" plugin by "idmapwb.so" winbind plugin, in order to SSSD becomes a client of winbind. To avoid to change nsswitch.conf : passwd:???? files sss shadow:???? files sss group:????? files sss into passwd:???? files winbind shadow:???? files winbind group:????? files winbind because I need an other access in sftp, this is using
2015 Dec 19
2
LDAP create home directories
...> nsswitch.conf > > and ldap.conf files that would allow user authentication. > > > > But when users would log in, the system wasn't creating the home > > directories. > > > > I found one command that would correct that: > > > > authconfig --enablemkhomedir --update > > > > After that logging in with an LDAP user to that machine would create the > > home directories. > > > > But that only worked on the first machine. Running the command on other > > machines would have no effect. Which is odd. You would think it wou...
2019 Jun 21
0
Samba winbind on redhat 7
Hello, I am facing 2 issues now. The first one is the more critical for me... 1. When I switch from sssd to winbind with : # authconfig --enablekrb5 --enablewinbind --enablewinbindauth --enablemkhomedir --update My sftp access did not work. Does it change the way to pass the login ? I used to connect in sftp with userlogin / userpassword //var/log/secure :// / /Jun 21 11:08:31 [localhost] sshd[17379]: Invalid user sftpuser from x.x.x.x port 50187// //Jun 21 11:08:31 [localhost] sshd[17379]: in...
2011 Oct 31
3
NSS ldap problems
I'm having trouble setting up ldap based authenication. I have a virtual (KVM) CentOS 5.4 box set up to authenticate to a 389 (fedora) directory server, and that works fine. However, I set up a virtual box running CentOS 6, and I can't get it to authenicate. I've run authconfig with the appropriate flags, ldapsearch properly finds the data, but I can't log in. /var/log/secure
2016 Jun 23
2
sssd.conf file missing
....0-40.el7_2.4 sssd-libwbclient 1.13.0-40.el7_2.4 sssd-libwbclient-devel 1.13.0-40.el7_2.4 sssd-proxy 1.13.0-40.el7_2.4 sssd-tools 1.13.0-40.el7_2.4 I ran the following commands to set up LDAP/AD authentication: # ln -s /bin/bash /bin/PHSshell # ln -s /home /PHShome # authconfig --enablesssdauth --enablemkhomedir --enablesssd -update # chkconfig sssd on # service sssd restart Initially, I ran into problems because I had not created an sssd.conf file. Eventually I did create one, and its contents are the following: [<domain>.org] enumate = true cache_credentials = TRUE id_provider = ldap auth_provid...
2019 Apr 12
6
Samba nns winbind not working
Hi, i have a centos7 system, build samba from source usif samba-4.9.6.tar.gz done provision as ad dc and all working good (i use samba a lot of time in past) than i have problem on domain users/group, system not read them vi /usr/local/samba/etc/smb.conf [global]         dns forwarder = 192.168.0.1         netbios name = DC         realm = TECNOGM.LAN         server role = active
2019 Mar 01
3
Can't authenticate to AD using Samba with SSSD
...um install -y sssd realmd adcli samba-common samba-common-tools krb5-workstation openldap-clients ntpdate ntp nss-pam-ldapd policycoreutils-python samba-client samba nano 2) realm join ... #shortened command; binding to specific OU; works as expected 3) authconfig --enablesssdauth --enablesssd --enablemkhomedir --update 4) nano /etc/samba/smb.conf 5) testparm 6) mkdir /testshare 7) id btp4 at yu.yale.edu #works as expected 8) chown -R root:pathology_its at yu.yale.edu /testshare/ 9) chcon -Rt samba_share_t /testshare/ 10) kinit btp4 11) net ads join -k 12) kinit -k CENTOSSSSD$ #name of test ser...
2017 Oct 30
2
winbind rfc2307 not being obeyed
...${DOMAIN} >> --krb5adminserver=${DOMAIN} --krb5realm=${DOMAIN} --enablewinbind >> --enablewinbindauth --smbsecurity=ads --smbrealm=${DOMAIN} >> --smbservers=${DOMAIN} --smbworkgroup=${SHORT} >> --winbindtemplatehomedir=/na/homes/%U --winbindtemplateshell=/bin/bash >> --enablemkhomedir --enablewinbindusedefaultdomain --update >> >> this worked >> >> On Mon, Oct 30, 2017 at 10:11 AM, Rowland Penny via samba >> <samba at lists.samba.org> wrote: >>> On Mon, 30 Oct 2017 09:49:24 -0600 >>> Jeff Sadowski via samba <samba at lists...
2015 Dec 19
0
LDAP create home directories
...sy to use the authconfig-tui to generate the nsswitch.conf > and ldap.conf files that would allow user authentication. > > But when users would log in, the system wasn't creating the home > directories. > > I found one command that would correct that: > > authconfig --enablemkhomedir --update > > After that logging in with an LDAP user to that machine would create the > home directories. > > But that only worked on the first machine. Running the command on other > machines would have no effect. Which is odd. You would think it would be > consistent. > &g...
2018 Nov 09
0
Samba 4 AD Join to Itself
...as far as Samba is concerned. You can get Centos 4.8.6 packages here: http://www.ezplanet.net/xwiki/bin/view/EzPlanetRepo/ You could try running something like this on your DC: authconfig --enablekrb5 --enablewinbindauth --enablewinbindkrb5 --disablesssd --disablesssdauth --enableforcelegacy --enablemkhomedir --update and restart Samba Rowland
2019 Apr 12
0
Samba nns winbind not working
...ou told me, i re-do al link for pam_winbind and libnss > > > and now "getent passwd TECNOGM\\testUser" work OK, one step forward ;-) > i still unable to login by ssh but i'm trying to solve Drat, I keep forgetting this. install oddjob-mkhomedir run 'authconfig --enablemkhomedir --update' and you then should be able to login via ssh > > and olso i can sent linux permission do domain admins, at first repy > you told me to remove > > username map = /usr/local/samba/etc/user.map > vfs objects = acl_xattr > map acl inherit = yes > store dos attr...