search for: ldap_default_authtok

Displaying 13 results from an estimated 13 matches for "ldap_default_authtok".

2016 Sep 02
3
Samba4 and sssd authentication not working due "Transport encryption required."
...omain/xxx.xx] ldap_referrals = false enumerate = true id_provider = ldap #access_provider = ldap auth_provider = ldap ldap_uri = ldap://xxx-DC-A.xxx.xxx:389 ldap_id_use_start_tls = False ldap_auth_disable_tls_never_use_in_production = true ldap_default_bind_dn = CN=ldapadmin,cn=Users,dc=xxx,dc=xxx ldap_default_authtok_type = password ldap_default_authtok = xxxxxxxx ldap_schema = rfc2307bis ldap_user_search_base = dc=xx,dc=xx ldap_user_object_class = user ldap_user_home_directory = unixHomeDirectory ldap_user_principal = userPrincipalName ldap_group_search_base = dc=xx,dc=xx ldap_group_object_class = group ldap...
2013 Apr 14
1
sssd getent problem with Samba 4.0
...s_provider = krb5 krb5_realm = HH3.SITE krb5_server = hh16.hh3.site krb5_kpasswd = hh16.hh3.site ldap_uri = ldap://hh16.hh3.site/ ldap_search_base = dc=hh3,dc=site ldap_tls_cacertdir = /usr/local/samba/private/tls ldap_id_use_start_tls = False ldap_default_bind_dn = cn=lynn2,cn=Users,dc=hh3,dc=site ldap_default_authtok = xx ldap_default_authtok_type = password ldap_user_object_class = person ldap_user_name = samAccountName ldap_user_uid_number = uidNumber ldap_user_gid_number = gidNumber ldap_user_home_directory = unixHomeDirectory ldap_user_shell = loginShell ldap_group_object_class = group #ldap_user_search_fil...
2016 Sep 02
4
Samba4 and sssd authentication not working due "Transport encryption required."
...dap > > #access_provider = ldap > > auth_provider = ldap > > ldap_uri = ldap://xxx-DC-A.xxx.xxx:389 > > ldap_id_use_start_tls = False > > ldap_auth_disable_tls_never_use_in_production = true > > ldap_default_bind_dn = CN=ldapadmin,cn=Users,dc=xxx,dc=xxx > > ldap_default_authtok_type = password > > ldap_default_authtok = xxxxxxxx > > > > ldap_schema = rfc2307bis > > > > ldap_user_search_base = dc=xx,dc=xx > > ldap_user_object_class = user > > ldap_user_home_directory = unixHomeDirectory > > ldap_user_principal = userPrincip...
2015 Jan 07
1
Password Must Change using SSSD in Samba 4.1.10
...chpass_provider = krb5 ldap_schema = rfc2307bis ldap_uri = ldap://smbad.intra.example.com:390/ ldap_search_base = dc=intra,dc=example,dc=com cache_credentials = true krb5_server = smbad.intra.example.com:8880 krb5_realm= INTRA.EXAMPLE.COM ldap_default_bind_dn = cn=admin,dc=intra,dc=example,dc=com ldap_default_authtok_type = password ldap_default_authtok = 6pNEn7Eo3zmz9MxciGLx 4. I have also tried to achieve above thing using command line tool "pdbedit" but without any luck. Here is the link < http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/passdb.html#pdbeditthing > which I have foll...
2016 Sep 03
1
Samba4 and sssd authentication not working due "Transport encryption required."
...>>> auth_provider = ldap >>>> ldap_uri = ldap://xxx-DC-A.xxx.xxx:389 >>>> ldap_id_use_start_tls = False >>>> ldap_auth_disable_tls_never_use_in_production = true >>>> ldap_default_bind_dn = CN=ldapadmin,cn=Users,dc=xxx,dc=xxx >>>> ldap_default_authtok_type = password >>>> ldap_default_authtok = xxxxxxxx >>>> >>>> ldap_schema = rfc2307bis >>>> >>>> ldap_user_search_base = dc=xx,dc=xx >>>> ldap_user_object_class = user >>>> ldap_user_home_directory = unixHomeDire...
2015 Jan 07
0
Password Must Change using SSSD in Samba 4.1.10
...= rfc2307bis ldap_uri = ldap://smbad.intra.example.com:390/ ldap_search_base = dc=intra,dc=example,dc=com cache_credentials = true krb5_server = smbad.intra.example.com:8880 krb5_realm= INTRA.EXAMPLE.COM <http://intra.example.com/> ldap_default_bind_dn = cn=admin,dc=intra,dc=example,dc=com ldap_default_authtok_type = password ldap_default_authtok = 6pNEn7Eo3zmz9MxciGLx 4. I have also tried to achieve above thing using command line tool "pdbedit" but without any luck. Here is the link < http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/passdb.html#pdbeditthing > which I have foll...
2016 Sep 02
0
Samba4 and sssd authentication not working due "Transport encryption required."
...e = true > > id_provider = ldap > #access_provider = ldap > auth_provider = ldap > ldap_uri = ldap://xxx-DC-A.xxx.xxx:389 > ldap_id_use_start_tls = False > ldap_auth_disable_tls_never_use_in_production = true > ldap_default_bind_dn = CN=ldapadmin,cn=Users,dc=xxx,dc=xxx > ldap_default_authtok_type = password > ldap_default_authtok = xxxxxxxx > > ldap_schema = rfc2307bis > > ldap_user_search_base = dc=xx,dc=xx > ldap_user_object_class = user > ldap_user_home_directory = unixHomeDirectory > ldap_user_principal = userPrincipalName > ldap_group_search_base = dc=...
2012 Aug 03
0
Samba4 and Linux/ldap_default_bind_dn
...kerberos, dns, windows client joins, replication, etc. My question concerns binding Linux clients (CentOS 6) to the Samba4 LDAP server using sssd. If in /etc/sssd/sssd.conf I have several test boxes that use: [domain/SAMBA4] ..... ldap_default_bind_dn = CN=Administrator,CN=users,... ldap_default_authtok = secret ldap_default_authtok_type = password ... and this works perfectly well. However, I would like to avoid embedding the domain administrator password in my clients for obvious reasons. If I was using OpenLDAP (as I am on the non-Samba4 systems), I would create a suitable bind DN in t...
2014 Jan 06
0
getent passwd/group worsk but user authentication does not work (SAMBA4/SSSD) (Urgent request)
...services = nss, pam debug_level = 10 [nss] [pam] [domain/COMPANYDOMAIN.ACC] ldap_referrals = false enumerate = true id_provider = ldap access_provider = ldap ldap_uri = ldap://xxxxA.companydomain.acc:389 ldap_default_bind_dn = CN=ldapadmin,cn=Users,dc=companydomain,dc=acc ldap_default_authtok_type = password ldap_default_authtok = 5ER3zx:V ldap_schema = rfc2307bis ldap_user_search_base = dc=companydomain,dc=acc ldap_user_object_class = user ldap_user_home_directory = unixHomeDirectory ldap_user_principal = userPrincipalName ldap_group_search_base = dc=companydomain,dc=acc ld...
2014 Aug 29
1
C7: need authconfig against LDAP
Hi all, On a C6 box, when I want to enable LDAP authentication, I issue: # yum -y install nss-pam-ldapd pam_ldap nscd # authconfig --enableldap --enableldapauth --enablemkhomedir \ --ldapserver=ldap://ldap-blabla/ \ --ldapbasedn="blabla" \ --enablecache --disablefingerprint \ --kickstart --update All is working fine, the directory structure is fine and compliant.
2012 Aug 10
1
samba4+sssd+centos6
In need of some help here. I hope I haven't trimmed this too much. As I mentioned before, I have a CentOS 6.3 system using SSSD (only) bound to the samba4 DC as an LDAP server using the following in sssd.conf: [domain/SAMBA] ldap_default_bind_dn = CN=Administrator,CN=Users,DC=... ldap_default_authtok = <supersecret> ldap_default_authtok_type = password ... and everything works as expected (dns, kinit, passwd, etc are all good). Samba is not in use on the client. There are no Windows servers. To avoid the need to embded the admin password, I have proceeded as follows: * Joined the...
2016 Sep 03
0
Samba4 and sssd authentication not working due "Transport encryption required."
...= ldap > > > auth_provider = ldap > > > ldap_uri = ldap://xxx-DC-A.xxx.xxx:389 > > > ldap_id_use_start_tls = False > > > ldap_auth_disable_tls_never_use_in_production = true > > > ldap_default_bind_dn = CN=ldapadmin,cn=Users,dc=xxx,dc=xxx > > > ldap_default_authtok_type = password > > > ldap_default_authtok = xxxxxxxx > > > > > > ldap_schema = rfc2307bis > > > > > > ldap_user_search_base = dc=xx,dc=xx > > > ldap_user_object_class = user > > > ldap_user_home_directory = unixHomeDirectory > >...
2018 Jul 20
2
SSSD on CentOS 7 failing to start when connecting to 4.8.3 AD via LDAP
...e_realm = True ldap_uri = ldap://192.168.192.50 ldap_search_base = dc=ad,dc=company,dc=com ldap_id_use_start_tls = false ldap_tls_reqcert = never ldap_tls_cacert = /etc/sssd/ca.company.com.crt access_provider = ldap ldap_access_filter = memberOf=cn=ServerAdmins,ou=Groups,dc=ad,dc=company,dc=com ldap_default_authtok_type = password ldap_default_bind_dn = sssd at ad.company.com ldap_default_authtok = Password1 [pam] I tried adding the sudo roles schema to active directory to see if it would resolve the sssd not starting issue, but while I was able to successfully import the schema via ldifde and create the...