search for: ldap_group_search_base

Displaying 20 results from an estimated 24 matches for "ldap_group_search_base".

2016 Sep 02
3
Samba4 and sssd authentication not working due "Transport encryption required."
...efault_bind_dn = CN=ldapadmin,cn=Users,dc=xxx,dc=xxx ldap_default_authtok_type = password ldap_default_authtok = xxxxxxxx ldap_schema = rfc2307bis ldap_user_search_base = dc=xx,dc=xx ldap_user_object_class = user ldap_user_home_directory = unixHomeDirectory ldap_user_principal = userPrincipalName ldap_group_search_base = dc=xx,dc=xx ldap_group_object_class = group ldap_group_member = memberOf access_provider = simple simple_allow_groups = IT ldap_access_order = expire ldap_account_expire_policy = ad ldap_force_upper_case_realm = true [domain/default] cache_credentials = False
2019 Feb 11
3
visibility of groups when multiple Samba servers use the same LDAP server
...dap suffix = dc=domain,dc=tld ldap user suffix = ou=people ldap group suffix = ou=server01,ou=smb,ou=Groups NSS uses LDAP via SSSD like this: [domain/LDAP] id_provider = ldap ldap_uri = ldap://ldap.domain.tld ldap_search_base = dc=domain,dc=tld ldap_user_search_base = ou=People,dc=domain,dc=tld ldap_group_search_base = ou=server01,ou=smb,ou=Groups,dc=domain,dc=tld The sambaDomainName is stored in an entry in LDAP path ou=smb,dc=domain,dc=tld. Each server has it's own entry, but all use the same SID. This setup is not exactly pretty, but it "works". Still, unexpectedly Samba on server01 sees g...
2016 Sep 02
4
Samba4 and sssd authentication not working due "Transport encryption required."
...> > ldap_default_authtok = xxxxxxxx > > > > ldap_schema = rfc2307bis > > > > ldap_user_search_base = dc=xx,dc=xx > > ldap_user_object_class = user > > ldap_user_home_directory = unixHomeDirectory > > ldap_user_principal = userPrincipalName > > ldap_group_search_base = dc=xx,dc=xx > > ldap_group_object_class = group > > ldap_group_member = memberOf > > access_provider = simple > > > > > > > > simple_allow_groups = IT > > > > > > ldap_access_order = expire > > ldap_account_expire_policy = ad...
2015 Jul 02
2
Secondary groups not recognized by Samba
...MYDOMAIN.COM cache_credentials = True id_provider = ad auth_provider = ad chpass_provider = ad access_provider = ad ldap_schema = ad krb5_store_password_if_offline = True default_shell = /bin/bash ldap_id_mapping = False fallback_homedir = /home/%d/%u ldap_search_base = dc=mydomain,dc=com?subtree? ldap_group_search_base = dc=mydomain,dc=com?subtree?(objectClass=group) ldap_user_search_base = dc=mydomain,dc=com?subtree?(objectClass=user) ldap_group_member = member #!============================================================== smb.conf #!============================================================== # ----------...
2019 Feb 11
2
visibility of groups when multiple Samba servers use the same LDAP server
...mb,ou=Groups >> >> NSS uses LDAP via SSSD like this: >> >> [domain/LDAP] >> id_provider = ldap >> >> ldap_uri = ldap://ldap.domain.tld >> ldap_search_base = dc=domain,dc=tld >> >> ldap_user_search_base = ou=People,dc=domain,dc=tld >> ldap_group_search_base = ou=server01,ou=smb,ou=Groups,dc=domain,dc=tld >> >> The sambaDomainName is stored in an entry in LDAP path >> ou=smb,dc=domain,dc=tld. Each server has it's own entry, but all use >> the same SID. >> >> This setup is not exactly pretty, but it "works&qu...
2019 Feb 11
2
visibility of groups when multiple Samba servers use the same LDAP server
...;>> >>>> [domain/LDAP] >>>> id_provider = ldap >>>> >>>> ldap_uri = ldap://ldap.domain.tld >>>> ldap_search_base = dc=domain,dc=tld >>>> >>>> ldap_user_search_base = ou=People,dc=domain,dc=tld >>>> ldap_group_search_base = >>>> ou=server01,ou=smb,ou=Groups,dc=domain,dc=tld >>>> >>>> The sambaDomainName is stored in an entry in LDAP path >>>> ou=smb,dc=domain,dc=tld. Each server has it's own entry, but all >>>> use the same SID. >>>> >&gt...
2016 Sep 03
1
Samba4 and sssd authentication not working due "Transport encryption required."
...t; >>>> ldap_schema = rfc2307bis >>>> >>>> ldap_user_search_base = dc=xx,dc=xx >>>> ldap_user_object_class = user >>>> ldap_user_home_directory = unixHomeDirectory >>>> ldap_user_principal = userPrincipalName >>>> ldap_group_search_base = dc=xx,dc=xx >>>> ldap_group_object_class = group >>>> ldap_group_member = memberOf >>>> access_provider = simple >>>> >>>> >>>> >>>> simple_allow_groups = IT >>>> >>>> >>>>...
2013 Oct 01
1
Should I forget sssd ?
...se = dc=radiodjiido,dc=nc > ldap_user_object_class = user > ldap_user_name = samAccountName > ldap_user_uid_number = uidNumber > ldap_user_gid_number = gidNumber > ldap_user_home_directory = unixHomeDirectory > ldap_user_shell = loginShell > ldap_group_object_class = group > ldap_group_search_base = dc=radiodjiido,dc=nc > ldap_group_name = cn > ldap_group_member = member > ldap_sasl_mech = gssapi > #ldap_sasl_authid = serveur$ > ldap_sasl_authid = serveur$@RADIODJIIDO.NC > krb5_keytab = /etc/krb5.sssd.keytab > ldap_krb5_init_creds = true > cat /usr/local/samba/etc/sm...
2016 Sep 02
0
Samba4 and sssd authentication not working due "Transport encryption required."
...xx > ldap_default_authtok_type = password > ldap_default_authtok = xxxxxxxx > > ldap_schema = rfc2307bis > > ldap_user_search_base = dc=xx,dc=xx > ldap_user_object_class = user > ldap_user_home_directory = unixHomeDirectory > ldap_user_principal = userPrincipalName > ldap_group_search_base = dc=xx,dc=xx > ldap_group_object_class = group > ldap_group_member = memberOf > access_provider = simple > > > > simple_allow_groups = IT > > > ldap_access_order = expire > ldap_account_expire_policy = ad > ldap_force_upper_case_realm = true > [domain/de...
2019 Feb 11
0
visibility of groups when multiple Samba servers use the same LDAP server
...gt; ldap group suffix = ou=server01,ou=smb,ou=Groups > > NSS uses LDAP via SSSD like this: > > [domain/LDAP] > id_provider = ldap > > ldap_uri = ldap://ldap.domain.tld > ldap_search_base = dc=domain,dc=tld > > ldap_user_search_base = ou=People,dc=domain,dc=tld > ldap_group_search_base = ou=server01,ou=smb,ou=Groups,dc=domain,dc=tld > > The sambaDomainName is stored in an entry in LDAP path > ou=smb,dc=domain,dc=tld. Each server has it's own entry, but all use > the same SID. > > This setup is not exactly pretty, but it "works". Still, unexpecte...
2014 Jan 06
0
getent passwd/group worsk but user authentication does not work (SAMBA4/SSSD) (Urgent request)
...=Users,dc=companydomain,dc=acc ldap_default_authtok_type = password ldap_default_authtok = 5ER3zx:V ldap_schema = rfc2307bis ldap_user_search_base = dc=companydomain,dc=acc ldap_user_object_class = user ldap_user_home_directory = unixHomeDirectory ldap_user_principal = userPrincipalName ldap_group_search_base = dc=companydomain,dc=acc ldap_group_object_class = group Can any one please help me to fix the authentication ?? Kind Regards
2014 Jul 28
0
[sssd] Not seeing Secondary Groups
...t_class = user ldap_user_name = cn ldap_user_home_directory = unixHomeDirectory ldap_user_principal = userPrincipalName ldap_user_shell = loginShell ldap_user_uid_number = uidNumber ldap_user_gid_number = gidNumber ldap_user_objectsid = objectSid ldap_user_member_of = memberOf ldap_user_gecos = cn ldap_group_search_base = DC=EXAMPLE,DC=COM?subtree?&(objectclass=group)(gidnumber=*) ldap_group_objectsid = objectSid ldap_group_member = member ldap_group_object_class = group ldap_group_uuid = objectGUID ldap_group_nesting_level = 0 krb5_auth_timeout = 5 krb5_renew_interval = 60 krb5_realm = EXAMPLE.COM krb5_serve...
2019 Feb 11
1
visibility of groups when multiple Samba servers use the same LDAP server
...;>> id_provider = ldap >>>>>> >>>>>> ldap_uri = ldap://ldap.domain.tld >>>>>> ldap_search_base = dc=domain,dc=tld >>>>>> >>>>>> ldap_user_search_base = ou=People,dc=domain,dc=tld >>>>>> ldap_group_search_base = >>>>>> ou=server01,ou=smb,ou=Groups,dc=domain,dc=tld >>>>>> >>>>>> The sambaDomainName is stored in an entry in LDAP path >>>>>> ou=smb,dc=domain,dc=tld. Each server has it's own entry, but all >>>>>> us...
2014 Aug 29
1
C7: need authconfig against LDAP
Hi all, On a C6 box, when I want to enable LDAP authentication, I issue: # yum -y install nss-pam-ldapd pam_ldap nscd # authconfig --enableldap --enableldapauth --enablemkhomedir \ --ldapserver=ldap://ldap-blabla/ \ --ldapbasedn="blabla" \ --enablecache --disablefingerprint \ --kickstart --update All is working fine, the directory structure is fine and compliant.
2019 Feb 11
0
visibility of groups when multiple Samba servers use the same LDAP server
...via SSSD like this: > >> > >> [domain/LDAP] > >> id_provider = ldap > >> > >> ldap_uri = ldap://ldap.domain.tld > >> ldap_search_base = dc=domain,dc=tld > >> > >> ldap_user_search_base = ou=People,dc=domain,dc=tld > >> ldap_group_search_base = > >> ou=server01,ou=smb,ou=Groups,dc=domain,dc=tld > >> > >> The sambaDomainName is stored in an entry in LDAP path > >> ou=smb,dc=domain,dc=tld. Each server has it's own entry, but all > >> use the same SID. > >> > >> This setup...
2015 May 05
4
ldap host attribute is ignored
On 05/05/2015 06:47 PM, Gordon Messmer wrote: > On 05/05/2015 03:02 AM, Ulrich Hiller wrote: >> /etc/openldap/ldap.conf contains the line: >> ------------------------------------------ >> pam_check_host_attr yes > > /etc/openldap/ldap.conf is the configuration file for openldap clients. > It is not used for system authentication or name service. > >>
2016 Sep 03
0
Samba4 and sssd authentication not working due "Transport encryption required."
...xxx > > > > > > ldap_schema = rfc2307bis > > > > > > ldap_user_search_base = dc=xx,dc=xx > > > ldap_user_object_class = user > > > ldap_user_home_directory = unixHomeDirectory > > > ldap_user_principal = userPrincipalName > > > ldap_group_search_base = dc=xx,dc=xx > > > ldap_group_object_class = group > > > ldap_group_member = memberOf > > > access_provider = simple > > > > > > > > > > > > simple_allow_groups = IT > > > > > > > > > ldap_access_order = expi...
2013 Apr 14
1
sssd getent problem with Samba 4.0
Version 4.0.6-GIT-4bebda4 Hi I have sssd up and running. It works fine except that getent only returns domain users if I specify the object e.g. getent passwd and getent group return only local users but getent passwd steve2 steve2:*:3000034:20513:steve2:/home/users/steve2:/bin/bash and getent group Domain\ Users Domain Users:*:20513: work fine. /etc/nsswitch.conf passwd: compat sss group:
2015 Jul 02
0
Secondary groups not recognized by Samba
...entials = True id_provider = ad > auth_provider = ad chpass_provider = ad access_provider = ad > ldap_schema = ad krb5_store_password_if_offline = True default_shell > = /bin/bash ldap_id_mapping = False fallback_homedir = /home/%d/%u > ldap_search_base = dc=mydomain,dc=com?subtree? ldap_group_search_base > = dc=mydomain,dc=com?subtree?(objectClass=group) > ldap_user_search_base = > dc=mydomain,dc=com?subtree?(objectClass=user) ldap_group_member = > member > > > #!============================================================== > smb.conf > #!=======================...
2015 Feb 23
2
sssd - ldap host attribute ignored
...id_provider = ldap ldap_user_uuid = entryuuid ldap_group_uuid = entryuuid ldap_id_use_start_tls = True enumerate = False cache_credentials = False ldap_tls_cacertdir = /etc/openldap/cacerts/ chpass_provider = ldap auth_provider = ldap ldap_tls_reqcert = never ldap_user_search_base = ou=YYYY,o=XXXX ldap_group_search_base = ou=YYYY,o=XXXX access_provider = ldap ldap_access_filter = memberOf=ou=YYYY,o=XXXX ldap_access_order = host /etc/ldap.conf: ---------------------- # # LDAP Defaults # # See ldap.conf(5) for details # This file should be world readable but not world writable. #BASE dc=example,dc=com #URI...