search for: reconnection_retri

Displaying 9 results from an estimated 9 matches for "reconnection_retri".

Did you mean: reconnection_retries
2015 Jan 07
1
Password Must Change using SSSD in Samba 4.1.10
...ssword must change and allowing user to login without asking for password change using sssd with current password. Here is the configuration file of sssd service, [sssd] config_file_version = 2 services = nss, pam domains = EXAMPLE sbus_timeout = 30 [nss] filter_users = root filter_groups = root reconnection_retries = 3 [pam] reconnection_retries = 3 offline_credentials_expiration = 0 [domain/EXAMPLE] entry_cache_timeout = 600 entry_cache_group_timeout = 600 min_id = 1000 id_provider = ldap auth_provider = krb5 chpass_provider = krb5 ldap_schema = rfc2307bis ldap_uri = ldap://smbad.intra.example.com:390/ l...
2013 Feb 21
2
looking for sssd basics and simple config with existing ldap centos 6.3
Hi, I'm planing to setup a new samba fileserver as a member to an existing samba 3.x SMB. The old server is still nss-pam-ldapd configured (historic left overs). As I dont have any pressure to have the new server up and running within the next few hours, I liked to set up sssd with our existing openldap. After googling and reading some documentations from redhat/fedora I think I do have a
2015 Jan 07
0
Password Must Change using SSSD in Samba 4.1.10
...ssword must change and allowing user to login without asking for password change using sssd with current password. Here is the configuration file of sssd service, [sssd] config_file_version = 2 services = nss, pam domains = EXAMPLE sbus_timeout = 30 [nss] filter_users = root filter_groups = root reconnection_retries = 3 [pam] reconnection_retries = 3 offline_credentials_expiration = 0 [domain/EXAMPLE] entry_cache_timeout = 600 entry_cache_group_timeout = 600 min_id = 1000 id_provider = ldap auth_provider = krb5 chpass_provider = krb5 ldap_schema = rfc2307bis ldap_uri = ldap://smbad.intra.example.com:390/ l...
2014 Jul 28
0
[sssd] Not seeing Secondary Groups
...lp is greatly appreciated! Setup Detail Authentication Server: MS 2008R2 Schema Type: ad /etc/sssd/sssd.conf [sssd] services = nss, pam, autofs config_file_version = 2 domains = example.com debug_level = 9 enumerate = false cache_credentials = true [nss] filter_groups = root filter_users = root reconnection_retries = 3 [pam] reconnection_retries = 3 [autofs] ldap_autofs_search_base = CN=automount,dc=example,dc=com ## Domain Configurations [domain/example.com] debug_level = 9 id_provider = ldap access_provider = ldap auth_provider = krb5 ldap_uri = ldap://ad.example.com ldap_tls_reqcert = allow ldap_sche...
2017 Apr 21
2
samba, sssd, Active Directory, NT_STATUS_NO_LOGON_SERVERS, NT_STATUS_ACCESS_DENIED
...te homedir = /var/samba/users/%U client signing = yes client use spnego = yes client ntlmv2 auth = yes restrict anonymous = 2 load printers = no sssd.conf ========================================================================== [nss] filter_groups = root filter_users = root reconnection_retries = 3 # debug_level = 7 [pam] reconnection_retries = 3 # debug_level = 7 [sssd] config_file_version = 2 reconnection_retries = 3 sbus_timeout = 30 services = nss, pam, pac config_file_version = 2 domains = CORP.CELADONSYSTEMS.COM debug_level = 7 [domain/CORP.CELADONSYSTEMS.COM] id_provider = ad...
2013 Oct 01
1
Should I forget sssd ?
...check dh-apparmor libglib2.0-dev libndr-dev libndr-standard-dev libsamba-util-dev samba4-dev libdcerpc-dev build-essential libsemanage1-dev samba4-dev libpam-sss cyrus-sasl2-heimdal-dbg -> this installed sssd 1.8.6 with this /etc/sssd/sssd.conf > [sssd] > config_file_version = 2 > reconnection_retries = 3 > sbus_timeout = 30 > services = nss, pam > domains = radiodjiido.nc > > [nss] > filter_groups = root > filter_users = root > reconnection_retries = 3 > > [pam] > reconnection_retries = 3 > > [domain/radiodjiido.nc] > ; Using enumerate = true leads to...
2018 Jul 20
2
SSSD on CentOS 7 failing to start when connecting to 4.8.3 AD via LDAP
.... (Thu Jul 19 23:40:44 2018) [sssd] [svc_child_info] (0x0040): Child [1570] terminated with signal [6] I get the feeling that the issue is around sudo somehow, but I don't believe I have sudo enabled in my sssd. Here's my sssd.conf from the CentOS 7 server: [sssd] config_file_version = 2 reconnection_retries = 3 sbus_timeout = 30 services = nss, pam domains = AD.COMPANY.COM [nss] filter_groups = root,bin,daemon,sys,adm,tty,disk,lp,mem,kmem,wheel,mail,uucp,man,games,gopher,video,dip,ftp,lock,audio,nobody,users,floppy,vcsa,utmp,utempter,rpc,cdrom,tape,dialout,rpcuser,nfsnobody,sshd,cgred,screen,saslau...
2014 Feb 18
0
sssd + samba4 not working (yet)
...gement_and_authentication/sssd sssd seems to start fine (no errors in the log and the daemons are running), but getent passwd and getent groups returns nothing. Below is my config: [sssd] services = nss, pam config_file_version = 2 domains = default [nss] filter_groups = root filter_users = root reconnection_retries = 3 [pam] [domain/default] ad_hostname = bubba3-one.earth.local ad_server = bubba3-one.earth.local ad_domain = earth.local ldap_schema = rfc2307bis id_provider = ldap access_provider = simple # on large directories, you may want to disable enumeration for performance reasons enumerate = true...
2019 Apr 30
5
Group Permissions Not Working
...ent = ASchool Website Folders path = /srv/SITES shadow:basedir = /srv/SITES wide links = yes valid users = @“DOMAIN\Group1” sssd.conf [sssd] services = nss, pam config_file_version = 2 domains = DOMAIN.COM debug_level = 0x3ff0 #debug_level = 1 [nss] filter_groups = root filter_users = root reconnection_retries = 3 debug_level = 0x3ff0 #debug_level = 1 [pam] reconnection_retries = 3 debug_level = 0x3ff0 #debug_level = 1 pam_id_timeout = 10 [domain/DOMAIN.COM] id_provider = ad access_provider = ad debug_level = 0x3ff0 #debug_level = 1 ldap_id_mapping = true #ldap_schema = rfc2307bis #use_fully_qualif...