similar to: LDAP authentication only with SAMBA

Displaying 20 results from an estimated 20000 matches similar to: "LDAP authentication only with SAMBA"

2009 Mar 07
3
Mail delivery failing with 450
I'm not sure why this started, but apparently I'm having a DNS problem. Yesterday mail started bouncing with this error: 450 Unable to find obrien-pifer.com I think the messages eventually get delivered, but not sure. I guess I'll see if this one makes the list. I checked my domain using http://www.checkdns.net/ and it gives me a couple warnings. One is that there's no MX
2008 Jan 08
0
PwrGSD
Hello List: Please find uploaded to CRAN a new package, PwrGSD The package is intended for the design and analysis of group sequential trials There are two main functions, (1) GrpSeqBnds: computes group sequential stopping boundaries for interim analysis of a sequential trial based upon a normally distributed test statistic. This can be done via the Lan-Demets procedure with
2008 Jan 08
0
PwrGSD
Hello List: Please find uploaded to CRAN a new package, PwrGSD The package is intended for the design and analysis of group sequential trials There are two main functions, (1) GrpSeqBnds: computes group sequential stopping boundaries for interim analysis of a sequential trial based upon a normally distributed test statistic. This can be done via the Lan-Demets procedure with
2009 Feb 02
1
OT: procmail recipe question
I'm trying to use procmail and I'm having trouble getting it to set some headers. I have one mailing list that sets ?Newsgroups: in the header and I want to remove it. I have the following test recipe: :0 * ^Subject:.*\<testing * ^(Mime-Version:|Content-) | formail -IMime-Version: -IContent- If I understand it correctly, it should remove the Mime-Verion and Content headers. The
2013 Nov 25
2
X11 connection rejected because of wrong authentication
I'd like to run SELinux on my CentOS server in enforcing mode, but I get the above message when I run sealert. I assume this is because I am accessing the server from my laptop? In any case, I googled for the message, and this threw up dozens of similar queries over many years. Most of the ones I read offered methods of avoiding the problem rather than solving it. Am I right in thinking the
2005 Jul 18
1
definition of index.array and boot.return in the code for boot
Dear R friends, I am reading the code for the function boot in package:boot in an attempt to learn how and where it implements the random resampling used by the non-parametric bootstraps. The code contains two (apparent) functions - 'index.array' and 'boot.return' - for which I can find no documentation, and which don't even seem to exist anywhere on the search path. What
2006 Jan 27
1
"LDAP only" authentication without NSS/PAM - possible?
Is it possible to configure Samba so that it could authenticate users from the LDAP server *only* (i.e., operating system doesn't see the users from LDAP). I'm working on an embedded Samba domain controller, it is based on Linux / busybox / uClibc (and Samba with OpenLDAP). The system doesn't use glibc, but it's smaller brother uClibc, and it doesn't have anything like
2017 Mar 24
0
Disabling Firewall/iptables on CentOS 7??
Data Wed, 22 Mar 2017 19:56:03 -0400 James Pifer <jep at obrien-pifer.com> wrote: > I apologize if this has been asked and answered, but I googled and > attempted things for several hours today without success. Iptables isn't used by default, at least not directly. Easiest way to do dosable firewall is: # systemctl mask firewalld and restart the machine. 192.168.122. subnet is
2014 Apr 16
1
Ideas how to use Samba 4 AD and still offer standard LDAP authentication?
Hi, I have a working Samba 4 AD which is used by Windows clients. I also have an LDAP server for use with Linux servers and web applications. What I really need is the Samba 4 AD to be the single maintained authentication database while providing an LDAP compatible server for web applications (and preferably Linux). I've looked at extending the Samba 4 schema, but that doesn't seem
2012 Aug 27
1
Support for Linux Authentication with Samba4's Internal LDAP Server
Hello, This topic has been touched on in the past, but I'd like to ask for additional clarification on the structure of the internal LDAP server that Samba4 provides. I currently am using OpenLDAP for authenticating Linux servers and a number of web-based services. I also use Samba 3 for presenting shares to Windows users, but it maintains a separate password database. I would like to
2009 Jul 23
2
SAMBA 3.0.3x and Sun Java One Directory Server 5.2 LDAP authentication
Is there a link or document that gives a good introduction to using Sun Java One Directory Server 5.2 for LDAP authentication with SAMBA on Solaris 10? We have the schema loaded and have a functioning LDAP server with POSIX attributes. How does one specify LDAP is the backend database to use for SAMBA authentication? What attributes are necessary and which are not necessary for SAMBA use? Thank
2019 Jan 11
1
Authentication against Apple Open Directory (was: Re: LDAP authentication without Samba schema)
I am absolutely loathe to necro a thread like this so far in the future but that's kind of the point here... It's 2019 and as much as I've tried (everything in this thread and more... like trying some weird trickery with pam_exec), I can't figure this out. I have clients with huge and elaborate OD environments that I absolutely would never have access to the terminal/desktop of,
2005 Feb 03
1
Simple LDAP authentication
Hi friends, I want to authenticate user login to samba with LDAP (NDS in fact), but I can?t change schema of LDAP (I'am not the NDS manager). Can I authenticate user if the BIND to LDAP succed, like in apache (option AuthONBind) ???? I dont want to store user information (home/group/etc) in the LDAP database. Tanks in advance. At
2015 Jun 20
1
SIP LDAP authentication
Hello, Is there a definitive guide on how SIP peers could be authenticated using LDAP in asterisk 11 and up? It seems https://wiki.asterisk.org/wiki/display/AST/LDAP+Realtime+Driver is not updated as there are mis-matched parameters in the configuration samples and ldap schema files. This is because I get: *Command: *sip show peer "1000" load *Output: **ERROR*: res_config_ldap.c:1389
2009 Jan 28
1
username map Solaris 10 11/08 using Sun DS 5.x ldap for authentication
Here's the configuration: OS: Solaris 10 11/08 OS Authentication: Sun Directory Server 5.x Samba: v3.0.32 included with Solaris 10 11/08 Samba auth: Windows 2003R2 AD Using a Windows XP client authenticated against AD mounting of home directories works fine and I'm able to perform create/modify/delete ops on files/directories in the home directory and files/directories which are
2012 Nov 13
2
multiple users to same e-mail account with ldap authentication
Hi, I was looking for a particular case of dovecot configuration I cannot find anywhere. Is there a way dovecot can authenticate via ldap different windows 2008 AD users that have access to the same e-mail account (like user authorization in ms exchange)? For example I want to extend AD schema to let users have 10 email accounts (with multiple domain support). If they are private accounts I think
2018 Jan 22
2
RODC and LDAP via Simple Authentication fails
That was exactly what I was looking for. I hope 4.8 should not be too far away... ;) In the meantime I found this in the logs at level 2: [2018/01/22 21:15:50.010307,  3] ../source4/auth/ntlm/auth.c:240(auth_check_password_send)   auth_check_password_send: Checking password for unmapped user [(null)]\[cn=LDAP,cn=Users,dc=my,dc=domain,dc=com]@[(null)]   auth_check_password_send: user is:
2015 Aug 12
2
LDAP authentication without Samba schema
Hi, I am in a position where I would like to have LDAP authentication for CIFS shares, but cannot modify the LDAP server. The LDAP server is Open Directory and does not have the Samba schema included or configured. I only have read only access, a keytab, and possibly a read only bind user. Is this possible? I have attempted to get this working in various ways. I tried enabling plaintext auth and
2015 Jun 22
4
LDAP authentication
Hi again I'm trying to authenticate a user against an LDAP Server (well, our AD, but it can LDAP). This is my configuration: hosts = my.server.local auth_bind = yes ldap_version = 3 base = CN=Person,CN=Schema,CN=Configuration,DC=company,DC=local scope = subtree user_attrs = \ =home=/home/imapproxy/%u, \ =mail=maildir:/home/imapproxy/%u pass_attrs = uid=%u, userPassword=%w
2007 May 22
1
Active Directory authentication no longer works
Hello all, I have 3 Linux boxes all authenticating against 2 Windows 2003 domain controllers. Each Linux box is running a different Linux and samba version: Box1: CentOS 3.4 3.0.25-7 Box2: CentOS 4.4 3.0.10-1 Box3: CentOS 5 3.0.23c-2 Their smb.conf and krb5.conf files are all identical (below). A few days ago authentication stopped working and my /var/log/messages fills up with