similar to: Multiple samba servers with LDAP

Displaying 20 results from an estimated 10000 matches similar to: "Multiple samba servers with LDAP"

2015 Jan 22
2
net rpc rights list - could not connect to server 127.0.0.1
Hi! I have some problems with my new member server This is my schema: -Doman Controller name is ?DC01? and realm name is ?MYDOMAIN.LOCAL? ? WORKS! -Member server 1, name ?MEMBER1? ? WORKS! #net rpc rights list accounts ?Uadministrator MYDOMAIN\Domain Admins SeDiskOperatorPrivilege When I run this command works well and I can administrate my shares with ACL from
2015 Jan 22
2
net rpc rights list - could not connect to server 127.0.0.1
But this command returns me the rights list of administrator in AD DC. I need the "rights list" of administrator in "MEMBER2". Here some tests: *From MEMBER2: #net rpc rights list accounts ?Uadministrator Could not connect to server 127.0.0.1 The username or password was not correct. Connection failed: NT_STATUS_LOGON_FAILURE #net rpc rights list accounts ?Uadministrator
2015 Jan 22
4
net rpc rights list - could not connect to server 127.0.0.1
I had already checked these files (smb.conf, krb5.conf, hosts) and they match each other, but the error still appears... Is there anything else I can check? Thanks -----Mensaje original----- De: samba-bounces at lists.samba.org [mailto:samba-bounces at lists.samba.org] En nombre de Rowland Penny Enviado el: jueves, 22 de enero de 2015 18:06 Para: samba at lists.samba.org Asunto: Re: [Samba] net
2006 Jan 31
1
windbind, 'template homedir', and macros
I am currently using Mssfu, nss_ldap, and pam_ldap to enable my linux boxes to auth against MsA.D. and get all their user info from MsA.D. I recently discovered that winbind can accomplish the same without Mssfu, as long as I'm content to be limitted by the winbind config directives 'template shell' and 'template homedir'. I'd like to drop sfu if I can. The 'template
2007 Oct 09
2
Dovecot hanging up with many defunct processes
Hi, I am in a very awkward situation and need some kind of immediate fix up. I had installed dovecot in my organization as part of migration of email server. The setup involves sendmail, dovecot (imaps+pop3s) and webmail (squirrelmail) running on apache webserver. All was working fine until one day I found a lot of defunct processes on system related to dovecot. dovecot-auth, imap-login and
2018 Sep 06
2
Authenticating against Samba 4 AD LDAP service
Rowland Penny via samba wrote 2018-09-06 14:50: > On Thu, 06 Sep 2018 12:47:02 +0700 > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > >> Rowland Penny via samba писал 2018-09-05 16:10: >> > However, are you sure you cannot use kerberos ? >> > What are your existing services ? >> >> to name most important ones: >>
2002 Jun 10
1
Samba with LDAP - conflict with pam_ldap?
Hi, I'm using Samba 2.2.4 with LDAP support (OpenLDAP 2.0.23), and with pam_ldap included in the rpm nss_ldap 1.86 from Redhat (I'm on Linux Redhat 7.2). All these things are working well (I use the same object SambaAcount under PosixAccount in order to authenticate all these things), but a problem appears when I'm trying to list all the accounts and groups from my Win2000
2006 Apr 08
3
LDAP authentication via PAM
I've configured dovecot to authenticate against a Fedora Directory Server. The mail server on which dovecot is installed has the nss_ldap and pam_ldap packages installed, and /etc/dovecot.conf has the following two lines: auth_userdb = ldap /etc/dovecot-ldap.conf auth_passdb = pam In other words, I want dovecot to use LDAP to access the user database, but PAM for authentication. This part is
2015 Apr 09
1
samba member logon.. question.
wel, i was thinking about the following.. AD backend: member1 = fileserver with only company data. linux and windows users. member4 = database server with linux and windows users, nfs-kerberos connected with member1. member5 = webserver server with linux and windows users, nfs-kerberos connected with member1. ( no external web server only internal ) RID backend: member2 = profiles and user
2004 Nov 05
3
dovecot-auth leaves zombies
Hi all, I have installed and configured dovecot on two different machines, so I don't have much experience with this server. One installation is giving me serious problems, that I have a hard time tracing. From the beginning: the machine is a debian mix (stable/unstable) dovecot 0.9.11, real users authenticated via pam_ldap/nss_ldap. It serves ~70 users, all of them using Outlook, Outlook
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2015 Nov 18
1
Setup share permissions
Hello all, I build following test environment, two Sernet Samba 4.2.5-8 DC with --use-rfc2307 on Debian Jessie with BIND9_DLZ as DNS backend, two Member server same sernet packages : member1 acting like Print Server and member2 - File Server. DC1 conf: # Global parameters [global] workgroup = COMAC realm = COMAC.CMBG.BG netbios name = DC1 interfaces = lo
2006 May 24
1
NSCD, should it be used or not with LDAP, pam, nss
Again, another confusing issue in two how-to's I'm trying to resolve. In the SBE (samba-3 by example) Pg 161 in the PDF states. (It's actually page 200 of the PDF, but 161 of the numbered document pages.) "The name service caching daemon (nscd) is a primary cause of difficulties with name resolution, particularly where winbind is used." But the Authconfig in the IDEALX
2007 Jun 05
2
pam_ldap-184 compile error
I tried to compile pam_ldap-184 but it gave lots of error msgs. BTW, I have successfully compiled nss_ldap-255. For pam_ldap, my configure looks like: ./configure --with-ldap-lib=openldap --with-ldap-dir=/usr/local --with-ldap-conf-file=/usr/local/etc/openldap/ldap.conf and the following is the configure output --- start of configure output --- creating cache ./config.cache checking host system
2004 Jun 15
2
"pam_ldap"...help!
I'm trying to install "pam_ldap" on my fedora core 1 machine. It is asking for liblber.so and libldap.so dependencies even though I have them in /usr/lib. Should I just go install it with out a dependencies? what is wrong with this picture? [root@pdc rpms]# rpm -i pam_ldap*.rpm error: Failed dependencies: liblber.so is needed by pam_ldap-38-mz1 libldap.so is needed
2018 Sep 06
2
Authenticating against Samba 4 AD LDAP service
Rowland Penny via samba писал 2018-09-05 16:10: > On Wed, 05 Sep 2018 15:46:04 +0700 > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > >> Hello, >> >> One of Samba 3 -> Samba 4 migration task I am solving is changing >> authentication against new Samba 4 AD domain. >> >> Existing services use LDAP directory of Samba 3 to
2017 Jan 18
1
AD attibutes of the (in this case) member servers differences.
Hai,   Im setting up a new proxy with winbind en kerberos auth. So far everything ok but now im setting up my nfsv4 (with automount with systemd) for my user login on that server.   For the new setup i compaired my old proxy with my new proxy. I noticed the old proxy is missing some attibutes in the AD object.   For example, Samba member1 ( installed as 4.3.x ) upgraded to 4.5.3 here
2009 Jun 03
3
Samba+Ldap problems
I'm trying to trobuleshoot my previuos problem from the basics. I've a box setup with Ubuntu, samba and ldap. I have a lot of problems with user authentications. I'm checking if LDAP and PAM ar working together. I've added an user to ldap with smbldap-useradd command (as posix account) and I'm trying to use it to login via ssh. This user cannot authenticate. Here is the result
2003 Sep 16
1
Samba3, LDAP and FreeBSD 4.8 : need for NSS ?
Hi all, another French guy learning, don't bash me too hard... ;-) In fact, I'm in need of a confirmation : I'm on the way to create a Samba3+LDAP (new schemas) PDC server (no migration from NT4 nor 2K, only from an old Samba 2.0 with security=user using /etc/passwd, ie. no encrypt password). This Samba3 should be hosted on a FreeBSD 4.8 (ie. pam_ldap can work, I tested it today, but
2002 Jun 23
2
SAMBA + LDAP Single Signon Achieved
Hello all!! I have partially achieved full single-signon, synched passwords with Samba 2.2.5 and OpenLDAP 2.0.25 on Mandrake 8.2. I can change my PDC password from a Win2K box and it synchs the Linux/Unix/LDAP password correctly. I can change my password from Linux using 'passwd' and it synchs the PDC password. Samba is the PDC, and uses LDAP as the smbpasswd backend. This all works