similar to: LDAP+Samba only posixaccount possible?

Displaying 20 results from an estimated 4000 matches similar to: "LDAP+Samba only posixaccount possible?"

2016 Nov 16
3
[PATCH] ssh-pkcs11: allow providing unconditional pin code for PKCS11
Some HSM's such as Safenet Network HSM do not allow searching for keys unauthenticated. To support such devices provide a mechanism for users to provide a pin code that is always used to automatically log in to the HSM when using PKCS11. The pin code is read from a file specified by the environment variable SSH_PKCS11_PINFILE if it is set. Tested against Safenet Network HSM. ---
2016 Nov 16
2
[PATCH] ssh-pkcs11: allow providing unconditional pin code for PKCS11
On 11/16/16, 8:55 AM, "openssh-unix-dev on behalf of Juha-Matti Tapio" <openssh-unix-dev-bounces+uri=ll.mit.edu at mindrot.org on behalf of jmtapio at ssh.com> wrote: On Wed, Nov 16, 2016 at 12:54:44PM +0000, Blumenthal, Uri - 0553 - MITLL wrote: > I find this approach very bad in general. > > PKCS#11 standard says that *private* keys should not be
2013 Aug 27
2
objectClass:posixAccount missing
Hello, I start a new thread, because the other one meanwhile drifted far away from what the OP asked. :-) Am 27.08.2013 17:02, schrieb Luca Olivetti: >> If you provisioned your domain with "--use-rfc2307", then in >> Win7 ADUC you can see the posixAccount (UNIX Attributes) of >> the users. > > I did a classicupgrade, not a provisioning, and I can see the
2007 Feb 09
1
sambaSamAccount and posixAccount cohabitation
Hi all, I'm new on this list and I'm french, so my english could be worst !;) My question is about sambaSamAccount and posixAccount objectClasses. I want the user "test" be mapped to user root (uid=0, gid=0) when logged into pam over ldap mechanism (such as ssh) And I want the same user "test" be mapped to user test (uid=1003, gid=513) when logged to Samba server.
2004 Feb 19
2
Using the same LDAP entry for posixAccount and sambaSamAccount with smbldap
samba 3.0.2 smbldap-tools 0.8.4 RH 9 nss_ldap configured pam_ldap NOT configured LDAP passwd backend winxp pro domain member Hello, i've configured smbldap-tools in smb.conf to manage users from usrmgr.exe. It works at group creation but have a strange behavior in user creation. In the LDAP there are two manually created accounts; Administrador & invitado, both posixAccount and
2004 Jul 13
3
posixAccount for Machines in LDAP?
Hello, I have a question about machine accounts. I using Samba 3.0, OpenLDAP 2.1.30 and Berkeley 4.2.52 on backend on RedHat machines. I also have 3 slave/BDC's and 1 master/PDC Right now all of my users and groups exist entirely in the LDAP directory. I have a few accounts in addition to the normal system accounts that are used for emergency access. All authention and group enumeration uses
2017 Aug 17
2
objectclass "posixAccount" missing on new created users
Hello, I made an upgrade from sernet-samba 4.3.11 to sernet-samba 4.6.7. With samba 4.3.11 all created users contained the objectclass "posixAccount". With samba 4.6.7 they don't. We have a NetApp-Storage-Server which exports nfs4-mounts (with kerberos). Yesterday I wanted to change the owner of a directory and "chown" threw an error "invalid argument". It was
2017 Aug 17
2
objectclass "posixAccount" missing on new created users
On Thu, 2017-08-17 at 09:08 +0100, Rowland Penny via samba wrote: > On Thu, 17 Aug 2017 09:39:07 +0200 > gizmo via samba <samba at lists.samba.org> wrote: > > > Hello, > > I made an upgrade from sernet-samba 4.3.11 to sernet-samba 4.6.7. > > With samba 4.3.11 all created users contained the objectclass > > "posixAccount". With samba 4.6.7 they
2016 Nov 16
2
[PATCH] ssh-pkcs11: allow providing unconditional pin code for PKCS11
I find this approach very bad in general.? PKCS#11 standard says that *private* keys should not be accessible without authentication. *Public* keys and certificates of course can and should be accessible with no authentication. SoftHSM misinterpreted this originally (older pkcs11 documents were less clear :), but they rectified this mistake. We should not repeat it.?
2013 Feb 23
2
posixAccount objectClass
Hi fellow list users, I'm setting up a 4.0.3 DC and I am observing the following issue: - nsswitch.conf contains winbind for passwd and group - provisioned with use_rfc2307 - creating user with ADUC - creating group - adding Unix Attributes to user and group - 1st part of issue: ADUC throws error message (translated from German XP: "The object properties of the object could not be
2017 Aug 17
1
objectclass "posixAccount" missing on new created users
I don't played much recntly with NetApp filers but as they are supposed to work well with MS AD I expected you don't really needs posixAccount objectClass. So a google search leads me there: https://kb.netapp.com/support/s/article/ka31A0000008hesQAA/how-to-configure-ldap-on-a-filer-to-connect-to-microsoft-s-active-directory-ldap-implementation?language=en_US Perhaps it's not what you
2004 May 05
1
Using the same LDAP entry for posixAccount and
Hola Soy Maricela Debo realizar un proyecto de autenticacion de usuarios para una red interna de una empresa, esto se realizara en linux con Samba 3.0.2 y LDAP. Estube mirando este articulo porq me recomendaron usar: sambaSamAccount y posixAccount, pero tengo dudas. Queria preguntarte si me puedes ayudar: 1. El esquema jerarquico es definir el los componentes de domino y los objectclass
2015 Apr 10
2
samba member logon.. question.
Greetings, Rowland Penny! > On 10/04/15 08:54, Luca Olivetti wrote: >> El 09/04/15 a les 18:31, Rowland Penny ha escrit: >> >>> If your tools rely on the posix objectclasses being there, then they are >>> broken. The posix objectclasses are auxiliaries of other AD >>> objectclasses and as such, no windows tools will add them. >> but, e.g.,
2015 Apr 09
3
samba member logon.. question.
Greetings, Rowland Penny! >>> You are using python, which to me is a very big snake, so I bash it :-D >>> I just use these two functions in a bash script: >>> # Finds the next useable user uidNumber or group gidNumber >>> # Input : $1 >>> # $1 : msSFU30MaxUidNumber or msSFU30MaxGidNumber >>> # Output : the first free uidNumber or gidNumber
2009 Oct 06
1
ldapsam, smbpasswd and posixAccount
Hi, I have a setup with Samba (3.4) as PDC with ldapsam as backend. LDAP is managed by Samba, no external helper scripts. When I add a new user with "smbpasswd -a foo" it works fine, user is created and the openldap is populated with samba and posix attributes. Now, when I add a new user to the directory by running ldapadd against a ldif file which contains only posix related
2015 Apr 10
2
samba member logon.. question.
El 09/04/15 a les 18:31, Rowland Penny ha escrit: > > If your tools rely on the posix objectclasses being there, then they are > broken. The posix objectclasses are auxiliaries of other AD > objectclasses and as such, no windows tools will add them. but, e.g., samba-tool with --uid will: luca at ubutest:~$ sudo samba-tool user add tararo tarari --use-username-as-cn
2003 Sep 16
1
Samba3, LDAP and FreeBSD 4.8 : need for NSS ?
Hi all, another French guy learning, don't bash me too hard... ;-) In fact, I'm in need of a confirmation : I'm on the way to create a Samba3+LDAP (new schemas) PDC server (no migration from NT4 nor 2K, only from an old Samba 2.0 with security=user using /etc/passwd, ie. no encrypt password). This Samba3 should be hosted on a FreeBSD 4.8 (ie. pam_ldap can work, I tested it today, but
2015 Apr 09
1
samba member logon.. question.
Greetings, Rowland Penny! >>>> That will only work on a domain controller. >>> Well yes it will only work on a DC because that is where the AD records >>> are stored, but it can be run from another Linux machine. >>>> I don't want to touch it at all, >>>> if I don't need to blow it apart. >>> Well, seeing as it is only doing
2016 Jan 27
4
Samba 4 Active Directory Quotas
Good afternoon, I've this issue: I have followed the instructions in this thread but, when I try to add quota.ldif I receive this error: Unable to find attribute quota in the schema ERR: (Invalid attribute syntax) "objectclass_attrs: attribute 'mayContain' on entry 'CN=systemQuotas,CN=Schema,CN=Configuration,DC=my_domain,DC=it' contains at least one invalid
2014 Jan 28
5
NIS or not?
Hi all, We're getting to a point in our linux environment where it's starting to be cumbersome to keep shadow and passwd-files up-to-date for the users to login on each computer. Scripts can only get us so far. 8-/ I've looked a bit into central login systems for linux, and NIS and LDAP seem to be prevalent. NIS being the simpler-to-setup solution for small to medium networks as