similar to: SSO group / map problem

Displaying 20 results from an estimated 9000 matches similar to: "SSO group / map problem"

2006 Dec 27
1
Usrmgr,groupmap listmem
Hello Is here anyone who is able to help me with Samba's problem. I've installed Samba 3.0.23d(rpm)on Centos 4.4, configured it with proper group mapping: [stef@Moon ~]# net groupmap list Domain Admins (S-1-5-21-1751608308-2869459461-2533853667-512) -> root When I try to run usrmgr from XP(root account) I am able to see users and groups names, but when I click on it I recive
2005 Apr 05
0
Network browsing and SSO
I have FC3 with samba 3.0.10-1. I've followed guidelines about Domain Menbership of The Official Samba-3 HOWTO and Reference Guide. All seems work fine. Win2K3 users log in my FC3, getent passwd and groups show all it must, testjoin is ok, "wbinfo -a user%password" reports : plaintext password authentication succeeded - challenge/response password authentication succeeded, ... When I
2002 Feb 12
1
SMB-server from Win2k -> Red Hat Linux 7.2 - Samba 2.2.1a seen in Network Neighbourhood but not browsable
Hi everyone, I am new to the list and new to Linux as well as to Samba. I've read quite a few howtos, man-pages and other docs on samba now. I configured my own SMB-server with smbd and nmbd. Of course I generated a smb.conf file and my server is accessible and running on the Linux mashine. I can connect with smbclient to the Linux-mashine and to the win2k-mashine (hostname and service
2003 Jan 30
2
WINS question
Hello Have a trouble. I have mashine with two interfaces. Samba running at both with the same name of computer. In wins-servers wins.dat i see next string: "GRAND#20" 1044171787 192.168.1.1 192.168.2.1 46R It's ok. But for ALL mashines in any interfaces with any IP (192.168.1.X or 192.168.2.X) returned first IP in list: ------------------ [2003/01/30 11:03:21, 3]
2002 Feb 23
1
Re: SMB-server from Win2k -> RH 7.2 - Samba 2.2.1a seen in Network Neighbourhood but
Hi there, first of all I want to thank everybody who gave me good advise so far ;-). Now it's the first time I can give advise, and I'm quite glad that I can start giving insted of only taking now :-) ! Hi Petr, Yes, I have solved my general problems as follows: First of all you have to check your firewall settings, because that was the major problem on my system. On RH 7.2 the
2005 Mar 07
0
3.0.11 groupmapping 'feature'
Hello, After upgrading our samba DC from 3.0.10 to 3.0.11, we have been experiencing problems with groupmapping. In 3.0.10, we had to explicitly map our Unix groups (local or NIS) to NT groups with a 'net groupmap add' command. However, in 3.0.11, all our Unix groups are mapped automagically. Although they do not show up with a 'net groupmap list' on the DC, our clients can
2016 Jun 30
0
samba/winbind/apache/sso question
On 30/06/16 18:30, Turner,Jonas wrote: > I have been trying to get SSO to work correctly with the following packages, and I appear I am missing something and I was wondering if anyone can help me or point me in the right direction? > > I am currently using the "auth_ntlm_winbind_module" for apache to try and authenticate and was hoping to get SSO to work. > > I have gone
2002 Feb 17
1
security passwd-encryption & netbios-names (wins)-RH 7.2 samba 221a (standard installation from rpm)
Hey geeks, I have been reading several faqs and howtos now and haven't come very far with what I really wanted to accomplish: I have installed samba from the RH 7.2 distro rpm. I have set it up so I can access my windows shares on the linux mashine. I can "ping athlon" (which is the netbios-name for the win2k mashine) I can "ping linux" (which is obviously my
2020 May 14
1
CentOS 8 Client to Windows file share SSO Active Directory
All; My Google foo is failing me, and searching through the last 10 months on this mailing list hasn't helped either. We have an existing Active Directory domain set up, and I'd like to add a CentOS 8 Workstation to it. I have experience using both realmd and manual configuration to allow local login with AD accounts to various Linux distribution, and have this working on my test
2019 Jan 18
3
SSH SSO without keytab file
I actually spent the entire last day getting 'ad' backend to work. Adding 'idmap config SAMDOM : backend = ad' and related lines in the client's smb.conf results in `getent passwd` ... Use : getent passwd username Check if wbinfo -u works also. As tip, if you try these. id username getent passwd username wbinfo -u | grep username If all work and show your usename,
2012 Apr 04
1
Proxy and SSO (single sign-on)
Hello, I have a running setup with a dovecot imap4/pop3 proxy to a few dovecot backend servers which actually store the mailboxes. This is running smoothly and allows me to transparently distribute mailboxes. I'm using some "extrafield" configured in the LDAP passdb. However, now I would like to use GSSAPI (preferred) and NTLM for single sign-on. Both are pretty straightforward to
2024 Feb 29
0
LDAP Account Manager 8.7.RC1 with PHP 8.3 compatibility and passwordless SSO login for self service
Announcement: The self service can be configured for passwordless SSO with Okta/OpenID. PHP 8.3 is supported and a new cron job can deactivate inactive accounts based on lastBind overlay data. This is a test version. Please report any issues till 2024-03-12. Full changelog: https://www.ldap-account-manager.org/lamcms/changelog Download:
2024 Mar 16
0
LDAP Account Manager 8.7 with PHP 8.3 compatibility and passwordless SSO login for self service
Announcement: The self service can be configured for passwordless SSO with Okta/OpenID. PHP 8.3 is supported and a new cron job can deactivate inactive accounts based on lastBind overlay data. There is also a security fix included. Full changelog: https://www.ldap-account-manager.org/lamcms/changelog Download: https://www.ldap-account-manager.org/lamcms/releases Features: * management
2006 Jan 14
1
SSO, *-agent & PAM
moin *, sorry for the cross-post; follow-ups should go to xdg@ (the only one of those lists i'm subscribed to). i'm pondering with the idea to implement SingleSignOn based on an authentication agent like the ones employed by ssh and gnupg. the system would consist of the two main components: - fdo-keyagent, certainly a d-bus service - pam_keyagent. a PAM module that would authenticate
2009 Dec 17
1
Apache + auth_mod_kerb + Active Directory = SSO
Hey List, I have been setting up SSO on our Intranet Apache server. All seems well, I think I have just about cracked it but it seems a little rough around the edges; I enabled auth_mod_kerb, and created a test directory in my web root (/secure) and added a directory directive under the httpd.conf, I created a user in Active Ditectory, used ktpass.exe to map the user to the service principal and
2016 Jun 30
2
samba/winbind/apache/sso question
I have been trying to get SSO to work correctly with the following packages, and I appear I am missing something and I was wondering if anyone can help me or point me in the right direction? I am currently using the "auth_ntlm_winbind_module" for apache to try and authenticate and was hoping to get SSO to work. I have gone through all the steps on SEVERAL sites trying to figure out how
2017 Oct 25
0
Outlook 2016 SSO with GSSAPI auth?
On Tue, 24 Oct 2017 16:59:51 -0500, Robert Giles stated: >Hi folks, > >I've been sifting through various threads on GSSAPI and NTLM support, >and I'm wondering if anyone out there can confirm or deny GSSAPI IMAP >auth support in Microsoft Outlook 2016 (Windows)? Perhaps there's some >magic registry key to change IMAP auth from PLAIN to GSSAPI? > >We're
2019 Aug 01
0
IMAP frontend authenticating proxy with GSSAPI/Kerberos SSO
On 1 Aug 2019, at 12.26, Gert van Dijk via dovecot <dovecot at dovecot.org> wrote: > > passdb { > args = proxy=y host=127.0.0.1 port=1143 pass=#hidden_use-P_to_show# .. > auth: Info: static(username,1.2.3.4,<9WOjSwWP8toKAAYE>): No password > returned (and no nopassword) I think this is why it's not using the passdb at all. Try adding password=something to the
2019 Jan 18
0
SSH SSO without keytab file
On Fri, 18 Jan 2019 09:15:18 +0000 Harpoon via samba <samba at lists.samba.org> wrote: > > ............ > > > > > You can, provided you have a user.map in smb.conf > > > > Oeps, Ah yes, forgot that, because he was testing on the DC. > > And DC's dont use the user.mapping. > > > > Thanks for the correction. > > With regard to tdb
2007 Nov 14
3
Sso the Linux way?
So I was googling around about this over the last week and here is what I found: nis/yp is for some reason bad. Kerbos is holy, but no how-to's that don't involve windows and active directory. What is the recommended sso approach for centos? Where are there examples / docs to follow? Jason -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -