similar to: Samba 4 LDAP security

Displaying 20 results from an estimated 20000 matches similar to: "Samba 4 LDAP security"

2012 Jan 15
3
Samba 4 ldb_wrap open of idmap.ldb
Hi everyone Version 4.0.0alpha18-GIT-bfc7481 I'm using nslcd to map Samba 4 users to uid:gid and home directory. At startup I get this: ldb_wrap open of secrets.ldb WARNING: no socket to connect to and /var/log/messages shows: Jan 15 14:20:13 hh3 nslcd[2425]: [334873] failed to bind to LDAP server ldap://h h3.site/: Can't contact LDAP server: Transport endpoint is not connected Jan
2012 Jan 19
0
Samba 4 GSS server Update(krb5)(1) Update failed: Miscellaneous failure (see text): Decrypt integrity check failed
Hi everyone I'm using nslcd to connect to Samba 4 LDAP. If I specify the binddn and bindpw in /etc/nslcd.conf no problem getent passwd works and everything is mapped just fine. But when I try try to do a kerberized bind to Samba 4 LDAP, I get this: ldb_wrap open of secrets.ldb Kerberos: TGS-REQ host-account at HH3.SITE from ipv4:192.168.1.3:33002 for ldap/hh3.site at HH3.SITE
2014 Nov 19
1
Cannot bind to AD using nslcd
Hi Again - following on from my last request for help, I'm now attempting to setup LDAP auth against my working samba4 AD. Simplistically, I'm trying initially to SSH into my AD server (working) using nslcd. I've tried method #1 from https://wiki.samba.org/index.php/Local_user_management_and_authentication/ns lcd My simple config is: uid nslcd gid nslcd uri
2016 Jan 26
2
Samba Hylafax PAM
O, try the following.   Test this first. ldd /usr/sbin/hfaxd  if you getting libpam.so..  something, then hylafax is compiled with pam support.   Next,   apt-get install libpam-ldap   ( just to be sure, i do believe you have installed it already )   create the file :  /etc/pam.d/hylafax Add :   auth         required       pam_ldap.so account   required       pam_ldap.so
2014 Oct 05
1
What is wrong with my nslcd configuration?
I can't get my domain users presented to my local machine with getent passwd and the wiki https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd doesn't give me any steps troubleshoot this issue. My best guess it that I configured the user account incorrectly or I configured nslcd incorrectly. I can't exactly see what is the problem. I get these messages from
2012 Jan 17
1
Samba 4 and GSSAPI kerberos ldap connect
Hi everyone I'm trying to use kerberos to authenticate to Samba 4 ldap. At the moment, I authenticate by specifying the binddn and password in /etc/nslcd.conf and all works fine If I add the line: sasl_mech GSSAPI to /etc/nslcd.conf and restart nslcd, no one can connect to the database. Nothing works. ldapsearch and getent passwd draw a blank. ldapsearch -x -b '' -sbase
2013 Jul 08
1
Samba 3 member server connected to Samba 4 DC (using nslcd)
Hi all, I am having a problem connecting a Samba 3 member server to my newly created Samba 4 DC. I am using nslcd at the Samba 4 end successfully and this has allowed me to login using domain accounts - I've also got this working with visudo and /etc/security/access.conf to control sudo access with groups created on the DC. All good. My problem is that I have a Samba 3 member server
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2016 Jan 06
1
Samba 4.3.x high CPU load
Hi there, I have a multi DC global setup. 9 x Ubuntu 14.04.3 DC's in multiple Sites. This has been working nicely for some time however recently the FSMO holder has been refusing LDAP requests on occasions and showing constant very high CPU usage: top - 08:59:12 up 8:51, 1 user, load average: 1.03, 1.00, 1.03 Tasks: 186 total, 4 running, 182 sleeping, 0 stopped, 0 zombie %Cpu0 :
2006 Jan 06
0
samba 2.2.8 PDC + LDAP * on different servers?
All: I'm running Samba 2.2.8 as a PDC, using Netscape Directory Server (don't ask :) for an LDAP backend. Is there any technical reason why Samba and LDAP services have to reside on the same server? My predecessors had a lot of trouble getting the two to play nicely when the services were split between two servers, to the point that "don't split samba and LDAP" is now the
2013 Feb 15
1
Problem with User and Group Ownership listing
I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've previously installed a similar configuration on RHEL4 using smb 3.0 but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations cannot be moved straight across. When I do a listing of a share directory that should have user and group ownership determined by LDAP, I get the uidNumbers and
2015 May 07
0
ldap host attribute is ignored
On 05/07/2015 12:07 PM, Ulrich Hiller wrote: > login with the wrong password gives a denied login. > login with the correct password always works. > > This is my sitution since the begin of my thread. Got it. I misread part of your last message, and thought that logins were /not/ working when sssd was running. > But instead i get > centos: sshd[7929]: pam_unix(sshd:session):
2016 Jan 18
3
Samba Hylafax PAM
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Hi, I posted this also on hylafax list - maybe here is someone with a hint. System: Debian Jessie, Hylafax-Server 6.0.6, pam 1.1.8, libpam-ldapd 0.9.4, nslcd 0.9.4 (all actual debian packets from stable), sernet-samba-*-4.2.7-8 After a switch from OpenLDAP to a Samba 4.2 based LDAP Server, I cannot auth users anymore in Hylafax, everything else
2012 Jan 25
0
samba 3 a 4 with kerberized nfs4
Hi openSUSE 12.1 server and client. I can't get the s4 fileserver nor uid:gid mappings working with s4. I used nfs and idmapd instead. It's working, but I've a couple of qns. 1. Server fqdn hh3.hh3.site Samba 4, DNS and NFS4 I set up the nfs server with GSSAPI as in this screenshot: http://2.bp.blogspot.com/-IspbLnfxizc/Txsp-Z1z1tI/AAAAAAAAADk/lsgel498elg/s1600/yastnfs1.png The nfs
2016 Nov 10
0
samba with customized ldap backend (fwd)
Sir, My setup is able to Samba authenticate by using of SSSD or nslcd but I have to use 102220 (numeric) instead of username. Okay I will explore on nss-pam-ldap, let's see. Thanks for your support/effort/suggestions. Regards, Arun __________________ OK, you have a strange setup, I have suggested how you could possibly configure sssd or nslcd and neither work. I have also pointed out
2011 Feb 22
1
openldap problems authenticating
Hello list, I am running an openldap 2.4 server under FreeBSD that was working well until the config was tweaked by someone on the team without properly documenting their work # /usr/local/etc/ldap.con on ldap server (FreeBSD 8.1) host LBSD.summitnjhome.com base dc=summitnjhome,dc=com sudoers_base ou=sudoers,ou=Services,dc=summitnjhome,dc=com binddn
2007 Nov 05
1
use of pam_filter with LDAP
Hello I would like to use pam filters to authenticate users on LDAP 2.3 with Samba-3.0.26a on a Fedora Core 7 For information,samba is compiled with the --with-ldapsam option (2.0 LDAP schema) Basic LDAP authentication works well, when I type 'getent passwd', all my users are displayed. Now I want to use the pam_filter option in the /etc/ldap.conf file, but I can't make it work
2009 Apr 01
5
Samba + LDAP = SLOW Help plesase
Hi Guys! Samba suspiciously slow i have: CentOS 5.2 final Samba 3.0.28-0.e15.8 LDAP server placed on anoter (not Samba) Server In ldap container "ou=Users" about 5000 entries When Windows client's connect to samba - Authentification process S.L.O.W. (about 20-30 seconds). When number entries less - performance grow (when 10 users - authentification process go 1-2 seconds) How i
2006 Sep 11
1
samba ldap pdc w/unix accounts: local unix and ldap unix users can't resolve uids to names on the server
* distro: ubuntu breezy ( 6.06 ) * samba version: shipped version with updates ( 3.0.22-1ubuntu3.1 ) * no ssl * openLDAP is running on the same machine as samba, and referenced as localhost/127.0.0.1 where applicable ( 2.2.26-5ubuntu2.1 ) * nscd is not installed, much less running I've set up a samba pdc with ldap by following the Samba Guide very closely, adapting it to Ubuntu/Debian where
2009 May 21
0
CentOS5 Desktops authenticating to 389 Directory Server
Hi Everyone. I am doing some LDAP testing. I have setup a 389 Directory Server on CentOS 5 and using the default schema I have populated it with a couple of users. I then did the configuration on the client that I thought was needed to make it authenticate. To test this I expected to be able to use id <uidNumber> of a user I had defined. But I get id: 1001: No such user id: 5001: No