similar to: Samba4 LDAP ACLs - access to POSIX attributes from a non-admin account

Displaying 20 results from an estimated 5000 matches similar to: "Samba4 LDAP ACLs - access to POSIX attributes from a non-admin account"

2015 Jan 22
2
Can I allow anonymous LDAP binding to samba 4.1 AD ?
Hi, When I change dsHeuristics=0000002001001 like M$ said: https://technet.microsoft.com/en-us/library/cc816788%28v=ws.10%29.aspx Not works.
2015 Jan 22
2
Can I allow anonymous LDAP binding to samba 4.1 AD ?
Am 22.01.2015 um 17:19 schrieb John Yocum: >> When I change dsHeuristics=0000002001001 like M$ said: >> >> https://technet.microsoft.com/en-us/library/cc816788%28v=ws.10%29.aspx >> >> Not works. >> > > I've got anonymous binds enabled, using the instructions at > http://www.petri.com/anonymous_ldap_operations_in_windows_2003_ad.htm But everyone
2013 Jan 25
2
Samba4 Winbind - is it really not possible to be sensible?
Samba3 allowed for the setting of idmaps and passdb backends to configure how users were pulled in. This made integrating with existing LDAP databases, other other forms of authentication easy, since Samba could be configured to present the same UID and GID as directly from the [insert other auth method here] system. All was good. Unfortunately Samba4 seems to have removed much of that
2014 Nov 19
1
Cannot bind to AD using nslcd
Hi Again - following on from my last request for help, I'm now attempting to setup LDAP auth against my working samba4 AD. Simplistically, I'm trying initially to SSH into my AD server (working) using nslcd. I've tried method #1 from https://wiki.samba.org/index.php/Local_user_management_and_authentication/ns lcd My simple config is: uid nslcd gid nslcd uri
2014 Oct 05
1
What is wrong with my nslcd configuration?
I can't get my domain users presented to my local machine with getent passwd and the wiki https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd doesn't give me any steps troubleshoot this issue. My best guess it that I configured the user account incorrectly or I configured nslcd incorrectly. I can't exactly see what is the problem. I get these messages from
2015 Aug 24
2
LDAP + Samba4(AD) + SSH
Hey, By "through LDAP" I meant that our linux servers would look for the users using pam_ldap. Anyway, I was able to "fix" this by mapping gidNumber to gidNumber instead of primaryGroupID on nslcd.conf. $ id uid=10000(Guilherme) gid=10001(it) grupos=10001(it) On Fri, Aug 21, 2015 at 4:28 PM, Rowland Penny <rowlandpenny241155 at gmail.com > wrote: > On 21/08/15
2013 Oct 26
2
lost with AD auth
Hi all, Well, I'm completely lost with AD authentification ... server is : Ubuntu 12.04.3 3.8.0-32-generic #47~precise1-Ubuntu Samba 4.0.10 installed (and upgraded) via git, setup as unique Active Directory Domain Controller ( -> how to upgrade to 4.1 via git ?? ) I 'just' would like that the local services (let's say only dovecot and postfix) can query AD to authentifiate
2015 Aug 21
2
LDAP + Samba4(AD) + SSH
Hello, I want my domain users to be able to connect to our linux servers using their AD username through LDAP. I am using nslcd and pam_ldap to do so, but I am having some hard time trying to figure out why the GID is not working properly. # getent passwd Guilherme Guilherme:*:10000:*513*:Guilherme:/home/Guilherme:/bin/bash # getent group|grep 513 # id Guilherme uid=10000(Guilherme) gid=513
2020 Jun 22
2
Winbind help - with domain migration.
Hello guys I need some lights to migrate a Winbind/Samba share to a new AD. My scenario is: I have an old AD running on a Debian 9 and Samba 4.5.16 with many replication issues. Then I decided to create a new one from the scratch using Debian 10 and Samba 4.12.2 (and everything is working perfectly). I have migrated all the accounts/machines/etc from old to new domain without any problem. Both the
2013 Jan 31
1
Strange nslcd error with ldap database
Greetings, I've got a S4 DC joined to a Windows 2008 R2 DC. I'm using the s4bind scripts to add uidNumber/gidNumber/etc entries to LDAP, and I've got nss-pam-ldap installed on the S4 server. I had this working back in December, but since installing the latest stable build, getent passwd is throwing this error, [8b4567] <passwd="myuser"> passwd entry
2012 Jan 15
3
Samba 4 ldb_wrap open of idmap.ldb
Hi everyone Version 4.0.0alpha18-GIT-bfc7481 I'm using nslcd to map Samba 4 users to uid:gid and home directory. At startup I get this: ldb_wrap open of secrets.ldb WARNING: no socket to connect to and /var/log/messages shows: Jan 15 14:20:13 hh3 nslcd[2425]: [334873] failed to bind to LDAP server ldap://h h3.site/: Can't contact LDAP server: Transport endpoint is not connected Jan
2013 Oct 28
1
How winbindd is working on DC/member? It ignores rfc2703 on DC, and not showing all users on member server... Where is a error?
Hi all, Still looking for the best way to achieve consistent GID/UID mapping on Linux servers/clients, in heterogeneous environment (Linux, Windows, CIFS, NFS). Current problems with UID/GID resolution prevents from using Samba4 in environment with backups (where data may be restored on another server) and mixed Linux/Windows workstations. Just recently installed fresh Samba 4.1.0 on the server
2016 Jan 06
1
Samba 4.3.x high CPU load
Hi there, I have a multi DC global setup. 9 x Ubuntu 14.04.3 DC's in multiple Sites. This has been working nicely for some time however recently the FSMO holder has been refusing LDAP requests on occasions and showing constant very high CPU usage: top - 08:59:12 up 8:51, 1 user, load average: 1.03, 1.00, 1.03 Tasks: 186 total, 4 running, 182 sleeping, 0 stopped, 0 zombie %Cpu0 :
2012 May 23
2
multi home dir locations
Hi all, i've got samba 3.6 joined to a ad domain (s4 in this case) running winbind all looks ok, but i ran into a problem (for us that is) i've got 2 groups (students and employes) who have there home dirs in 2 different places. /home/students/<user> /home/employ/<user> so far so good, but i can't make the [homes] work for both of them (just 1 group) in winbind
2015 Nov 09
3
idmap & migration to rfc2307
On 09/11/15 10:05, Rowland Penny wrote: > On 09/11/15 08:03, Michael Adam wrote: >> On 2015-11-09 at 07:57 +0100, buhorojo wrote: >>> On 08/11/15 23:40, Michael Adam wrote: >>>> On 2015-11-08 at 22:50 +0100, buhorojo wrote: >>>>> On 08/11/15 21:01, Michael Adam wrote: >>>>> >>>>>> so sssd is not at all an option.
2015 Nov 09
3
idmap & migration to rfc2307
On 2015-11-09 at 07:57 +0100, buhorojo wrote: > On 08/11/15 23:40, Michael Adam wrote: > >On 2015-11-08 at 22:50 +0100, buhorojo wrote: > >>On 08/11/15 21:01, Michael Adam wrote: > >> > >>>so sssd is not at all an option. > >>No? What it does do is just work. > >No. It does not work for the internals of the ad/dc. > >It may work in
2016 Jul 07
5
Using Samba4 AD to authenticate users of other Linux services (SSH, Mail, etc.)
I'm confused about how to authenticate users of other Unix services with Samba4 AD. After trying the classic upgrade on a test server, I can use smbclient. However, "getent passwd" doesn't show the users, and I'm not sure what I have to do now. On the live machines, I have openldap, pam-ldapd and nslcd running to authenticate users of Samba 3 as well as ssh, postfix,
2023 May 30
2
LDAP Extended attributes and dsheuristics
Hi all, I can only find posts about extended attributes from ~10 years ago, so I figured I'd ask this here. I get the following error when trying to change passwords on my Samba 4.7 AD via LDAP: ``` ldap_exop_passwd(): Passwd modify extended operation failed: Extended Operation(1.3.6.1.4.1.4203.1.11.1) not supported ``` Is this feature (1.3.6.1.4.1.4203.1.11.1) still not supported? Also, I
2013 Aug 25
3
OpenSSH auth in SAMBA4 LDAP
Hi, I have some Ubuntu LTS servers running openssh server authenticating to external openldap. I installed a new Ubuntu LTS server with Samba4 to create a domain and is working very well. I managed to make a pfsense firewall authenticate users in this Samba4 ldap. How to make openssh in Ubuntu authenticate users in Samba4 ldap?
2015 Dec 29
2
moving LDAP from one domain to another
Hello, I am moving LDAP from one domain to another We have moved off of a.wustl.edu network to b.school.edu network. I have searched vi /etc/nslcd.conf vi /etc/openldap/ldap.conf and removed all referances to "a" I restarted /etc/init.d/nscd restart this is redhat 6.7, and my ldap server is now ldap.b.wustl.edu:389 a.school.edu to b.school.edu I keep getting messages