similar to: samba: check password with AD without joining domain?

Displaying 20 results from an estimated 10000 matches similar to: "samba: check password with AD without joining domain?"

2015 Dec 19
2
LDAP create home directories
Hey guys, I've setup an LDAP server on our network. I'm using OpenLDAP. It was really easy to use the authconfig-tui to generate the nsswitch.conf and ldap.conf files that would allow user authentication. But when users would log in, the system wasn't creating the home directories. I found one command that would correct that: authconfig --enablemkhomedir --update After that
2010 Jun 09
2
Samba/LDAP and home dir creation
Hi, all. I'm working on a project to create a Samba PDC with LDAP authentication. I've been pretty successful in getting everything to work. However, I've run into a small snag: The PDC is built on an OpenSuse 11.2 box. Most of the member servers are also OpenSuse 11.2 boxes. However, a CentOS 5.5 server was just added to the mix. While users can lo into the CentOS box,
2015 May 11
2
ldap host attribute is ignored
one more thing: firewalld service and selinux are deactivated. On 05/11/2015 07:06 PM, Ulrich Hiller wrote: > Hmmm...., i have made now a complete new install but the problem > persists: ldap authentication works, but the host attribute is ignored. > > I have installed CentOS7 64bit with KDE. > I did not do any 'yum update' or install of extra packages so far. > >
2009 Jan 07
3
LDAP Authentication to Lotus Domino?
Has anybody done any authentication to Lotus Domino using LDAP? I selected LDAP options in the "authconfig-tui" application, per the documentation here: http://www.centos.org/docs/5/html/Deployment_Guide-en-US/s1-ldap-pam.html when I try to query the directory for user information though, I get no results using the ldapsearch command [root at ldapclient ~]# ldapsearch -x
2015 Dec 19
2
LDAP create home directories
> > You may also need to restart sssd or nslcd, depending upon which one is > running the backed ldap connection service on the clients. Hmm.. I got a different result after restarting nclcd. Instead of logging me in and just complaining that it couldn't create the home directory, it still complains about not creating the home directory, but now it doesn't let me in: #ssh
2015 Feb 04
1
Setting up Samba as fileserver for existing Windows domain
Once upon a time, Les Mikesell <lesmikesell at gmail.com> said: > On Wed, Feb 4, 2015 at 10:05 AM, Chris Adams <linux at cmadams.net> wrote: > > I have an existing office of Windows computers, in a domain, with a > > couple of Windows Server 2012 AD servers. I need to add a file server, > > so I'd prefer to use CentOS 7 and Samba to do it (because I know very
2005 Jan 15
1
Guide to stripping Centos 3
I responded to a post in the Dell poweredge mailing list earlier today. My answer was off the top of my head, with a bit of experimentation. The content may be useful in the Cenyos context as well to admin's looking to strip the size of an install to the bare bones. Comment welcomed. Can anyone see any packages which I have missed? -- Russ Herrold ---------- Forwarded message
2013 Aug 19
1
Is kerberos authentication against AD possible without joining the domain?
On CentOS (and presumably RHEL), the authconfig tool can set up kerberos authentication via PAM so that locally added users can be authenticated at the shell/ssh level if the password they use succeeds for the matching user name in Active Directory - and this works without joining the linux box to the domain. Now I'd like those linux users to be able to map their home directories from a
2006 Sep 28
4
Trimming the fat out of a Centos 4.4 Installation
Hi, just to avoid re-inventing the wheel, is there any document that can help me reduce even further a "minimum" installation of Centos 4.4 (BTW can you say 600mb is minimum)? I am in the process of creating a small Centos-4.4-based Asterisk box and I need to boot it from a CF card. Deleting useless packages will help me do what i want. Example: even a minimum install of Centos 4.4 (or
2006 Sep 28
4
Trimming the fat out of a Centos 4.4 Installation
Hi, just to avoid re-inventing the wheel, is there any document that can help me reduce even further a "minimum" installation of Centos 4.4 (BTW can you say 600mb is minimum)? I am in the process of creating a small Centos-4.4-based Asterisk box and I need to boot it from a CF card. Deleting useless packages will help me do what i want. Example: even a minimum install of Centos 4.4 (or
2012 Jul 23
11
system-config-network-tui not part of base install... wtf
Who was the genius that decided that system-config-network-tui should NOT be part of the base CentOS 6.3 install ?? Not to mention it has insane deps like wifi firmware packages... not really if all you want to do is configure eth0 from the command line... FC
2013 Apr 03
6
freenx not working with newly installed centos 6.4
hi, this is not the same as http://bugs.centos.org/view.php?id=6298 I can login with ssh but not with freenx With 6.3 this worked, I just spinned some new servers and now I can no longer use freenx. in /var/log/messages: pr 3 22:05:11 testthuis nxserver[3435]: (nx) Failed login for user=admin from IP=192.168.0.160 Apr 3 22:06:01 testthuis nxserver[3619]: (nx) Failed login for user=admin
2015 May 11
3
ldap host attribute is ignored
On 05/09/2015 01:24 PM, Jonathan Billings wrote: > Is it normal to have pam_unix and pam_sss twice for each each section? No. See my previous message. I think it's the result of copying portions of SuSE configurations.
2010 May 25
2
Having trouble with LDAP Authentication...
I?ve google and searched, and have had very little luck... I have: 1. Installed all the packages. 2. Configured and have running OpenLDAP. 3. Migrated my passwd/shadow/group/hosts files into the directory 4. Tested the directory using ldapsearch 5. Installed LAM (web interface to LDAP authentication) 6. Added a user using LAM. 7. Confirmed user is in directory. 8. Confirmed user is not in
2008 Jul 02
3
Want to _prevent_ upgrade to centos 5.2
Hi, With the release of 5.2 "yum update" seems to be upgrading our computers from CentOS 5.1 to CentOS 5.2. I note from release notes for 5.2 that you are only supposed to get 5.2 if you type in "yum upgrade". On two seperate machines entering "yum update" has resulted in yum geting repo information for packages with versions that only exist in the base
2011 Nov 17
1
CentOS 6 smb authentication?
I have some services on Centos5 boxes that use smb authentication against the Windows domain as a low-maintenance way to handle most of our office users for things that don't need home directories (web/file shares, etc.). Running authconfig is all it takes to add it to PAM, then adding mod_auth_pam to apache makes it work with that and local users. This all works without any particular
2015 Feb 04
4
Setting up Samba as fileserver for existing Windows domain
This is probably covered in many places, but my Google-fu is failing. I have an existing office of Windows computers, in a domain, with a couple of Windows Server 2012 AD servers. I need to add a file server, so I'd prefer to use CentOS 7 and Samba to do it (because I know very little about Windows). However, I'm not finding a good how-to on that. When I search for "samba active
2014 Jul 08
1
tui of centos 7 kickstart
there is a tui of centos 6 kickstart. and now there is no such tui, only text line output. is there an option to enable tui of centos 7 kickstart? -- Peng Yong
2009 Mar 31
0
Authconfig
Anyone used authconfig to join a CentOS box to an AD Domain? I can't for the life of me get this command to even execute without error? Looking at the tui which I can make work, I am trying to glean possible settings from it but have no luck. Although krb5 auth is disabled and winbind is enabled, there is kerb conf that must be setup etc... Looking at /etc/sysconfig/authconfig from a
2006 Jun 02
1
Redhat Authconfig errors
Ok, I've got most everything setup, but I'm not able to confirm pam_ldap and nss_ldap are working properly. (Actually given the examples in SBE, they still appear to be returning information from local files rather than the ldap info.) I wanted to go back and check my authconfig and reset the parameters. However now when I do a authconfig I get this: ---- authconfig --enablecache