similar to: OpenDJ - and Centos Auth

Displaying 20 results from an estimated 10000 matches similar to: "OpenDJ - and Centos Auth"

2017 Aug 12
3
Samba AD External Authentication to OpenDJ
>This still will not work, just port your users etc to AD and use this >instead. > >Do you use OpenDJ for anything other than authentication ? >If so, what ? > >Rowland Hi Rowland, Thank you very much for the response. The OpenDJ is for user authentication and also user profile. Understand that Samba AD is unable to delegate authentication to an external source.
2017 Aug 11
1
Samba AD External Authentication to OpenDJ
Hi everyone, Currently we have an existing OpenDJ LDAP Server containing our user population. We are looking to implement Samba AD to leverage on the GPO to managed the end users' workstations and file share centrally. We are exploring if it is possible to delegate the user authentication to the external OpenDJ so that we will only need to manage one set of password for the users. I
2014 Jan 16
1
Dovecot - not pulling pop3s email from virtual mbox
Hi All, I am bit strugging to get this work, and bit perplexed to set the right configuration to get this work, btw: I am using passdb without any DB based auth. the latest logs after debug mode setting is below Jan 16 09:27:04 ns dovecot: auth: Debug: Module loaded: /usr/lib/dovecot/auth/libdriver_sqlite.so Jan 16 09:27:04 ns dovecot: auth: Debug: Module loaded:
2016 Jan 28
3
How to use ldapsam only for authentication?
Hello, > As far as I understood you are using ldapsam only when Samba is running as > AD domain controller. it is only a standalone server, no sid/gid (mapping) needed. All users and groups are local (passwd/groups) maintained. We only want to authenticate the users against the ldap server (openDJ). No Active Directory is used. But if I configure, there are a lot (to much) ldap
2013 Feb 26
2
Synchronising password of some AD users with an external LDAP?
I'm in a situation where I should establish an external (i.e. non-AD) LDAP directory for my employer for various web-based authentication purposes. I don't think that Samba--or Windows AD, for that matter--in and itself would be the best tool for this purpose; so far I've been reviewing 389 DS, ApacheDS, OpenDJ and plain old OpenLDAP, but have made no final decision yet. Now however,
2016 Sep 06
3
Winbind / Samba auth problem after username change
Hi Mathias, thanks for your advice on how to use getent. However you’re mentioning SSSD which is working fine. I was referring to it because we changed to that method lately but the server having the problem is NOT using this new method but the old winbind+samba combination. Sorry it it was confusing. Cheers, Julian Von: mathias dufresne [mailto:infractory at gmail.com] Gesendet: Dienstag, 6.
2016 Jul 26
2
NT4-Style Auth & Roaming Profiles Only?
On Tue, 26 Jul 2016 16:09:10 +0100 Rowland penny <rpenny at samba.org> wrote: > On 26/07/16 15:31, Jim Seymour wrote: > > Hi There, > > > > Tried a Samba AD. Didn't work out. Please do not suggest. > > Thanks! > > Why didn't Samba AD work, what problems did you have, it might be > easier to fix them. It's a long and ugly story, which
2019 Oct 16
3
Can't setup kerberos auth for samba4 server?
Hi! Setup: Debian, Samba 4.11 After successfully setting up samba4, I want this machine to authenticate against the running samba4-server. I've created /etc/krb5.conf: [libdefaults] default_realm = ADA.DE <http://ada.de/> dns_lookup_realm = false dns_lookup_kdc = true kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable
2016 Apr 27
1
Nonfunctional linux/CIFS mounts after update (ADS / windows DC auth)
Both answered in my initial post; see below: On Wed, Apr 27, 2016 at 4:02 PM, Jeremy Allison <jra at samba.org> wrote: > On Wed, Apr 27, 2016 at 03:18:18PM -0400, Glomski, Patrick wrote: > > I have been running in loglevel 10 and looking at the logs, but as I said > > in my initial post the credentials function fine with nautilus. Appended > is > > a connection log
2017 Jun 01
5
Cache auth credentials on Samba domain member
Il 01-06-2017 14:45 Data Control Systems - Mike Elkevizth ha scritto: > I've had issues with cached credentials with the Ubuntu packages that > are currently at version 4.3.11. They are a little old, but I haven't > seen any change logs for the newer versions specifically regarding > this issue. Maybe I've missed it, but it's the main reason I continue > using
2018 Apr 03
2
Could not convert sid: NT_STATUS_NO_SUCH_USER
Il 21/02/18 16:20, L.P.H. van Belle ha scritto: > Hai, > > Thank you for having trust in my packages.. :-) > Now if you use my package, i suggest, do read the howto's also... > All you need for a good setup on debian stretch is there. > if anyone find/see's improvements, please tell me... Or change it on github, thats why its there. > > First is this an
2016 Sep 06
1
Winbind / Samba auth problem after username change
Well we've changed the logon name (SAMAccountName) and the Name and Surname of the user object. -----Ursprüngliche Nachricht----- Von: Rowland Penny [mailto:rpenny at samba.org] Gesendet: Dienstag, 6. September 2016 11:37 An: samba at lists.samba.org Cc: Julian Zielke <jzielke at next-level-integration.com> Betreff: Re: [Samba] Winbind / Samba auth problem after username change On Tue,
2016 Sep 06
3
Winbind / Samba auth problem after username change
Hum... All users are OK except the one(s) you changed there names. No other modification in configuration, all others users are working well. Is that true? This broken user is correctly shown using "getent passwd <NEW username>"? Is that true? Can you use that user on system side, I would try, as root, "su - <NEW username>". This last test is to verify all is
2017 Oct 24
4
Using GPO to mount shares on Linux
Hai, I did a re-read of you thread. First. If you use smblcient, with a samba installed, use -s /path/alternative/smbclient.conf If i did read it correct. Your connecting from xUbuntu (samba version ??) to (debian8) samba 4.2 member How did you join the xUbuntu? https://docs.pagure.org/SSSD.sssd/users/ad_provider.html Like this setup? ^^^ > This setup is working as expected (some
2016 Apr 27
3
Nonfunctional linux/CIFS mounts after update (ADS / windows DC auth)
I have been running in loglevel 10 and looking at the logs, but as I said in my initial post the credentials function fine with nautilus. Appended is a connection log snippet where samba walks through a cascade of authentication methods and finally fails. Earlier in the log, samba successfully determines which domain controller to talk to and pulls its information. However, just before the
2019 Oct 21
1
Can't setup kerberos auth for samba4 server?
On Wed, Oct 16, 2019 at 6:36 PM Rowland penny via samba < samba at lists.samba.org> wrote: > On 16/10/2019 17:24, Thomas Schweikle via samba wrote: > > It is not a member server it's the PDC. > It is NOT a PDC, that is an NT4-style domain controller, you seem to be > talking about an AD DC with the PDC Emulator FSMO role. > > And after configuring > >
2023 Jan 09
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
> On 1/3/23 13:41, Simon Matter wrote: >>> On 1/3/23 05:17, Orion Poplawski wrote: >>>> On 12/30/22 04:06, Jelle de Jong wrote: >>>>> On 12/27/22 22:55, Gordon Messmer wrote: >>>>>> On 2022-12-25 07:44, Jelle de Jong wrote: >>>>>>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is
2023 Jan 09
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
On 1/3/23 13:41, Simon Matter wrote: >> On 1/3/23 05:17, Orion Poplawski wrote: >>> On 12/30/22 04:06, Jelle de Jong wrote: >>>> On 12/27/22 22:55, Gordon Messmer wrote: >>>>> On 2022-12-25 07:44, Jelle de Jong wrote: >>>>>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >>>>>> causing sssd.service
2023 Jan 13
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
On 12/30/22 04:06, Jelle de Jong wrote: > On 12/27/22 22:55, Gordon Messmer wrote: >> On 2022-12-25 07:44, Jelle de Jong wrote: >>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >>> causing sssd.service systemctl failures all over my CentosOS machines. >> ... >>> [sssd] [confdb_expand_app_domains] (0x0010): No domains configured,
2023 Jan 03
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
> On 1/3/23 05:17, Orion Poplawski wrote: >> On 12/30/22 04:06, Jelle de Jong wrote: >>> On 12/27/22 22:55, Gordon Messmer wrote: >>>> On 2022-12-25 07:44, Jelle de Jong wrote: >>>>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >>>>> causing sssd.service systemctl failures all over my CentosOS >>>>>