similar to: nsswitch.conf question

Displaying 20 results from an estimated 5000 matches similar to: "nsswitch.conf question"

2019 Jun 20
2
Samba winbind on redhat 7
My idea is to replace default "cifs_idmap_sss.so" plugin by "idmapwb.so" winbind plugin, in order to SSSD becomes a client of winbind. To avoid to change nsswitch.conf : passwd:???? files sss shadow:???? files sss group:????? files sss into passwd:???? files winbind shadow:???? files winbind group:????? files winbind because I need an other access in sftp, this is using
2019 Jun 20
2
Samba winbind on redhat 7
Hello, I am reading RHEL 7 docs concerning samba integration, and I found https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/windows_integration_guide/index#winbind "4.2.4. Switching Between SSSD and Winbind for SMB Share Access This procedure describes how you can switch between SSSD and Winbind plug-ins that are used for accessing SMB shares from SSSD
2019 Jun 20
2
Samba winbind on redhat 7
This way is so easier... Thank you Rowland Le 20/06/2019 ? 14:01, Rowland penny via samba a ?crit?: > On 20/06/2019 17:54, Edouard Guign? via samba wrote: >> My idea is to replace default "cifs_idmap_sss.so" plugin by >> "idmapwb.so" winbind plugin, in order to SSSD becomes a client of >> winbind. >> To avoid to change nsswitch.conf : >>
2015 Jul 09
5
built kernel-3.10.0-229.7.2.el7 OK but install fails
Hi all - First the boilerplate: On centos-release.x86_64 7-0.1406.el7.centos.2.3 [root at localhost x86_64]# uname -a Linux localhost.localdomain 3.10.0-123.el7.x86_64 #1 SMP Mon Jun 30 12:09:22 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux [root at localhost x86_64]# rpm -qa kernel\* | sort kernel-3.10.0-123.el7.x86_64 kernel-devel-3.10.0-123.el7.x86_64
2016 Jun 23
1
sssd.conf file missing
Hello -- We are running CentOS 7.2 on a virtual machine, and we are trying to set up LDAP authentication. The ldap packages that are currently installed on the system are the following: python-sss 1.13.0-40.el7_2.4 python-sssdconfig 1.13.0-40.el7_2.4 sssd 1.13.0-40.el7_2.4 sssd-ad 1.13.0-40.el7_2.4 sssd-client 1.13.0-40.el7_2.4 sssd-common 1.13.0-40.el7_2.4 sssd-common-pac 1.13.0-40.el7_2.4
2015 Dec 30
1
hostname service?
>The service you are referring to is hostnamed [1]. hostnamed is >designed to start on request and terminate after an idle period. >Programs on your computer are probably querying the service to >determine if your hostname has changed. I see that I couldn't previously find it with systemctl because it is a "static" service, neither enabled nor disabled. What is
2015 May 05
4
ldap host attribute is ignored
On 05/05/2015 06:47 PM, Gordon Messmer wrote: > On 05/05/2015 03:02 AM, Ulrich Hiller wrote: >> /etc/openldap/ldap.conf contains the line: >> ------------------------------------------ >> pam_check_host_attr yes > > /etc/openldap/ldap.conf is the configuration file for openldap clients. > It is not used for system authentication or name service. > >>
2015 Dec 27
1
hostname service?
On CentOS 7, I find in /var/log/messages several times daily messages "localhost systemd: Started Hostname Service.". However I can't seem to find such a service using the systemctl command. What is the "Hostname Service", what does it do and why is it being restarted frequently? Many thanks....Nick
2015 Dec 13
2
Need firewalld clue
I don't really understand the intent behind firewalld. The RHEL7 Security Guide states "A graphical configuration tool, *firewall-config*, is used to configure firewalld, which in turn uses *iptables tool* to communicate with *Netfilter* in the kernel which implements packet filtering". So is the goal for firewalld to implement a GUI for iptables? What is the "value added"
2008 Dec 11
1
Hi guys other error, one link set to /dev/null in web
Hi, I'm enconter other error, is one link to not found in documents manual to centos[1], in site click next link go to not found site[2]. One probability solution problem is referece to correct page[3]. Problems some s3 change to s1 :) Bye.... ( I remember my english is bad =p ) Reference: [1] http://www.centos.org/docs/5/html/5.2/Deployment_Guide/s3-filesystem-boot.html [2]
2014 Aug 30
4
I want a Fedora 20 system to be a member server and offer a share in a Windows 2008R2 Active Directory domain
I'm close to making this work. The goal is to make this Fedora 20 system pretend to be a Windows member server in my Windows 2008R2 Active Directory domain and then I'll use it as a backup target. When I run ADUC from my domain controller, I see my F20 system named nfsa. But from Windows, when I do Start...\\nfsa, I get an Access Denied error and it prompts for credentials. When I do
2010 Sep 17
5
should vsftpd be disabled in favour of sftp for security reasons?
(another in an ongoing list of things i just want to clarify for the sake of future courses taught on centos.) from this RHEL doc page: http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Deployment_Guide/s1-openssh-server-config.html the reader is advised to, for the sake of security, remove/disable vsftpd, ostensibly in favour of sftp/sftp-server. really? i can obviously
2020 Nov 22
1
Windows file ownership changed from SID to Unix User
> > There is no one supporting the use of sssd with Samba, not even Red Hat. > > Now that I know what to look for (thank you, Roland!), I found https://access.redhat.com/solutions/3802321 page explaining how to properly bridge between SSSD and winbind. In essence, the following configuration is in place (copy-pasting main parts of the document for the benefit of those who has no RHEL
2016 Jun 15
2
AD authentication on samba server using sssd
I am trying to run samba with sssd service and AD authentication. I have joined the linux server to the AD domain using realmd and using sssd to authenticate to the AD. I am able to get user list from AD using "getent passwd <username>". The samba servers starts but i am unable to get the authentication working. I referred the samba dos for centos7 and also installed
2015 Feb 20
1
Help with routing question.
On Thu, February 19, 2015 12:33, Les Mikesell wrote: > On Thu, Feb 19, 2015 at 9:48 AM, James B. Byrne > <byrnejb at harte-lyne.ca> wrote: >> >>> I added these directives to the route-eth0:192 file: >>> >>> ADDRESS0=192.168.6.9 >>> NETMASK0=255.255.255.0 >>> GATEWAY0=192.168.6.1 >>> >> >> Which should have been:
2016 Jun 16
2
AD authentication on samba server using sssd
Well thanks. Will post it on the sssd list. On Wed, Jun 15, 2016 at 11:36 PM, Rowland penny <rpenny at samba.org> wrote: > On 15/06/16 18:24, shridhar shetty wrote: > >> I am trying to run samba with sssd service and AD authentication. >> I have joined the linux server to the AD domain using realmd and using >> sssd >> to authenticate to the AD. I am able to
2020 Sep 03
2
SID mapping: Samba and SSSD
On 03/09/2020 21:18, Robert Marcano via samba wrote: > This is what I do, if the domain start using more than the slice size, > there could be a problem because SSSD allows multiple slices. I > haven't tested sssd-winbind-idmap yet I mentioned in another response That is what was known as idmap-sss and relies on the winbind libs provided by sssd and is probably not compatible with
2010 Feb 18
1
Broken links in 5.2 deployment guide
Hi, When browsing the (excellent) deployment guide I found the following broken links: http://www.centos.org/docs/5/html/5.2/Deployment_Guide/s2-basic-firewall-securitylevel-enable.html ('Next' link from http://www.centos.org/docs/5/html/5.2/Deployment_Guide/s2-basic-firewall-securitylevel.html) http://www.centos.org/docs/5/html/5.2/Deployment_Guide/s2-iptables-options-commands.html
2019 May 14
2
Samba4 changing a user's password from linux workstation
I've gotten pretty unhappy with "realmd" and "sssd". They try to hide >> a lot of steps away from the user, but the internal interactions are a >> bit of a "mousetrap" game. When it works, you get the mouse. But if >> any of the many steps are even slightly worn, it becomes erratic or >> fails. >> > > > Update: In fact i
2013 Feb 12
5
Overdue upgrade of bind
I am **FINALLY** starting in on upgrading my domain server. Right now it is still on bind-9.3.6 via Centos 5.5. Stepping right up to 9.8.2 in Centos 6.3. I am pretty good with zone files and the like, though I will finally get to tackle DNSSEC (and I can go to the sources Austien, Vixie, and Liu if need be or even the bind list!), but right now I have much more mundane issues. Like it