similar to: sssd ldap_user_search_base filters with '#' characters in names

Displaying 20 results from an estimated 10000 matches similar to: "sssd ldap_user_search_base filters with '#' characters in names"

2016 Sep 02
3
Samba4 and sssd authentication not working due "Transport encryption required."
Hi Experts I have setup samba4 version "samba-4.4.5" , Windows Authentication working fine. however sssd authentication not working, Same setup work with older version of samba4 , so i guess bellow requirement has been added new, but I dont understand what shall i do to make sssd work . bellow log i am getting from sssd log [simple_bind_done] (3): Bind result: Strong(er)
2016 Sep 02
4
Samba4 and sssd authentication not working due "Transport encryption required."
On Fri, 2 Sep 2016 12:33:34 -0700 John Yocum via samba <samba at lists.samba.org> wrote: > On 09/02/2016 08:36 AM, Fosiul Alam via samba wrote: > > Hi Experts > > I have setup samba4 version "samba-4.4.5" , Windows Authentication > > working fine. > > however sssd authentication not working, Same setup work with older > > version of samba4 , so i
2016 Sep 03
1
Samba4 and sssd authentication not working due "Transport encryption required."
https://wiki.samba.org/index.php/Configuring_LDAP_over_SSL_(LDAPS)_on_a_Samba_AD_DC <https://wiki.samba.org/index.php/Configuring_LDAP_over_SSL_(LDAPS)_on_a_Samba_AD_DC> > On Sep 3, 2016, at 7:59 AM, Fosiul Alam via samba <samba at lists.samba.org> wrote: > > Hi Both > Thanks > > from Samba4 side i need this help, I can see that sshd has this option, can > you
2015 Feb 23
2
sssd - ldap host attribute ignored
Dear all, i have a problem with sssd in conjunction with ldap on a centos 7 x86_64 box. ldap works fine. I can login there as an usual user registred in ldap. I want now restrict the access with ldap's host attribute. This is beeing ignored. Still every ldap user can login, no matter what the host attribute says. I googled around and only found that sssd.conf need two lines: access_provider
2016 Sep 02
0
Samba4 and sssd authentication not working due "Transport encryption required."
On 09/02/2016 08:36 AM, Fosiul Alam via samba wrote: > Hi Experts > I have setup samba4 version "samba-4.4.5" , Windows Authentication working > fine. > however sssd authentication not working, Same setup work with older version > of samba4 , so i guess bellow requirement has been added new, but I dont > understand what shall i do to make sssd work . > > bellow
2014 Jul 28
0
[sssd] Not seeing Secondary Groups
I am currently looking at migrating my existing CentOS6 servers over to CentOS7 and am currently testing out my sssd configuration on the new build with some issues. For some reason I am unable to see any secondary groups for my user like I would expect, and the /etc/sssd.conf, /etc/nsswitch and related /etc/pam.d configurations should be the same for both my CentOS6 and 7 servers (Configuration
2016 Sep 03
0
Samba4 and sssd authentication not working due "Transport encryption required."
Hi Both Thanks from Samba4 side i need this help, I can see that sshd has this option, can you just tell me by default when i installed samba4 , did it create any .crt file , if yes where? which i can use in sssd tls authenticaiton ? Thanks for the help # A native LDAP domain [domain/LDAP] enumerate = true cache_credentials = TRUE id_provider = ldap auth_provider = ldap chpass_provider = ldap
2015 May 05
6
ldap host attribute is ignored
Dear list members, i have installed a CentOS 7 x86_64 system. I want to let users authenticate over our ldap server. This seems to be working. ldap-username and ldap-passwords are accepted for the users configured in the ldap server. No problem. Now i want to restrict the access to users who have my centos-machine in their ldap host attribute. My problem is, that this host attribute seems to be
2015 May 05
4
ldap host attribute is ignored
On 05/05/2015 06:47 PM, Gordon Messmer wrote: > On 05/05/2015 03:02 AM, Ulrich Hiller wrote: >> /etc/openldap/ldap.conf contains the line: >> ------------------------------------------ >> pam_check_host_attr yes > > /etc/openldap/ldap.conf is the configuration file for openldap clients. > It is not used for system authentication or name service. > >>
2014 Aug 06
1
sssd and authconfig and ldap database lookups
So I am feeling rather frustrated with sssd today: 1. I see that when you install sssd (this is centos 6), sssd.conf is not created. https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Deployment_Guide/about-sssd.conf.html implies that if I want to use sssd I need to create the sssd.conf file first. Any reason why? 2. I also noticed if sssd.conf is not there, authconfig
2019 Feb 11
3
visibility of groups when multiple Samba servers use the same LDAP server
Hi, we are using a _single_ LDAP server as backend for _multiple_ Samba standalone file servers (security=user). This LDAP server serves mainly other purposes and access for Samba is read only so the situation is not optimal but "it works for us". Still I don't understand one phenomenon concerning visibility of LDAP groups. The LDAP configuration in smb.conf for all our Samba
2015 Jun 25
3
Several questions about winbind[d]
Hi all, I'm wondering about winbind[d] behaviour. I tried the following with: auth methods = sam winbindd and the same with only one d: auth methods = sam winbind One user: ldbsearch -H $sam '(cn=another.fakeuser)' homeDirectory loginShell gidnumber uidnumber # record 1 dn: CN=another.fakeuser,OU=a,OU=Standards,OU=Utilisateurs,DC=ad,DC=dgfip homeDirectory: */home/another.fakeuser*
2014 Jan 06
0
getent passwd/group worsk but user authentication does not work (SAMBA4/SSSD) (Urgent request)
Hi Expert, I need this help urgently, as I need implement this ASAP.. I Have installed Samba4 by using this https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO#Paths Specifically, by using this : /usr/local/samba/bin/samba-tool domain provision --use-rfc2307 --interactive Now I am using bellow link to configure authentication with SSSD
2017 Nov 02
2
corrupted db after upgrading to 4.7
Hello last week we updated three domain controllers (Sernet Samba) from 4.2 to 4.7, typical upgrade path (4.3->4.4->4.5->4.6->4.7), everything was ok. The next day we got a mail from the Sernet team informing they fixed a bug affecting the group memberships. https://bugzilla.samba.org/show_bug.cgi?id=13095 We've applied the update and few days after the update which should
2013 Apr 14
1
sssd getent problem with Samba 4.0
Version 4.0.6-GIT-4bebda4 Hi I have sssd up and running. It works fine except that getent only returns domain users if I specify the object e.g. getent passwd and getent group return only local users but getent passwd steve2 steve2:*:3000034:20513:steve2:/home/users/steve2:/bin/bash and getent group Domain\ Users Domain Users:*:20513: work fine. /etc/nsswitch.conf passwd: compat sss group:
2015 May 11
2
sssd on a DC
On 10 May 2015 at 16:11, Jonathan Hunter <jmhunter1 at gmail.com> wrote: > OK, I've got a little further and I think I have tracked this down to > a reverse DNS issue - which was non-obvious to me, so here is a > write-up for the benefit of the archives. Just to close this off - I have now got sssd configured and working on my Samba4 DCs (well, if I'm being picky, I have it
2015 Jul 02
2
Secondary groups not recognized by Samba
I am running Samba 4.1.12 with SSSD 1.12.2 on RHEL 7.1. I have joined my system to a Win 2008r2 domain. I have added the necessary unix attributes to all relevant users and groups. When I add a domain group to a directory, either as the primary group or as an ACL, I can access the share locally from the server, but cannot access the share from a Windows system via the SMB share. If I change
2014 Jun 27
1
Issues with users and groups they belong to
Hello everyone, I'm having a problem with the replication of the Active Directory from a Windows Server 2003 r2 DC to a Samba 4.1.6 (Ubuntu 14.04) DC. The problem we have is that the *memberOf* attribute is missing on two users in the Samba ldap database after adding them to a group on the Windows DC. I can't easily add these through a Ldap administration tool and can't add them to
2024 Jan 29
1
A computer in the Domain got stuck with and old username
On Mon, 29 Jan 2024 22:07:36 +0100 "Dr. Nicola Mingotti" <nmingotti at gmail.com> wrote: > Done, it says what I would expect, the Domain Controller name is DC1 > > foo at dc1> sudo samba-tool user show nicola > ERROR: Failed to get password for user 'nicola': Unable to find user > "nicola" > > foo at dc1> sudo samba-tool user show
2019 Feb 11
2
visibility of groups when multiple Samba servers use the same LDAP server
Am 11.02.19 um 13:22 schrieb Rowland Penny via samba: > On Mon, 11 Feb 2019 12:30:51 +0100 > Matthias Leopold via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> we are using a _single_ LDAP server as backend for _multiple_ Samba >> standalone file servers (security=user). This LDAP server serves >> mainly other purposes and access for Samba is