similar to: Authenticating Against Other Services

Displaying 20 results from an estimated 6000 matches similar to: "Authenticating Against Other Services"

2015 Mar 25
0
Authenticating Against Other Services
I've successfully authenticated my Meraki device against Samba by creating a 2048 bit RSA key and self signed certificate. Thanks Rowland. The next application I'm attempting is failing. I'm working with the vendor to troubleshoot that issue. I will post back to the list if we still can't figure it out. I would like to authenticate a Kolab groupware server with Roundcube against
2015 Mar 25
0
Authenticating Against Other Services
Kolab is nice, yes.. An alternative is zarafa ( www.zarafa.com ) and works good with samba 4 also. Greetz, Louis >-----Oorspronkelijk bericht----- >Van: lingpanda101 at gmail.com >[mailto:samba-bounces at lists.samba.org] Namens James >Verzonden: woensdag 25 maart 2015 16:05 >Aan: samba at lists.samba.org >Onderwerp: Re: [Samba] Authenticating Against Other Services >
2013 Aug 25
3
OpenSSH auth in SAMBA4 LDAP
Hi, I have some Ubuntu LTS servers running openssh server authenticating to external openldap. I installed a new Ubuntu LTS server with Samba4 to create a domain and is working very well. I managed to make a pfsense firewall authenticate users in this Samba4 ldap. How to make openssh in Ubuntu authenticate users in Samba4 ldap?
2015 Apr 20
2
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Hi Rowland, On Mon, Apr 20, 2015 at 10:29 AM, Rowland Penny <rowlandpenny at googlemail.com > wrote: > OK, I understand a bit better where your problems lie. I would still use > backports, supported code is (hopefully) better code :-) > I am certainly willing to do that. > > >> >> I'd be willing to do that if it got me support for UPN names (see below)
2015 Apr 17
5
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Hello all, I've just installed Samba 3.6.6 from the Debian Stable repo. I want to use this linux box as a smb file server for windows clients. I installed NSLCD to allow users in AD to authenticate against my linux server per https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd getent passwd and getent group returns domain users with UID mappings like: tempuser
2014 Nov 19
1
Cannot bind to AD using nslcd
Hi Again - following on from my last request for help, I'm now attempting to setup LDAP auth against my working samba4 AD. Simplistically, I'm trying initially to SSH into my AD server (working) using nslcd. I've tried method #1 from https://wiki.samba.org/index.php/Local_user_management_and_authentication/ns lcd My simple config is: uid nslcd gid nslcd uri
2013 Sep 04
1
Samba 4 - nslcd setup on Debian
Hi folks, Have been battling with this for a while. I have a Debian 6/Samba 4 install working nicely. Have migrated my old Samba 3 domain and can see all users/groups via AD management tools fine. I am now trying to get the *nix side sorted. Have followed the guide here: https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd Which works up to a point. All users and
2015 Mar 05
1
Authenticating other services against AD - PAM and Postgres - dedicated user
Hi! I've got a samba4 pdc, fileserver and whatnot running now for a few months, a number of users logs in there daily, everyone seems quite happy about it going. I've migrated my environment from samba3 NTdomain, where I had LDAP backend for users and I used that to authenticate other services against it: like pam on other servers and postgres DBs. I have succesully managed to do this as
2014 Oct 05
1
What is wrong with my nslcd configuration?
I can't get my domain users presented to my local machine with getent passwd and the wiki https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd doesn't give me any steps troubleshoot this issue. My best guess it that I configured the user account incorrectly or I configured nslcd incorrectly. I can't exactly see what is the problem. I get these messages from
2013 Aug 11
6
samba4 + winbind did not work
hello, I have install samba4 on debian whezzy 64-bit All is working OK, but now I try to add qoutas to users and this tutorial did not working https://wiki.samba.org/index.php/Samba4/Winbind when i write getent passwd i did't see users from AD so e.g. # id Administrator id Administrator: There is no such user Pozdrowienia ------------------------------------------ dafr32 dafr32 at
2015 Feb 21
3
Login with domain account on dc
Hi, on my member server it is no problem to login with a domain account because I have set winbind use default domain = yes. But how to do this on a DC? It doesn't matter if winbind use default domain = yes is set. So can I do this? E.g. by using su command? The reason for my question is to run cronjobs by dedicated service accounts. Thanks in advance Tim
2013 Aug 15
2
Remote linux auth vs samba4: winbind or nslcd + openldap.
I'm lost in documentation. I setup a samba4 AD, and configured winbind so I can have local authentification using pam, I can now login to AD users v?a ssh. I want to achieve the Holy Gria of 1 source of users and password, for both, linux and windows machines, but I'm lost in documentation. So far I know: samba4 cann't use openldap as backend. samba4 ldap doesn't really is a full
2013 Oct 26
2
lost with AD auth
Hi all, Well, I'm completely lost with AD authentification ... server is : Ubuntu 12.04.3 3.8.0-32-generic #47~precise1-Ubuntu Samba 4.0.10 installed (and upgraded) via git, setup as unique Active Directory Domain Controller ( -> how to upgrade to 4.1 via git ?? ) I 'just' would like that the local services (let's say only dovecot and postfix) can query AD to authentifiate
2015 Aug 05
2
LDAP bindpw password
> SIGH, does nobody read the samba wiki ???? > Have a look here: > https://wiki.samba.org/index.php/Authenticating_other_services_against_AD > Yes, I read that document before writing to the list, but I cannot understand where I can set or modify the bind password.
2015 Feb 23
3
sssd config doesn't ask for password
Hi, I've configured sssd so far as advised in the wiki: https://wiki.samba.org/index.php/Local_user_management_and_authentication/sssd getent passwd/group works. Everything seems to be fine. But now I realized, that when I use my domain admin user account to login on that server via ssh, it is not asking for a password. Normal user must authenticate with a password. Where should I look
2015 Apr 20
0
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
On 20/04/15 20:50, john wrote: > Hi Rowland, > > On Mon, Apr 20, 2015 at 10:29 AM, Rowland Penny <rowlandpenny at googlemail.com >> wrote: > >> OK, I understand a bit better where your problems lie. I would still use >> backports, supported code is (hopefully) better code :-) >> > I am certainly willing to do that. > > >> >>> I'd
2015 Apr 21
3
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
On 04/20/2015 02:01 PM, Rowland Penny wrote: > > I would suggest you try it on a test set up in a VM and if it works, go > to production. > > Rowland > Hi Rowland, Ok, I think I am pretty close. Still using Samba 3.3.6 since I couldn't seem to get Samba 4 to work from backports. My sticking point right now is that winbind is mapping the wrong UID to my test user.
2018 Sep 06
2
Authenticating against Samba 4 AD LDAP service
Rowland Penny via samba wrote 2018-09-06 14:50: > On Thu, 06 Sep 2018 12:47:02 +0700 > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > >> Rowland Penny via samba писал 2018-09-05 16:10: >> > However, are you sure you cannot use kerberos ? >> > What are your existing services ? >> >> to name most important ones: >>
2018 Sep 06
2
Authenticating against Samba 4 AD LDAP service
Rowland Penny via samba писал 2018-09-05 16:10: > On Wed, 05 Sep 2018 15:46:04 +0700 > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > >> Hello, >> >> One of Samba 3 -> Samba 4 migration task I am solving is changing >> authentication against new Samba 4 AD domain. >> >> Existing services use LDAP directory of Samba 3 to
2015 Jun 10
3
samba member file server failer
I think winbind is required for file service isn't it? On Wed, Jun 10, 2015 at 1:28 PM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > On 10/06/15 21:15, David Bear wrote: > > Thanks Rowland -- will attempt to pull the startup script from the deb > package. > > Just to clarify, When starting samba as an AD DC, we use the samba-ad-dc > script, when