similar to: NSLCD works, do I need RFC2307 extensions enabled in AD as well?

Displaying 20 results from an estimated 2000 matches similar to: "NSLCD works, do I need RFC2307 extensions enabled in AD as well?"

2015 Apr 21
3
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
On 04/20/2015 02:01 PM, Rowland Penny wrote: > > I would suggest you try it on a test set up in a VM and if it works, go > to production. > > Rowland > Hi Rowland, Ok, I think I am pretty close. Still using Samba 3.3.6 since I couldn't seem to get Samba 4 to work from backports. My sticking point right now is that winbind is mapping the wrong UID to my test user.
2015 Apr 20
0
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
On 20/04/15 17:45, john wrote: > > > > Is this wheezy ? if so, it might be an idea to use backports, this > will get you 4.1.17 which is still in development, 3.6 is now EOL > OK, I understand a bit better where your problems lie. I would still use backports, supported code is (hopefully) better code :-) > > > I'd be willing to do that if it got me support
2015 Apr 20
2
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Thank you Rowland, so it looks like kerberos should be my authentication method and that I'll need to install rfc2307 extensions in my Active Directory environment in order to use your approach. Your approach supports UPN names for access to shares and It also appears that I won't need to use nslcd at all. Does all of that sound correct to you? Thanks again! John On Mon, Apr 20, 2015 at
2015 Apr 20
2
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Hi Rowland, On Mon, Apr 20, 2015 at 10:29 AM, Rowland Penny <rowlandpenny at googlemail.com > wrote: > OK, I understand a bit better where your problems lie. I would still use > backports, supported code is (hopefully) better code :-) > I am certainly willing to do that. > > >> >> I'd be willing to do that if it got me support for UPN names (see below)
2015 Apr 17
0
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Greetings, john! > I've just installed Samba 3.6.6 from the Debian Stable repo. I want to use > this linux box as a smb file server for windows clients. > I installed NSLCD to allow users in AD to authenticate against my linux > server per > https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd > getent passwd and getent group returns domain users
2014 Nov 19
1
Cannot bind to AD using nslcd
Hi Again - following on from my last request for help, I'm now attempting to setup LDAP auth against my working samba4 AD. Simplistically, I'm trying initially to SSH into my AD server (working) using nslcd. I've tried method #1 from https://wiki.samba.org/index.php/Local_user_management_and_authentication/ns lcd My simple config is: uid nslcd gid nslcd uri
2014 Oct 05
1
What is wrong with my nslcd configuration?
I can't get my domain users presented to my local machine with getent passwd and the wiki https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd doesn't give me any steps troubleshoot this issue. My best guess it that I configured the user account incorrectly or I configured nslcd incorrectly. I can't exactly see what is the problem. I get these messages from
2013 Sep 04
1
Samba 4 - nslcd setup on Debian
Hi folks, Have been battling with this for a while. I have a Debian 6/Samba 4 install working nicely. Have migrated my old Samba 3 domain and can see all users/groups via AD management tools fine. I am now trying to get the *nix side sorted. Have followed the guide here: https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd Which works up to a point. All users and
2015 Apr 20
0
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
On 20/04/15 20:50, john wrote: > Hi Rowland, > > On Mon, Apr 20, 2015 at 10:29 AM, Rowland Penny <rowlandpenny at googlemail.com >> wrote: > >> OK, I understand a bit better where your problems lie. I would still use >> backports, supported code is (hopefully) better code :-) >> > I am certainly willing to do that. > > >> >>> I'd
2015 Apr 21
0
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
On 21/04/15 19:53, john_s wrote: > On 04/20/2015 02:01 PM, Rowland Penny wrote: > >> >> I would suggest you try it on a test set up in a VM and if it works, go >> to production. >> >> Rowland >> > > Hi Rowland, > > Ok, I think I am pretty close. Still using Samba 3.3.6 since I > couldn't seem to get Samba 4 to work from backports. >
2015 Feb 21
3
Login with domain account on dc
Hi, on my member server it is no problem to login with a domain account because I have set winbind use default domain = yes. But how to do this on a DC? It doesn't matter if winbind use default domain = yes is set. So can I do this? E.g. by using su command? The reason for my question is to run cronjobs by dedicated service accounts. Thanks in advance Tim
2015 Mar 24
2
Authenticating Against Other Services
Hello, I use several applications that allow for authenticating against a Microsoft ADDC natively. Can someone point me in a direction on where to start? I'm using Samba 4.2.0 on Ubuntu 12.04. I think these are the steps I need to take but would like confirmation before attempting. Thanks. Step 1 Method 2: Connecting to AD via Kerberos :
2013 Aug 25
3
OpenSSH auth in SAMBA4 LDAP
Hi, I have some Ubuntu LTS servers running openssh server authenticating to external openldap. I installed a new Ubuntu LTS server with Samba4 to create a domain and is working very well. I managed to make a pfsense firewall authenticate users in this Samba4 ldap. How to make openssh in Ubuntu authenticate users in Samba4 ldap?
2012 Jul 12
2
nslcd service - "Client not found in Kerberos database"
Hi, I am trying to configure the nslcd service on an Ubuntu client for kerberos authentication against samba4. My /etc/nslcd.conf contains the following: uid nslcd gid nslcd uri ldapi:///cofil01.mydomain.net base dc=mydomain,dc=net sasl_mech GSSAPI krb5_ccname FILE:/tmp/host.tkt I have added the host principal "host/ubuntu-test.mydomain.net @ MYDOMAIN.NET" to /etc/krb5.keytab on both
2013 Oct 26
2
lost with AD auth
Hi all, Well, I'm completely lost with AD authentification ... server is : Ubuntu 12.04.3 3.8.0-32-generic #47~precise1-Ubuntu Samba 4.0.10 installed (and upgraded) via git, setup as unique Active Directory Domain Controller ( -> how to upgrade to 4.1 via git ?? ) I 'just' would like that the local services (let's say only dovecot and postfix) can query AD to authentifiate
2013 Aug 28
2
nslcd: kerberos vs. simple bind
Hello, I took this out of the "OpenSSH auth in SAMBA4 LDAP" thread, because it was drifting away from it's origin question :-) I played this afternoon a bit with nslcd and kerberos for extending my Wiki HowTo. But as more as I read, one question comes bigger and bigger: What are the advantages of kerberos against simple bind with DN and password? Simple bind method: Create a
2013 Jan 31
1
Strange nslcd error with ldap database
Greetings, I've got a S4 DC joined to a Windows 2008 R2 DC. I'm using the s4bind scripts to add uidNumber/gidNumber/etc entries to LDAP, and I've got nss-pam-ldap installed on the S4 server. I had this working back in December, but since installing the latest stable build, getent passwd is throwing this error, [8b4567] <passwd="myuser"> passwd entry
2013 Aug 15
2
Remote linux auth vs samba4: winbind or nslcd + openldap.
I'm lost in documentation. I setup a samba4 AD, and configured winbind so I can have local authentification using pam, I can now login to AD users v?a ssh. I want to achieve the Holy Gria of 1 source of users and password, for both, linux and windows machines, but I'm lost in documentation. So far I know: samba4 cann't use openldap as backend. samba4 ldap doesn't really is a full
2013 Jul 08
1
Samba 3 member server connected to Samba 4 DC (using nslcd)
Hi all, I am having a problem connecting a Samba 3 member server to my newly created Samba 4 DC. I am using nslcd at the Samba 4 end successfully and this has allowed me to login using domain accounts - I've also got this working with visudo and /etc/security/access.conf to control sudo access with groups created on the DC. All good. My problem is that I have a Samba 3 member server
2014 Oct 14
2
nslcd samba 4.1 and FreeBSD 10
Hello list- As a FreeBSD shop we've used Samba 3.x quite well for a couple years. With version 3.6 due to expire in due time, we've been experimenting with version 4.1 using winbindd with very limited success. We find that if we use the TDB backend instead of either RID or AD, we are able to enumerate our AD users via getent. I cannot enumerate AD users via either the AD or the RID