similar to: Using Samba4 AD to authenticate users of other Linux services (SSH, Mail, etc.)

Displaying 20 results from an estimated 20000 matches similar to: "Using Samba4 AD to authenticate users of other Linux services (SSH, Mail, etc.)"

2016 Jul 08
0
Using Samba4 AD to authenticate users of other Linux services (SSH, Mail, etc.)
> For Samba4 AD, I see mentions of pam-winbind, pam-sss, sssd, kerberos, and > don't > quite understand which of these I actually need. Its your party... and,., you forgot pam-ldap ;-) You need to set UID/GIDs on the users and groups. And you need to make sure these users have a home dir. I choose kerberos for my linux auth. Per example for ssh, if you install ssh-krb5 in
2016 Nov 09
3
samba with customized ldap backend (fwd)
Sir, As you suggested I have already done this settings ('ldap_user_name =username') 3 year back and due to this our users are able to login in various service like ssh, imap, pop by sssd service but not able to connect/authenticate by samba. As you know in my case due to our customized ldap which start 'uid=numericID' instead of 'uid=username' samba is not able to
2015 May 07
2
ldap host attribute is ignored
Thanks a lot for looking over the config. I am at the topic "user data is available" id <username> and getent passwd and ldapsearch -x -b "ou=XXX,o=YYY" uid=<username> give the correct results ldapsearch gives also the correct host attribute i have set in the ldap server. Regarding the manpage of sssd.conf the lines access_provider = ldap ldap_access_order =
2012 May 23
2
multi home dir locations
Hi all, i've got samba 3.6 joined to a ad domain (s4 in this case) running winbind all looks ok, but i ran into a problem (for us that is) i've got 2 groups (students and employes) who have there home dirs in 2 different places. /home/students/<user> /home/employ/<user> so far so good, but i can't make the [homes] work for both of them (just 1 group) in winbind
2015 May 05
4
ldap host attribute is ignored
On 05/05/2015 06:47 PM, Gordon Messmer wrote: > On 05/05/2015 03:02 AM, Ulrich Hiller wrote: >> /etc/openldap/ldap.conf contains the line: >> ------------------------------------------ >> pam_check_host_attr yes > > /etc/openldap/ldap.conf is the configuration file for openldap clients. > It is not used for system authentication or name service. > >>
2013 Jul 25
3
Question on approach to authenticate Linux against Samba4
This is in a test environment: Also, it is wordy, but I'm hoping it explains my scenario. I am migrating from a custom LDAP+Samba3 authentication solution to Samba4. I have used the classicupgrade option to pull off the data from the existing ldap server to populate the samba4 database. I've installed AD DS and Server for NIS tools on a Windows 2008 server that is connected to the Samba4
2014 Aug 29
1
C7: need authconfig against LDAP
Hi all, On a C6 box, when I want to enable LDAP authentication, I issue: # yum -y install nss-pam-ldapd pam_ldap nscd # authconfig --enableldap --enableldapauth --enablemkhomedir \ --ldapserver=ldap://ldap-blabla/ \ --ldapbasedn="blabla" \ --enablecache --disablefingerprint \ --kickstart --update All is working fine, the directory structure is fine and compliant.
2011 Oct 31
3
NSS ldap problems
I'm having trouble setting up ldap based authenication. I have a virtual (KVM) CentOS 5.4 box set up to authenticate to a 389 (fedora) directory server, and that works fine. However, I set up a virtual box running CentOS 6, and I can't get it to authenicate. I've run authconfig with the appropriate flags, ldapsearch properly finds the data, but I can't log in. /var/log/secure
2014 Jun 01
2
Graphical Login
Good evening!! How can I login in graphical mode using Centos 6.5, Samba4 (Active Directory users) and local machine users?? For example: I have 3 Active Directory Users: john, Mary, and Steve. And I have 2 local users in Centos 6.5: fermin, Ana. Can I login into the Server Centos 6.5 Samba4 Active Directory using these 2 kind of users?? Sorry for english!! ? JOSE FERMIN
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2014 Oct 14
2
nslcd samba 4.1 and FreeBSD 10
Hello list- As a FreeBSD shop we've used Samba 3.x quite well for a couple years. With version 3.6 due to expire in due time, we've been experimenting with version 4.1 using winbindd with very limited success. We find that if we use the TDB backend instead of either RID or AD, we are able to enumerate our AD users via getent. I cannot enumerate AD users via either the AD or the RID
2016 Jan 26
2
Samba Hylafax PAM
O, try the following.   Test this first. ldd /usr/sbin/hfaxd  if you getting libpam.so..  something, then hylafax is compiled with pam support.   Next,   apt-get install libpam-ldap   ( just to be sure, i do believe you have installed it already )   create the file :  /etc/pam.d/hylafax Add :   auth         required       pam_ldap.so account   required       pam_ldap.so
2015 May 06
2
ldap host attribute is ignored
Thanks a lot for the explanation. I have confused some things while crawling through the manuals. Now i have removed the 'ldap' from the /etc/nsswitch.conf. Now it looks like this: passwd: files sss shadow: files sss group: files sss hosts: files dns bootparams: nisplus [NOTFOUND=return] files ethers: files netmasks: files networks: files protocols: files rpc:
2016 Jan 18
3
Samba Hylafax PAM
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Hi, I posted this also on hylafax list - maybe here is someone with a hint. System: Debian Jessie, Hylafax-Server 6.0.6, pam 1.1.8, libpam-ldapd 0.9.4, nslcd 0.9.4 (all actual debian packets from stable), sernet-samba-*-4.2.7-8 After a switch from OpenLDAP to a Samba 4.2 based LDAP Server, I cannot auth users anymore in Hylafax, everything else
2018 Sep 12
1
design question for small environment
Presumably the unix servers are sharing network shares via samba but not NFS.      If you aren't using NFS and if regular users don't need to ssh or sftp into the server then winbind is probably sufficient.    My environment has a mix of unix and windows clients and servers so getting uidNumbers and gidNumbers consistent across machines and OS's is critical so winbind alone was
2017 Apr 17
2
doubt
Hi Luiz... I think you just misunderstood the concept of Samba... You can indeed you samba to make both task... Just join your samba box to AD and be happy. 2017-04-17 13:26 GMT-03:00 Luiz Guilherme Nunes Fernandes via samba < samba at lists.samba.org>: > Well, i need join 1 server Linux in Active Directory, i need too, create > one domain in samba for shared printers with cups.
2012 Oct 26
2
CentOS6 LDAP Authentication.
Hi! I can make ldap authentication to work using LDAPS in CentOS 6. On CentOS 5, I just simply set tls_cheekpeer no to /etc/ldap.conf and it works! I tried all /etc/nslcd.conf /etc/pam_ldap.conf /etc/openldap/ldap.conf It 's really confusing on CentOS 6. Why so many files???? CentOS 5 LDAPTLS_REQCERT=never ldapsearch -x -H ldaps://xxxx (works!) CentOS 6 LDAPTLS_REQCERT=never ldapsearch -x
2017 Apr 17
2
doubt
On Mon, 17 Apr 2017 14:28:12 -0300 Luiz Guilherme Nunes Fernandes <narutospinal at gmail.com> wrote: > This problem, in the computer park there is a domain controller > microsoft without shared printers, I need to use another server with > samba shares + cups, but with authentication in the microsoft active > directory. I try parameters securty = ads (join machine in domain)
2013 Aug 11
6
samba4 + winbind did not work
hello, I have install samba4 on debian whezzy 64-bit All is working OK, but now I try to add qoutas to users and this tutorial did not working https://wiki.samba.org/index.php/Samba4/Winbind when i write getent passwd i did't see users from AD so e.g. # id Administrator id Administrator: There is no such user Pozdrowienia ------------------------------------------ dafr32 dafr32 at
2016 Nov 08
3
samba with customized ldap backend (fwd)
Hello Sir, I have also tried with nslcd and didn't succeeded. kindly advice. Regards, Arun -------------- Have you asked on the sssd-users mailing list about this ??? If you are using sssd then Samba ISN'T doing the authentication, SSSD is. Rowland ---------- Forwarded message ---------- Date: Mon, 7 Nov 2016 18:30:51 +0530 (IST) From: Arun Gupta <arung at cdac.in> To: