similar to: samba with customized ldap backend

Displaying 20 results from an estimated 1400 matches similar to: "samba with customized ldap backend"

2016 Oct 12
6
samba with customized ldap backend
I have to assume much, I'll try. So... - No AD, that's some NT4 domain. - No Winbind because Winbind is using samacccountname as user login and not UID. - Issue happens on Linux or UNIX clients. The question is what tool (SSSD, pam_ldap / nss_ldap, nslcd...) are you using to retrieve information from LDAP to forge users on system side. Once you get an answer to this previous question
2016 Nov 08
3
samba with customized ldap backend (fwd)
Hello Sir, I have also tried with nslcd and didn't succeeded. kindly advice. Regards, Arun -------------- Have you asked on the sssd-users mailing list about this ??? If you are using sssd then Samba ISN'T doing the authentication, SSSD is. Rowland ---------- Forwarded message ---------- Date: Mon, 7 Nov 2016 18:30:51 +0530 (IST) From: Arun Gupta <arung at cdac.in> To:
2016 Nov 09
3
samba with customized ldap backend (fwd)
Sir, As you suggested I have already done this settings ('ldap_user_name =username') 3 year back and due to this our users are able to login in various service like ssh, imap, pop by sssd service but not able to connect/authenticate by samba. As you know in my case due to our customized ldap which start 'uid=numericID' instead of 'uid=username' samba is not able to
2016 Nov 07
1
samba with customized ldap backend
Sir, As you told that Samba normaly set uid=Username and not the uidNumber. Here due some requirement we had configured ldap with dn uid="user's emp id" and it is very well working with all the services like nagios anonymous authentication, ssh, smtp, imap authentication, rdesktop means all the possible services but I am very badly stuck with samba authentication. For example
2016 Nov 08
0
samba with customized ldap backend (fwd)
Sir, below is smb.conf file; [global] workgroup = CDAC server string = Samba Server Version %v security = DOMAIN passdb backend = ldapsam:ldap://10.208.1.211/ log file = /var/log/samba/log.%m max log size = 50 client signing = required ldap admin dn = cn=manager,dc=cdac,dc=in ldap passwd sync = only ldap suffix = ou=User,dc=cdac,dc=in ldap ssl = no template shell =
2016 Oct 12
0
samba with customized ldap backend
Sir, No AD, that's some NT4 domain. Yes, it has no AD - No Winbind because Winbind is using samacccountname as user login and not UID. --> Not configured > - Issue happens on Linux or UNIX clients. On both client I am using sssd and pam_ldap for user retrival and modified pam_login_attribute (pam_ldap.conf file) to username instead of uid (by default value) so I am very well
2016 Nov 10
0
samba with customized ldap backend (fwd)
Sir, My setup is able to Samba authenticate by using of SSSD or nslcd but I have to use 102220 (numeric) instead of username. Okay I will explore on nss-pam-ldap, let's see. Thanks for your support/effort/suggestions. Regards, Arun __________________ OK, you have a strange setup, I have suggested how you could possibly configure sssd or nslcd and neither work. I have also pointed out
2016 Oct 12
0
samba with customized ldap backend
Sir, Please help me out Regards, Arun On Tue, 4 Oct 2016, Arun Gupta wrote: > Dear All, > > I have configured ldap with uid='some numeric' instead of uid=username > > like that; > > dn: uid=102220,ou=User,dc=example,dc=com > uid: 102220 > username: test1 > cn: Test Account > objectClass: inetOrgPerson > objectClass: posixAccount > objectClass: top
2016 Oct 12
0
samba with customized ldap backend
Your error. > > dn: uid=102220,ou=User,dc=example,dc=com > > uid: 102220 > > username: test1 Samba normaly set uid=Username and not the uidNumber First find why you have uid=Number and not uid=Username. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Arun Gupta via
2016 Oct 12
2
samba with customized ldap backend
2016-10-12 12:17 GMT+02:00 L.P.H. van Belle via samba <samba at lists.samba.org >: > Your error. > > > > dn: uid=102220,ou=User,dc=example,dc=com > > > uid: 102220 > > > username: test1 > > Samba normaly set uid=Username and not the uidNumber > First find why you have uid=Number and not uid=Username. > >
2016 Oct 24
1
password sync issues
Hi, I have configured 2 ldap tree, one for unix account (ou=User) (below is sample ldif) dn: uid=2011150,ou=User,dc=acer,dc=in empID: 2011150 username: test1 cn: test1 centre: PN objectClass: inetOrgPerson objectClass: posixAccount objectClass: top objectClass: shadowAccount oldempid: 1150 mail: test1 at acer.in givenName: test1 uid: 2011150 shadowLastChange: 15590 loginShell: /bin/bash
2016 Oct 12
2
samba with customized ldap backend
As he wrote that SSH and SMTP auth and others stuffs are working, I would say SSSD should work. As he wrote there is an issue with Samba, I'd like to understand how he is using Samba, what is the exact error and what he's doing to get that error. Samba should be able to live with other tools. We should be able to able to speak here about Samba working with other tools. But that certainly
2010 Feb 14
3
salted passwords
The idea of salted hash algorithms is to generate a different hash even if the same text is entered. That can be easily seen with dovecotpw: using NON-salted SHA256, same hash is generated for a given password [root at correio ~]# dovecotpw -s SHA256 -p 123 {SHA256}pmWkWSBCL51Bfkhn79xPuKBKHz//H6B+mY6G9/eieuM= [root at correio ~]# dovecotpw -s SHA256 -p 123
2013 May 28
4
IMAP QUOTA
Hi, I configured imap quota on dovecot-2.0 with backend Maildir++, after exceeding user quota the sender receiving bounce mails, Is there any way that after exceeding user quota the mail will deliver somewhere else like user spool area? so that after increasing quota user will get the mails. -- Regards, Arun Kumar Gupta
2014 Nov 29
1
Unknown scheme SSHA256.HEX.b64
I'm getting a very strange error and I'm completely mystified by it. Thank you so much for taking a look! I recently migrated some users from another dovecot server to my own, and the previous admin had the passwords in their database using the SSHA256 scheme in HEX format. All the password hashes are in my database (MySQL) with a {SSHA256.HEX} prefix, and I thought at first that they
2011 Jul 29
6
Re: Reg REMUS on two VMs
Hi Sriram, Once again, thanks for your timely reply.... I tested as your suggesstion and i found that i don''t have any file in the location "/var/lib/xen" [root@globushead xen]# pwd /var/lib/xen [root@globushead xen]# ls -ll total 0 Further i tested the command "xm save " and results as follows Terminal 1: xm save -c TestVM1 TestVM1.chkpt
2010 Jul 27
4
SSHA256 scheme
Hi again, I`m a bit confused how to store a SSHA256 password in the database and I can`t find any information in the wiki. Do I have to store the SHA256 hash and the salt separately (what would the password_query be like in this way) or just the final SSHA256 hash? Regards Patrick
2018 Dec 06
3
argonid and dovecote
on a FreeBSD 11.2 amd64 machine, I am trying to get Dovecot 2.3.4 to play nice with "argonid" encryption. In the "10-auth.conf" file, I tried: auth_mechanisms = plain argon2id Upon restarting dovecot, I received an error message when attempting to actually it: auth: FATAL: Unknown authentication mechanism "ARGON2ID" Output from doveadm pw -l doveadm pw -l SHA1
2016 Oct 18
3
samba-tool user syncpasswords / getpassword usage and clarifications
Hi everyone, hi Metze, looking through the mailing list, it seems that there hasn't been much talk about the interesting features offered by syncpassword / getpassword that came out with 4.5.0. I was hoping to use this feature to pipe a ssha1 and HA1 hashes into an external ldap. Looking at the command line doc and then at the source code, it gets a bit more clear to me and I wanted to
2017 Jan 24
3
Moving to new password scheme
dovecot is setup on a system with MD5-CRYPT password scheme for all users, and I would like to update this to something that is secure, probably SSHA256-CRYPT, but I want to do this seamlessly without the users having to jump through any hoops. The users are in mySQL (managed via postfixadmin) and the mailbox record simply stores the hash in the password field. Users access their accounts though