similar to: visibility of groups when multiple Samba servers use the same LDAP server

Displaying 20 results from an estimated 2000 matches similar to: "visibility of groups when multiple Samba servers use the same LDAP server"

2019 Feb 11
2
visibility of groups when multiple Samba servers use the same LDAP server
Am 11.02.19 um 13:22 schrieb Rowland Penny via samba: > On Mon, 11 Feb 2019 12:30:51 +0100 > Matthias Leopold via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> we are using a _single_ LDAP server as backend for _multiple_ Samba >> standalone file servers (security=user). This LDAP server serves >> mainly other purposes and access for Samba is
2019 Feb 11
2
visibility of groups when multiple Samba servers use the same LDAP server
Am 11.02.19 um 14:22 schrieb Rowland Penny via samba: > On Mon, 11 Feb 2019 13:46:05 +0100 > Matthias Leopold via samba <samba at lists.samba.org> wrote: > >> >> >> Am 11.02.19 um 13:22 schrieb Rowland Penny via samba: >>> On Mon, 11 Feb 2019 12:30:51 +0100 >>> Matthias Leopold via samba <samba at lists.samba.org> wrote: >>>
2019 Feb 11
1
visibility of groups when multiple Samba servers use the same LDAP server
Am 11.02.19 um 16:33 schrieb Rowland Penny via samba: > On Mon, 11 Feb 2019 15:40:02 +0100 > Matthias Leopold via samba <samba at lists.samba.org> wrote: > >> >> >> Am 11.02.19 um 14:22 schrieb Rowland Penny via samba: >>> On Mon, 11 Feb 2019 13:46:05 +0100 >>> Matthias Leopold via samba <samba at lists.samba.org> wrote: >>>
2019 Feb 11
0
visibility of groups when multiple Samba servers use the same LDAP server
On Mon, 11 Feb 2019 13:46:05 +0100 Matthias Leopold via samba <samba at lists.samba.org> wrote: > > > Am 11.02.19 um 13:22 schrieb Rowland Penny via samba: > > On Mon, 11 Feb 2019 12:30:51 +0100 > > Matthias Leopold via samba <samba at lists.samba.org> wrote: > > > >> Hi, > >> > >> we are using a _single_ LDAP server as backend
2019 Feb 11
0
visibility of groups when multiple Samba servers use the same LDAP server
On Mon, 11 Feb 2019 12:30:51 +0100 Matthias Leopold via samba <samba at lists.samba.org> wrote: > Hi, > > we are using a _single_ LDAP server as backend for _multiple_ Samba > standalone file servers (security=user). This LDAP server serves > mainly other purposes and access for Samba is read only so the > situation is not optimal but "it works for us". Still I
2019 Feb 11
0
visibility of groups when multiple Samba servers use the same LDAP server
On Mon, 11 Feb 2019 15:40:02 +0100 Matthias Leopold via samba <samba at lists.samba.org> wrote: > > > Am 11.02.19 um 14:22 schrieb Rowland Penny via samba: > > On Mon, 11 Feb 2019 13:46:05 +0100 > > Matthias Leopold via samba <samba at lists.samba.org> wrote: > > > >> > >> > >> Am 11.02.19 um 13:22 schrieb Rowland Penny via
2016 Sep 02
4
Samba4 and sssd authentication not working due "Transport encryption required."
On Fri, 2 Sep 2016 12:33:34 -0700 John Yocum via samba <samba at lists.samba.org> wrote: > On 09/02/2016 08:36 AM, Fosiul Alam via samba wrote: > > Hi Experts > > I have setup samba4 version "samba-4.4.5" , Windows Authentication > > working fine. > > however sssd authentication not working, Same setup work with older > > version of samba4 , so i
2013 Apr 14
1
sssd getent problem with Samba 4.0
Version 4.0.6-GIT-4bebda4 Hi I have sssd up and running. It works fine except that getent only returns domain users if I specify the object e.g. getent passwd and getent group return only local users but getent passwd steve2 steve2:*:3000034:20513:steve2:/home/users/steve2:/bin/bash and getent group Domain\ Users Domain Users:*:20513: work fine. /etc/nsswitch.conf passwd: compat sss group:
2016 Sep 03
1
Samba4 and sssd authentication not working due "Transport encryption required."
https://wiki.samba.org/index.php/Configuring_LDAP_over_SSL_(LDAPS)_on_a_Samba_AD_DC <https://wiki.samba.org/index.php/Configuring_LDAP_over_SSL_(LDAPS)_on_a_Samba_AD_DC> > On Sep 3, 2016, at 7:59 AM, Fosiul Alam via samba <samba at lists.samba.org> wrote: > > Hi Both > Thanks > > from Samba4 side i need this help, I can see that sshd has this option, can > you
2014 Aug 29
1
C7: need authconfig against LDAP
Hi all, On a C6 box, when I want to enable LDAP authentication, I issue: # yum -y install nss-pam-ldapd pam_ldap nscd # authconfig --enableldap --enableldapauth --enablemkhomedir \ --ldapserver=ldap://ldap-blabla/ \ --ldapbasedn="blabla" \ --enablecache --disablefingerprint \ --kickstart --update All is working fine, the directory structure is fine and compliant.
2016 Sep 02
3
Samba4 and sssd authentication not working due "Transport encryption required."
Hi Experts I have setup samba4 version "samba-4.4.5" , Windows Authentication working fine. however sssd authentication not working, Same setup work with older version of samba4 , so i guess bellow requirement has been added new, but I dont understand what shall i do to make sssd work . bellow log i am getting from sssd log [simple_bind_done] (3): Bind result: Strong(er)
2015 May 05
4
ldap host attribute is ignored
On 05/05/2015 06:47 PM, Gordon Messmer wrote: > On 05/05/2015 03:02 AM, Ulrich Hiller wrote: >> /etc/openldap/ldap.conf contains the line: >> ------------------------------------------ >> pam_check_host_attr yes > > /etc/openldap/ldap.conf is the configuration file for openldap clients. > It is not used for system authentication or name service. > >>
2015 Jul 02
2
Secondary groups not recognized by Samba
I am running Samba 4.1.12 with SSSD 1.12.2 on RHEL 7.1. I have joined my system to a Win 2008r2 domain. I have added the necessary unix attributes to all relevant users and groups. When I add a domain group to a directory, either as the primary group or as an ACL, I can access the share locally from the server, but cannot access the share from a Windows system via the SMB share. If I change
2010 Jul 14
2
some beginner questions
Hi, I'am new to ocfs2 filesystem and I have some questions about it. I installed three server according to the user guide from http://oss.oracle.com/projects/ocfs2/dist/documentation/v1.4/ocfs2-1_4-usersguide.pdf For every single server I have a working ocfs2 partition /dev/sdb1 on /mnt/oc1 type ocfs2 (rw,_netdev,heartbeat=local) As I understand the ocfs2 system I can use now these
2011 Apr 09
2
when one of the server down ,the delay too long
I have two GlusterFS server and the volume status is replica . The add of them are server01:192.168.1.10 and server02:192.168.1.11 . The client mount the server01'vol and I can use the GLusterFS usually. Now, l am reading the file on the glusterfs volume usually, the server02's interface down suddenly ? and the client is also down. It will resume after a delay(about 10s),I think
2015 May 11
3
ldap host attribute is ignored
On 05/09/2015 01:24 PM, Jonathan Billings wrote: > Is it normal to have pam_unix and pam_sss twice for each each section? No. See my previous message. I think it's the result of copying portions of SuSE configurations.
2008 Feb 11
1
Multiple homedir entries in smb.conf ?
Hi list, is it possible to add multiple homedir templates to smb.conf ? I have a running linuxsystem where homefilesets are mounted from different windows-servers to subdirs like: /home/server01/home/USERNAME /home/server02/home/USERNAME /home/server03/home/USERNAME The users come via winbind. In the smb.conf the entry for the homedir: template homedir = /home/%U So how is it possible to
2015 May 11
2
ldap host attribute is ignored
one more thing: firewalld service and selinux are deactivated. On 05/11/2015 07:06 PM, Ulrich Hiller wrote: > Hmmm...., i have made now a complete new install but the problem > persists: ldap authentication works, but the host attribute is ignored. > > I have installed CentOS7 64bit with KDE. > I did not do any 'yum update' or install of extra packages so far. > >
2009 Aug 12
2
ntp will not drift to correct time
Hi On 5.3 i have a situation where some boxes have been 3 or 4 seconds out and restarting ntpd has fixed the issue. What i dont understand is why the clocks did not drift to the correct time when the config seems correct in that restarting ntp did correct the time. Is there something 'special' i need to do in order for the drift to work? $ cat /etc/ntp.conf restrict default
2018 Feb 17
4
Winbind authentication from different domain not working
config smb.conf [global] realm = DOMAINB workgroup = DOMAINB security = ADS template homedir = /home/%U template shell = /bin/bash winbind expand groups = 1 winbind separator = + winbind use default domain = Yes idmap config domainb : range = 3000001 - 4000000 idmap config domainb : backend = rid idmap config domainc : range = 2000001 - 3000000 idmap config domainc : backend = rid