similar to: smbldap-showuser and ldapsearch can't show groups user belongs to.

Displaying 20 results from an estimated 5000 matches similar to: "smbldap-showuser and ldapsearch can't show groups user belongs to."

2019 Sep 09
0
smbldap-showuser and ldapsearch can't show groups user belongs to.
On 09/09/2019 16:55, Mauricio Tavares wrote: > On Fri, Sep 6, 2019 at 4:12 PM Rowland penny via samba > <samba at lists.samba.org> wrote: >> On 06/09/2019 20:14, Mauricio Tavares via samba wrote: >>> Quick-n-easy questions: >>> >>> Let's say user raub is added to group nosy using smbldap-groupmod >>> >>> smbldap-groupmod -m raub
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2019 Aug 26
4
User found but password failure
Trying to figure out which step is causing me not to be able to login. I am using a password file, passdb { driver = passwd-file args = scheme=SHA512-CRYPT username_format=%u /etc/dovecot/passwd } We will assume that the pw I created using 'doveadm pw -s SHA512-CRYPT' matches the password I will be using to login below. I crank the debugging mode, auth_debug_passwords = yes
2009 May 27
1
A few easy pam and virtual domains questions
I am using dovecot with postfix, which was setup to do virtual domains. Dovecot is setup to authenticate against pam (I know, I know) and knows to look for email in /var/spool/vmail/: virtual_mailbox_base = /var/spool/vmail I also have virtual_mailbox_maps defined as virtual_mailbox_maps = hash:/etc/postfix/vmaps.txt where I currently only have one account, % cat /etc/postfix/vmaps.txt raub
2016 Jun 17
5
can't connect ldapsearch with samba 4
Hi, I'm trying to migrate samba 3 NT domain to samba 4 AD, we have migrated data and it seems correct, but now we need to connect with ldapsearch but always receive errors like ldap_bind: Strong(er) authentication required (8) additional info: BindSimple: Transport encryption required. command used is /usr/bin/ldapsearch -H ldap://server -x -LLL -z 0 -D
2019 Aug 26
1
User found but password failure
On Mon, Aug 26, 2019 at 4:36 PM Joseph Tam via dovecot <dovecot at dovecot.org> wrote: > > On Sun, 25 Aug 2019, Mauricio Tavares wrote: > > > Per [1] I decided to see what the response (base64-reply) I am > > submitting to dovecot looks like: > > > > echo 'base64-reply' | base64 -d > > raub at example.compassword > > I think there's a
2004 Feb 18
5
ownership & ssh
Here's another easy rsync question (I am trying to make sense of some stuff): Let's say I have this burp file, which I set the follow uid/gid: raub@kushana-13>ls -l burp -rw-r--r-- 1 nobody4 noaccess 44800 Feb 18 13:07 burp raub@kushana-14> When I move it to katri, since it does not have those uid/gid defined, it just spits them out as the appropriate numbers (that were
2009 Jul 01
4
dovecot lda and postfix
I do not know if this is a help request to solve a problem but to understand what is going on. I am going to start with the problem description as I see it and we will go from there. I have postfix setup to use dovecot for tls/sasl in addition to its normal imap/pop3 functions. Postfix is also setup to do virtual domains, getting its information from the files valias, vmaps, and vhosts which are
2009 Jul 23
1
Problem with sieve scripts including sieve scripts
I have the following global cmusieve scripts defined in /etc/dovecot/sieve, which is owned by the user deliver is run (virtual) as defined in the lda session of dovecot.conf: global-spam.script ====================================== require ["fileinto"]; # Move spam to spam folder if header :contains "X-Spam-Level" "********************" { fileinto
2019 Dec 13
5
systemctl behaves like it is being piped to less in centos 8?
Comparing the output of systemctl between centos 7 and 8: [root at mail ~]# cat /etc/redhat-release CentOS Linux release 7.7.1908 (Core) [root at mail ~]# systemctl status firewalld ? firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled; vendor preset: enabled) Active: active (running) since Fri 2019-10-25 00:24:24 UTC; 1
2020 Aug 21
4
Using Samba AD/DC as an Active Directory OAuth provider for OpenShift
On 21/08/2020 21:40, vincent at cojot.name wrote: > On Fri, 21 Aug 2020, Rowland penny via samba wrote: > >> This works for me: >> >> rowland at devstation:~$ sudo ldapsearch -H >> ldaps://dc01.samdom.example.com -D 'SAMDOM\Administrator' -w >> 'xxxxxxxxxx' -b 'dc=samdom,dc=example,dc=com' >>
2005 Jun 02
1
Winbindd chokes on W2K users in only one group
Hi there, I've been trying to set up Samba 3.0.14a with Active Directory integration on a network with an ordinary W2k Server PDC. I'm currently having a problem which I'm convinced has nothing to do with my Windows or Samba configuration. The problem only occurs when trying to connect to the Samba server from an authenticated domain account which is only a member of the default
2020 Aug 21
2
Using Samba AD/DC as an Active Directory OAuth provider for OpenShift
On 21/08/2020 20:08, Rowland penny via samba wrote: > On 21/08/2020 19:28, Vincent S. Cojot via samba wrote: >> >> Hi everyone, >> >> I have a working Samba AD/DC (4.12.6 on RHEL7.8) setup I'm trying to >> use with OpenShift (a container platform to which RedHat contributes >> - aka OCP). I'm also not too skilled on LDAP even though I've been
2023 Nov 06
1
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
Thank you Kees. On Mon, 6 Nov 2023 at 09:37, Kees van Vloten via samba <samba at lists.samba.org> wrote: > I am currently running at 4.19.2 but I have run 4.18.6 and 4.18.5. I did > not experience any issues with nested group lookups, which many of the > filters rely on. Interestingly, I've now found that (on my current DCs, running 4.18.5), ldbsearch *does* seem to return the
2008 May 02
2
FAQ: setting thunderbird to talk to dovecot
Let's say I have a postfix box, named mail.thespider.com, which is setup to handle virtual mailbox domains. One of these domains will handle is, thespider.com, and my email address in that domain is boris at thespider.com. As I setup dovecot, I can telnet to the pop3 port (110) and test it by logging in as boris at thespider.com (I would try the imap port but I do not know how to login to imap
2015 Mar 03
2
Synchronization problems between Win2k8R2 and samba
Hello, I have a small test network with a Win2k8R2 DC. I've added a samba4 as second DC in this network. The join seems to run smoothly. But, after the join, this command: ldapsearch -LLL -x -H ldapi://%2Fvar%2Flib%2Fsamba%2Fprivate%2Fldap_priv%2Fldapi -b "dc=test,dc=dom" "(SAMAccountName=Administrateur)" returns some strange results: ? some attributes like unicodePwd
2015 Mar 02
2
Attributes are base64 encoded
Hello, I've added a samba4 as a second DC in a network where the first DC is a Win2k8R2. The join seems to run smoothly. But after the join an ldapsearch -LLL -x -H ldapi://%2Fvar%2Flib%2Fsamba%2Fprivate%2Fldap_priv%2Fldapi on the samba, return some strage things: ? some attributes like unicodePwd and supplementalCredentials are missing ? lots of attributes are base64 encode (ex: memberOf::
2023 Nov 06
1
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
Op 05-11-2023 om 23:25 schreef Jonathan Hunter via samba: > I'm quite confused by this one, as I can't see how this would happen.. > but after upgrading my DCs from 4.11.10 to 4.18.5, LDAP searches don't > seem to work if they use the :1.2.840.113556.1.4.1941: modifier, aka > LDAP_MATCHING_RULE_IN_CHAIN. (Yes, it was a fairly big version jump.. > Yes, I should have
2011 Jan 23
1
PAM problem with virtual domain/user ownership
I am running dovecot 1.2.9 (ubuntu package, not from source) and wanted to use pam to authenticate my mail users who have no local accounts. I've done that before in an earlier release of dovecot and ubuntu, so I would not need to do set dovecot to ask LDAP directly. So, I have in dovecot.conf: # Authentication processes mechanisms = plain login passdb pam { args = "*"
2018 Nov 16
1
sssd ldap_user_search_base filters with '#' characters in names
I'm trying to craft an ldap search filter for use with ldap_user_search_base in sssd.conf which is using Actice Directory (AD) as the back end on CentOS 7 clients The filter looks for users that are memberOf a particular group - however, the group name start with a '#' character - i.e. in AD, the group name is listed as something like '#ABC XYZ' But when I set