abclinuxu.cz AbcLinuxu.cz itbiz.cz ITBiz.cz HDmag.cz HDmag.cz abcprace.cz AbcPráce.cz
Inzerujte na AbcPráce.cz od 950 Kč
Rozšířené hledání
×
    dnes 18:44 | Nová verze

    Byl vydán Mozilla Firefox 125.0.1, první verze z nové řady 125. Přehled novinek v poznámkách k vydání, poznámkách k vydání pro firmy a na stránce věnované vývojářům. Vypíchnout lze podporu kodeku AV1 v Encrypted Media Extensions (EME). Řešeny jsou rovněž bezpečnostní chyby. Nový Firefox 125.0.1 je již k dispozici také na Flathubu a Snapcraftu.

    Ladislav Hagara | Komentářů: 0
    dnes 16:44 | Nová verze

    Valkey, tj. svobodný fork již nesvobodného Redisu, byl vydán v první stabilní verzi 7.2.5.

    Ladislav Hagara | Komentářů: 0
    dnes 15:11 | IT novinky

    Společnost Espressif Systems oznámila, že rodinu SoC ESP32 brzy rozšíří o ESP32-H4 s IEEE 802.15.4 a Bluetooth 5.4 (LE) s podporou protokolů Thread 1.3, Zigbee 3.0 a Bluetooth Mesh 1.1.

    Ladislav Hagara | Komentářů: 2
    dnes 13:11 | Zajímavý software

    Kevin Bentley zveřejnil na GitHubu zdrojové kódy počítačové hry Descent 3 z roku 1999: "Někdo se nedávno zeptal, zda budou zveřejněny zdrojové kódy Descent 3. Oslovil jsem svého bývalého šéfa (Matt Toschlog) z Outrage Entertainment a ten mi to povolil. Budu pracovat na tom, aby se to znovu rozběhlo a hledám spolusprávce." [Hacker News]

    Ladislav Hagara | Komentářů: 0
    dnes 04:33 | Bezpečnostní upozornění

    Byla vydána verze 0.81 telnet a ssh klienta PuTTY. Opravena je kritická bezpečnostní chyba CVE-2024-31497 obsažena ve verzích 0.68 až 0.80. Používáte-li klíč ECDSA NIST P521 a použili jste jej v PuTTY nebo Pageantu, považujte jej za kompromitovaný.

    Ladislav Hagara | Komentářů: 0
    včera 21:44 | Komunita

    Hra MineClone2 postavena nad voxelovým herním enginem Minetest byla přejmenována na VoxeLibre.

    Ladislav Hagara | Komentářů: 0
    včera 19:11 | IT novinky

    Společnosti Avast Software s.r.o. byla pravomocně uložena pokuta ve výši 351 milionů Kč. Tu uložil Úřad pro ochranu osobních údajů za neoprávněné zpracování osobních údajů uživatelů jejího antivirového programu Avast a jeho rozšíření internetových prohlížečů (Browser Extensions), k čemuž docházelo prokazatelně po část roku 2019.

    … více »
    Ladislav Hagara | Komentářů: 9
    včera 15:55 | Zajímavý článek

    Bylo vydáno do češtiny přeložené číslo 714 týdeníku WeeklyOSM přinášející zprávy ze světa OpenStreetMap.

    Ladislav Hagara | Komentářů: 0
    včera 15:44 | Pozvánky

    V sobotu 20. dubna lze navštívit Maker Faire Jihlava, festival plný workshopů, interaktivních činností a především nadšených a zvídavých lidí.

    Ladislav Hagara | Komentářů: 0
    včera 14:44 | Zajímavý software

    Knihovna pro potlačení šumu RNNoise byla vydána ve verzi 0.2. Kvalitu potlačení lze vyzkoušet na webovém demu.

    Ladislav Hagara | Komentářů: 0
    KDE Plasma 6
     (62%)
     (13%)
     (2%)
     (24%)
    Celkem 438 hlasů
     Komentářů: 4, poslední 6.4. 15:51
    Rozcestník

    Dotaz: samba

    19.10.2009 15:02 Heřmi | skóre: 8
    samba
    Přečteno: 1506×
    ahoj rozjel jsem s kamaradem zimbru s ldapem a pres to jsme tam zaimlementovaly sambu v zimre jsem si vytvoril uzivatele v shellu dam su test a prihlasim se ale pres sambu si nazdilim slozku ale nebere mi to prihlaseni pam je nastavenz dobre nsswitch taky mam centos 5.3 ale uz opravdu nevim zimbra je to 5tkova... kazdej typ dobrej.

    Řešení dotazu:


    Odpovědi

    19.10.2009 16:11 timeos | skóre: 32
    Rozbalit Rozbalit vše Re: samba
    kedze tu niesu ziadne konfiguraky a ani priklad vytvoreneho usera v ldape, tak sa len mozem spytat, ci ma ten pouzivatel "test" pridane samba atributy a nastavene sambacke hesla.
    19.10.2009 16:32 Filip Jirsák | skóre: 68 | blog: Fa & Bi
    Rozbalit Rozbalit vše Re: samba
    Pokud nemáte nastavenu synchronizaci účtů mezi Sambou a unixem, musíte uživatele vytvořit zvlášť v unixu a zvlášť v Sambě. I pokud používají společnou databázi účtů, musíte nastavit hesla v unixu a Sambě zvlášť, nebo nastavit Sambu tak, aby měnila i unixové heslo, a nastavit heslo přes Sambu. S OpenLDAPem a overlayem smbk5pwd můžete měnit heslo z unixu a změní se i heslo Samby, ale nepředpokládám, že to máte takhle rozchozené.
    19.10.2009 16:56 Heřmi | skóre: 8
    Rozbalit Rozbalit vše Re: samba
    takze jak to tam teda mam pres webove rozhrani zimbry si vytvorim uzivatelsky ucet v shelu dam na zkousku su test a prihlaseni probehne i pres ssh se pod tim uzivatelem prihlasim tudiz ldap s pamem mam provazany dam sem conf samby treba vas neco napadne
    # This is the main Samba configuration file. You should read the
    # smb.conf(5) manual page in order to understand the options listed
    # here. Samba has a huge number of configurable options (perhaps too
    # many!) most of which are not shown in this example
    #
    # For a step to step guide on installing, configuring and using samba, 
    # read the Samba-HOWTO-Collection. This may be obtained from:
    #  http://www.samba.org/samba/docs/Samba-HOWTO-Collection.pdf
    #
    # Many working examples of smb.conf files can be found in the 
    # Samba-Guide which is generated daily and can be downloaded from: 
    #  http://www.samba.org/samba/docs/Samba-Guide.pdf
    #
    # Any line which starts with a ; (semi-colon) or a # (hash) 
    # is a comment and is ignored. In this example we will use a #
    # for commentry and a ; for parts of the config file that you
    # may wish to enable
    #
    # NOTE: Whenever you modify this file you should run the command "testparm"
    # to check that you have not made any basic syntactic errors. 
    #
    #======================= Global Settings =====================================
    [global]
    
    # workgroup = NT-Domain-Name or Workgroup-Name, eg: MIDEARTH
    	workgroup = test
    
    # server string is the equivalent of the NT Description field
    	server string = Samba Server
    
    # Security mode. Defines in which mode Samba will operate. Possible 
    # values are share, user, server, domain and ads. Most people will want 
    # user level security. See the Samba-HOWTO-Collection for details.
    	security = user
    
    
    # This option is important for security. It allows you to restrict
    # connections to machines which are on your local network. The
    # following example restricts access to two C class networks and
    # the "loopback" interface. For more examples of the syntax see
    # the smb.conf man page
    ;   hosts allow = 192.168.1. 192.168.2. 127.
    
    # If you want to automatically load your printer list rather
    # than setting them up individually then you'll need this
    ;	load printers = yes
    
    # you may wish to override the location of the printcap file
    ;   printcap name = /etc/printcap
    
    # on SystemV system setting printcap name to lpstat should allow
    # you to automatically obtain a printer list from the SystemV spool
    # system
    ;   printcap name = lpstat
    
    # It should not be necessary to specify the print system type unless
    # it is non-standard. Currently supported print systems include:
    # bsd, cups, sysv, plp, lprng, aix, hpux, qnx
    ;	printing = cups
    
    # This option tells cups that the data has already been rasterized
    	cups options = raw
    
    # Uncomment this if you want a guest account, you must add this to /etc/passwd
    # otherwise the user "nobody" is used
    ;  guest account = nobody
    
    # this tells Samba to use a separate log file for each machine
    # that connects
    	log file = /var/log/samba/%m.log
    
    # Put a capping on the size of the log files (in Kb).
    	max log size = 50
    
    
    # Use password server option only with security = server
    # The argument list may include:
    #   password server = My_PDC_Name [My_BDC_Name] [My_Next_BDC_Name]
    # or to auto-locate the domain controller/s
    #   password server = *
    
    # Use the realm option only with security = ads
    # Specifies the Active Directory realm the host is part of
    ;   realm = MY_REALM
    
    # Backend to store user information in. New installations should 
    # use either tdbsam or ldapsam. smbpasswd is available for backwards 
    # compatibility. tdbsam requires no further configuration.
    ;   passdb backend = tdbsam
    
    # Using the following line enables you to customise your configuration
    # on a per machine basis. The %m gets replaced with the netbios name
    # of the machine that is connecting.
    # Note: Consider carefully the location in the configuration file of
    #       this line.  The included file is read at that point.
    ;   include = /usr/local/samba/lib/smb.conf.%m
    
    # Configure Samba to use multiple interfaces
    # If you have multiple network interfaces then you must list them
    # here. See the man page for details.
    ;   interfaces = 192.168.12.2/24 192.168.13.2/24 
    
    # Browser Control Options:
    # set local master to no if you don't want Samba to become a master
    # browser on your network. Otherwise the normal election rules apply
    ;   local master = no
    
    # OS Level determines the precedence of this server in master browser
    # elections. The default value should be reasonable
       os level = 65
    
    # Domain Master specifies Samba to be the Domain Master Browser. This
    # allows Samba to collate browse lists between subnets. Don't use this
    # if you already have a Windows NT domain controller doing this job
    ;   domain master = yes 
    
    
    # Preferred Master causes Samba to force a local browser election on startup
    # and gives it a slightly higher chance of winning the election
    ;   preferred master = yes
    
    # Enable this if you want Samba to be a domain logon server for 
    # Windows95 workstations. 
    ;   domain logons = yes
    
    # if you enable domain logons then you may want a per-machine or
    # per user logon script
    # run a specific logon batch file per workstation (machine)
    ;   logon script = %m.bat
    # run a specific logon batch file per username
    ;   logon script = %U.bat
    
    # Where to store roving profiles (only for Win95 and WinNT)
    #        %L substitutes for this servers netbios name, %U is username
    #        You must uncomment the [Profiles] share below
    ;   logon path = \\%L\Profiles\%U
    
    # Windows Internet Name Serving Support Section:
    # WINS Support - Tells the NMBD component of Samba to enable it's WINS Server
    ;   wins support = yes
    
    # WINS Server - Tells the NMBD components of Samba to be a WINS Client
    #	Note: Samba can be either a WINS Server, or a WINS Client, but NOT both
    ;   wins server = w.x.y.z
    
    # WINS Proxy - Tells Samba to answer name resolution queries on
    # behalf of a non WINS capable client, for this to work there must be
    # at least one	WINS Server on the network. The default is NO.
    ;   wins proxy = yes
    
    # DNS Proxy - tells Samba whether or not to try to resolve NetBIOS names
    # via DNS nslookups. The default is NO.
    	dns proxy = no
    
    # These scripts are used on a domain controller or stand-alone 
    # machine to add or delete corresponding unix accounts
    ;  add user script = /usr/sbin/useradd %u
    ;  add group script = /usr/sbin/groupadd %g
    ;  add machine script = /usr/sbin/adduser -n -g machines -c Machine -d /dev/null -s /bin/false %u
    ;  delete user script = /usr/sbin/userdel %u
    ;  delete user from group script = /usr/sbin/deluser %u %g
    ;  delete group script = /usr/sbin/groupdel %g
    ###################################################################################
    #passdb backend = tdbsam guest
    passdb backend = ldapsam:ldap://test.zimbra.cz/
    ldap admin dn = "uid=zimbra,cn=admins,cn=zimbra"
    ldap suffix = dc=test,dc=zimbra,dc=cz
    ldap group suffix = ou=groups
    ldap user suffix = ou=people
    ldap machine suffix = ou=machines
    
    
    #============================ Share Definitions ==============================
    #	idmap uid = 16777216-33554431
    #	idmap gid = 16777216-33554431
    ;	template shell = /bin/false
    #	winbind use default domain = false
    #	username map = /etc/samba/smbusers
    	encrypt passwords = yes
    	guest ok = no
    ;	guest account = nobody
    [homes]
    	comment = Home Directories
    	browseable = no
    	writable = yes
    
    # Un-comment the following and create the netlogon directory for Domain Logons
    ; [netlogon]
    ;   comment = Network Logon Service
    ;   path = /usr/local/samba/lib/netlogon
    ;   guest ok = yes
    ;   writable = no
    ;   share modes = no
    
    
    # Un-comment the following to provide a specific roving profile share
    # the default is to use the user's home directory
    ;[Profiles]
    ;    path = /usr/local/samba/profiles
    ;    browseable = no
    ;    guest ok = yes
    
    
    # NOTE: If you have a BSD-style print system there is no need to 
    # specifically define each individual printer
    [printers]
    	comment = All Printers
    	path = /usr/spool/samba
    	browseable = no
    # Set public = yes to allow user 'guest account' to print
    ;	guest ok = no
    ;	writable = no
    	printable = yes
    
    # This one is useful for people to share files
    ;[tmp]
    ;   comment = Temporary file space
    ;   path = /tmp
    ;   read only = no
    ;   public = yes
    
    # A publicly accessible directory, but read only, except for people in
    # the "staff" group
    ;[public]
    ;   comment = Public Stuff
    ;   path = /home/samba
    ;   public = yes
    ;   writable = yes
    ;   printable = no
    ;   write list = @staff
    
    # Other examples. 
    #
    # A private printer, usable only by fred. Spool data will be placed in fred's
    # home directory. Note that fred must have write access to the spool directory,
    # wherever it is.
    ;[fredsprn]
    ;   comment = Fred's Printer
    ;   valid users = fred
    ;   path = /homes/fred
    ;   printer = freds_printer
    ;   public = no
    ;   writable = no
    ;   printable = yes
    
    
    # A private directory, usable only by fred. Note that fred requires write
    # access to the directory.
    ;[fredsdir]
    ;   comment = Fred's Service
    ;   path = /usr/somewhere/private
    ;   valid users = fred
    ;   public = no
    ;   writable = yes
    ;   printable = no
    
    # a service which has a different directory for each machine that connects
    # this allows you to tailor configurations to incoming machines. You could
    # also use the %U option to tailor it by user name.
    # The %m gets replaced with the machine name that is connecting.
    ;[pchome]
    ;  comment = PC Directories
    ;  path = /usr/pc/%m
    ;  public = no
    ;  writable = yes
    
    # A publicly accessible directory, read/write to all users. Note that all files
    # created in the directory by users will be owned by the default user, so
    # any user with access can delete any other user's files. Obviously this
    # directory must be writable by the default user. Another user could of course
    # be specified, in which case all files would be owned by that user instead.
    ;[public]
    ;   path = /usr/somewhere/else/public
    ;   public = yes
    ;   only guest = yes
    ;   writable = yes
    ;   printable = no
    
    # The following two entries demonstrate how to share a directory so that two
    # users can place files there that will be owned by the specific users. In this
    # setup, the directory should be writable by both users and should have the
    # sticky bit set on it to prevent abuse. Obviously this could be extended to
    # as many users as required.
    [www]
       comment = www
       path = /var/www
       valid users = pktest
       writable = yes
       printable = no
       create mask = 0777
       directory mask = 0777
       browseable = yes
    
    #
    # /etc/nsswitch.conf
    #
    # An example Name Service Switch config file. This file should be
    # sorted with the most-used services at the beginning.
    #
    # The entry '[NOTFOUND=return]' means that the search for an
    # entry should stop if the search in the previous entry turned
    # up nothing. Note that if the search failed due to some other reason
    # (like no NIS server responding) then the search continues with the
    # next entry.
    #
    # Legal entries are:
    #
    #	nisplus or nis+		Use NIS+ (NIS version 3)
    #	nis or yp		Use NIS (NIS version 2), also called YP
    #	dns			Use DNS (Domain Name Service)
    #	files			Use the local files
    #	db			Use the local database (.db) files
    #	compat			Use NIS on compat mode
    #	hesiod			Use Hesiod for user lookups
    #	[NOTFOUND=return]	Stop searching if not found so far
    #
    
    # To use db, put the "db" in front of "files" for entries you want to be
    # looked up first in the databases
    #
    # Example:
    #passwd:    db files nisplus nis
    #shadow:    db files nisplus nis
    #group:     db files nisplus nis
    
    passwd:     files ldap
    shadow:     files ldap
    group:      files ldap
    
    #passwd:     files ldap
    #shadow:     files ldap
    #group:      files ldap
    
    #hosts:     db files nisplus nis dns
    hosts:      files dns
    
    
    # Example - obey only what nisplus tells us...
    #services:   nisplus [NOTFOUND=return] files
    #networks:   nisplus [NOTFOUND=return] files
    #protocols:  nisplus [NOTFOUND=return] files
    #rpc:        nisplus [NOTFOUND=return] files
    #ethers:     nisplus [NOTFOUND=return] files
    #netmasks:   nisplus [NOTFOUND=return] files     
    
    bootparams: nisplus [NOTFOUND=return] files
    
    ethers:     files
    netmasks:   files
    networks:   files
    protocols:  files
    rpc:        files
    services:   files
    
    netgroup:   files ldap
    
    publickey:  nisplus
    
    automount:  files ldap
    aliases:    files nisplus
    
    system-auth
    
    #%PAM-1.0
    # This file is auto-generated.
    # User changes will be destroyed the next time authconfig is run.
    #auth        required      pam_env.so
    auth        sufficient    pam_unix.so try_first_pass
    auth        sufficient    pam_ldap.so use_first_pass
    #auth        required      pam_deny.so
    
    account     sufficient      pam_unix.so broken_shadow
    account     sufficient	pam_ldap.so
    account     required      pam_permit.so
    
    
    password    requisite     pam_cracklib.so try_first_pass retry=3 type=
    password    sufficient    pam_unix.so md5 shadow try_first_pass use_authtok
    password    sufficient    pam_ldap.so use_authtok
    password    required      pam_deny.so
    
    session     sufficient      pam_unix.so
    session     sufficient      pam_ldap.so
    
    # @(#)$Id: ldap.conf,v 1.38 2006/05/15 08:13:31 lukeh Exp $
    #
    # This is the configuration file for the LDAP nameservice
    # switch library and the LDAP PAM module.
    #
    # The man pages for this file are nss_ldap(5) and pam_ldap(5)
    #
    # PADL Software
    # http://www.padl.com
    #
    
    # Your LDAP server. Must be resolvable without using LDAP.
    # Multiple hosts may be specified, each separated by a 
    # space. How long nss_ldap takes to failover depends on
    # whether your LDAP client library supports configurable
    # network or connect timeouts (see bind_timelimit).
    #host 192.168.1.71
    
    # The distinguished name of the search base.
    base dc=test,dc=zimbra,dc=cz
    
    # Another way to specify your LDAP server is to provide an
    # uri with the server name. This allows to use
    # Unix Domain Sockets to connect to a local LDAP Server.
    #uri ldap://192.168.1.71/
    #uri ldaps://127.0.0.1/   
    #uri ldapi://%2fvar%2frun%2fldapi_sock/
    # Note: %2f encodes the '/' used as directory separator
    
    # The LDAP version to use (defaults to 3
    # if supported by client library)
    ldap_version 3
    
    
    # The distinguished name to bind to the server with.
    # Optional: default is to bind anonymously.
    binddn cn=config
    ################
    
    # The credentials to bind with. 
    # Optional: default is no credential.
    bindpw xenxen
    #############
    # The distinguished name to bind to the server with
    # if the effective user ID is root. Password is
    # stored in /etc/ldap.secret (mode 600)
    rootbinddn uid=zimbra,cn=admins,cn=zimbra
    
    # The port.
    # Optional: default is 389.
    port 389
    
    # The search scope.
    #scope sub
    #scope one
    #scope base
    
    # Search timelimit
    #timelimit 30
    #timelimit 120
    
    # Bind/connect timelimit
    #bind_timelimit 30
    #bind_timelimit 120
    
    # Reconnect policy: hard (default) will retry connecting to
    # the software with exponential backoff, soft will fail
    # immediately.
    bind_policy soft
    
    # Idle timelimit; client will close connections
    # (nss_ldap only) if the server has not been contacted
    # for the number of seconds specified below.
    #idle_timelimit 3600
    #idle_timelimit 3600
    
    
    # Filter to AND with uid=%s
    #pam_filter objectclass=account
    
    # The user ID attribute (defaults to uid)
    #pam_login_attribute uid
    
    # Search the root DSE for the password policy (works
    # with Netscape Directory Server)
    #pam_lookup_policy yes
    
    # Check the 'host' attribute for access control
    # Default is no; if set to yes, and user has no
    # value for the host attribute, and pam_ldap is
    # configured for account management (authorization)
    # then the user will not be allowed to login.
    #pam_check_host_attr yes
    
    # Check the 'authorizedService' attribute for access
    # control
    # Default is no; if set to yes, and the user has no
    # value for the authorizedService attribute, and
    # pam_ldap is configured for account management
    # (authorization) then the user will not be allowed
    # to login.
    #pam_check_service_attr yes
    
    # Group to enforce membership of
    #pam_groupdn cn=PAM,ou=Groups,dc=example,dc=com
    
    # Group member attribute
    #pam_member_attribute uniquemember
    
    # Specify a minium or maximum UID number allowed
    #pam_min_uid 0
    #pam_max_uid 0
    
    # Template login attribute, default template user
    # (can be overriden by value of former attribute
    # in user's entry)
    #pam_login_attribute userPrincipalName
    #pam_template_login_attribute uid
    #pam_template_login nobody
    
    
    # HEADS UP: the pam_crypt, pam_nds_passwd,
    # and pam_ad_passwd options are no
    # longer supported.
    #
    # Do not hash the password at all; presume
    # the directory server will do it, if
    # necessary. This is the default.
    #pam_password clear
    
    # Hash password locally; required for University of
    # Michigan LDAP server, and works with Netscape
    # Directory Server if you're using the UNIX-Crypt
    # hash mechanism and not using the NT Synchronization
    # service. 
    #pam_password crypt
    
    # Remove old password first, then update in
    # cleartext. Necessary for use with Novell
    # Directory Services (NDS)
    #pam_password clear_remove_old
    #pam_password nds
    
    # RACF is an alias for the above. For use with
    # IBM RACF
    #pam_password racf
    
    # Update Active Directory password, by
    # creating Unicode password and updating
    # unicodePwd attribute.
    #pam_password ad
    
    # Use the OpenLDAP password change
    # extended operation to update the password.
    #pam_password exop
    
    # Redirect users to a URL or somesuch on password
    # changes.
    #pam_password_prohibit_message Please visit http://internal to change your password.
    
    # RFC2307bis naming contexts
    # Syntax:
    # nss_base_XXX		base?scope?filter
    # where scope is {base,one,sub}
    # and filter is a filter to be &'d with the
    # default filter.
    # You can omit the suffix eg:
    # nss_base_passwd	ou=people,
    # to append the default base DN but this
    # may incur a small performance impact.
    nss_base_passwd	ou=people,dc=test,dc=zimbra,dc=cz?one
    nss_base_shadow	ou=people,dc=test,dc=zimbra,dc=cz?one
    nss_base_group	ou=groups,dc=test,dc=zimbra,dc=cz?one
    nss_base_hosts	ou=machines,dc=test,dc=zimbra,dc=cz?one
    #nss_base_services	ou=Services,dc=example,dc=com?one
    #nss_base_networks	ou=Networks,dc=example,dc=com?one
    #nss_base_protocols	ou=Protocols,dc=example,dc=com?one
    #nss_base_rpc		ou=Rpc,dc=example,dc=com?one
    #nss_base_ethers	ou=Ethers,dc=example,dc=com?one
    #nss_base_netmasks	ou=Networks,dc=example,dc=com?ne
    #nss_base_bootparams	ou=Ethers,dc=example,dc=com?one
    #nss_base_aliases	ou=Aliases,dc=example,dc=com?one
    #nss_base_netgroup	ou=Netgroup,dc=example,dc=com?one
    
    
    # Just assume that there are no supplemental groups for these named users
    nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,radvd,tomcat,radiusd,news,mailman,nscd,gdm
    
    # attribute/objectclass mapping
    # Syntax:
    #nss_map_attribute	rfc2307attribute	mapped_attribute
    #nss_map_objectclass	rfc2307objectclass	mapped_objectclass
    
    # configure --enable-nds is no longer supported.
    # NDS mappings
    #nss_map_attribute uniqueMember member
    
    # Services for UNIX 3.5 mappings
    #nss_map_objectclass posixAccount User
    #nss_map_objectclass shadowAccount User
    #nss_map_attribute uid msSFU30Name
    #nss_map_attribute uniqueMember msSFU30PosixMember
    #nss_map_attribute userPassword msSFU30Password
    #nss_map_attribute homeDirectory msSFU30HomeDirectory
    #nss_map_attribute homeDirectory msSFUHomeDirectory
    #nss_map_objectclass posixGroup Group
    #pam_login_attribute msSFU30Name
    #pam_filter objectclass=User
    #pam_password ad
    
    # configure --enable-mssfu-schema is no longer supported.
    # Services for UNIX 2.0 mappings
    #nss_map_objectclass posixAccount User
    #nss_map_objectclass shadowAccount user
    #nss_map_attribute uid msSFUName
    #nss_map_attribute uniqueMember posixMember
    #nss_map_attribute userPassword msSFUPassword
    #nss_map_attribute homeDirectory msSFUHomeDirectory
    #nss_map_attribute shadowLastChange pwdLastSet
    #nss_map_objectclass posixGroup Group
    #nss_map_attribute cn msSFUName
    #pam_login_attribute msSFUName
    #pam_filter objectclass=User
    #pam_password ad
    
    # RFC 2307 (AD) mappings
    #nss_map_objectclass posixAccount user
    #nss_map_objectclass shadowAccount user
    #nss_map_attribute uid sAMAccountName
    #nss_map_attribute homeDirectory unixHomeDirectory
    #nss_map_attribute shadowLastChange pwdLastSet
    #nss_map_objectclass posixGroup group
    #nss_map_attribute uniqueMember member
    #pam_login_attribute sAMAccountName
    #pam_filter objectclass=User
    #pam_password ad
    
    # configure --enable-authpassword is no longer supported
    # AuthPassword mappings
    #nss_map_attribute userPassword authPassword
    
    # AIX SecureWay mappings
    #nss_map_objectclass posixAccount aixAccount
    #nss_base_passwd ou=aixaccount,?one
    #nss_map_attribute uid userName
    #nss_map_attribute gidNumber gid
    #nss_map_attribute uidNumber uid
    #nss_map_attribute userPassword passwordChar
    #nss_map_objectclass posixGroup aixAccessGroup
    #nss_base_group ou=aixgroup,?one
    #nss_map_attribute cn groupName
    #nss_map_attribute uniqueMember member
    #pam_login_attribute userName
    #pam_filter objectclass=aixAccount
    #pam_password clear
    
    
    # Netscape SDK LDAPS
    #ssl on
    
    # Netscape SDK SSL options
    #sslpath /etc/ssl/certs
    
    # OpenLDAP SSL mechanism
    # start_tls mechanism uses the normal LDAP port, LDAPS typically 636
    #ssl start_tls
    #ssl on
    
    # OpenLDAP SSL options
    # Require and verify server certificate (yes/no)
    # Default is to use libldap's default behavior, which can be configured in
    # /etc/openldap/ldap.conf using the TLS_REQCERT setting.  The default for
    # OpenLDAP 2.0 and earlier is "no", for 2.1 and later is "yes".
    #tls_checkpeer yes
    
    # CA certificates for server certificate verification
    # At least one of these are required if tls_checkpeer is "yes"
    #tls_cacertfile /etc/ssl/ca.cert
    #tls_cacertdir /etc/ssl/certs
    
    # Seed the PRNG if /dev/urandom is not provided
    #tls_randfile /var/run/egd-pool
    
    # SSL cipher suite
    # See man ciphers for syntax
    #tls_ciphers TLSv1
    
    # Client certificate and key
    # Use these, if your server requires client authentication.
    #tls_cert
    #tls_key
    
    # Disable SASL security layers. This is needed for AD.
    #sasl_secprops maxssf=0
    
    
    # Override the default Kerberos ticket cache location.
    #krb5_ccname FILE:/etc/.ldapcache
    
    # SASL mechanism for PAM authentication - use is experimental
    # at present and does not support password policy control
    #pam_sasl_mech DIGEST-MD5
    uri ldap://192.168.1.71/
    ssl no
    tls_cacertdir /etc/openldap/cacerts
    pam_password md5
    
    19.10.2009 17:28 Filip Jirsák | skóre: 68 | blog: Fa & Bi
    Rozbalit Rozbalit vše Re: samba
    Upravil jsem formátování komentáře, krátké výpisy konfiguračních souborů je potřeba dávat do tagu <pre>, zachovají se pak konce řádků. Delší výpisy (jako jsou tyto soubory) je dobré přikládat ke komentáři jako samostatné soubory (je na to políčko pod formulářem), zpětně to předělat na soubor administrátorským zásahem už bohužel nejde. Také je dobré prohlédnout si komentář v náhledu, který se zobrazí – viděl byste, že je váš komentář nečitelný.
    19.10.2009 17:35 Filip Jirsák | skóre: 68 | blog: Fa & Bi
    Rozbalit Rozbalit vše Re: samba
    Máte provázán LDAP s PAMem a NSS, ale Samba musí mít svoje hesla (ve Windows se používá jiný hash). Nejjednodušší je nastavit uživateli heslo přes smbpasswd. Pokud si v Sambě nastavíte ldap passwd sync = yes, změní vám to najednou heslo pro Sambu i v LDAPu (tedy i to unixové).
    20.10.2009 09:23 Heřmi | skóre: 8
    Rozbalit Rozbalit vše Re: samba
    Tak toto mi tam opravdu chybelo nicmene to problem stale nevyresilo:( porad to dela to same zkousel jsem restartovat i smbpasswd -a test
    20.10.2009 10:31 Filip Jirsák | skóre: 68 | blog: Fa & Bi
    Rozbalit Rozbalit vše Re: samba
    Podívejte se do logu Samby, o neúspěšném přihlášení by tam mělo být něco napsáno.
    20.10.2009 11:55 Heřmi | skóre: 8
    Rozbalit Rozbalit vše Re: samba
    smbd.log
    Copyright Andrew Tridgell and the Samba Team 1992-2008
    [2009/10/20 11:41:52, 0] printing/print_cups.c:cups_connect(69)
      Unable to connect to CUPS server localhost:631 - Connection refused
    [2009/10/20 11:41:52, 0] printing/print_cups.c:cups_connect(69)
      Unable to connect to CUPS server localhost:631 - Connection refused
    [2009/10/20 11:41:52, 1] passdb/pdb_interface.c:pdb_default_uid_to_rid(1249)
      Could not peek rid out of sid S-1-5-21-2081762078-3811548384-1411613018-1000
    
    nmbd.log
    nmbd/nmbd.c:main(724)
      Netbios nameserver version 3.0.33-3.7.el5_3.1 started.
      Copyright Andrew Tridgell and the Samba Team 1992-2008
    
    ted ten pocitac z ktereho tam jdu
    cat /var/log/samba/kotelna.log 
    [2009/10/20 11:50:01, 0] lib/util_sock.c:write_data(562)
      write_data: write failure in writing to client 192.168.1.7. Error Connection reset by peer
    [2009/10/20 11:50:01, 0] lib/util_sock.c:send_smb(761)
      Error writing 4 bytes to client. -1. (Connection reset by peer)
    [2009/10/20 11:50:41, 1] smbd/service.c:make_connection_snum(1033)
      kotelna (192.168.1.7) connect to service www initially as user pktest (uid=1002, gid=1001) (pid 21950)
    [2009/10/20 11:50:43, 0] smbd/service.c:make_connection_snum(1003)
      '/home/pktest' does not exist or permission denied when connecting to [pktest] Error was Permission denied
    [2009/10/20 11:50:45, 0] smbd/service.c:make_connection_snum(1003)
      '/home/pktest' does not exist or permission denied when connecting to [pktest] Error was Permission denied
    
    a prava na slozku
    [root@test home]# ll
    total 16
    drwxrwxrwx 2 pktest zimbra 4096 Oct 19 21:23 pktest
    
    20.10.2009 12:22 timeos | skóre: 32
    Rozbalit Rozbalit vše Re: samba
    selinux?
    20.10.2009 13:06 Heřmi | skóre: 8
    Rozbalit Rozbalit vše Re: samba
    [root@test etc]# cat /etc/redhat-release 
    CentOS release 5.3 (Final)
    
    20.10.2009 13:58 Heřmi | skóre: 8
    Rozbalit Rozbalit vše Re: samba
    ja osobne bych videl chybu v ldap.conf??? co vy na to???
    Řešení 1× (Heřmi (tazatel))
    20.10.2009 14:05 timeos | skóre: 32
    Rozbalit Rozbalit vše Re: samba
    to ze mate CentOS som si vsimol, ale tym selinuxom som myslel otazku, ci ho nemate zapnuty (cat /etc/sysconfig/selinux)
    20.10.2009 14:15 Heřmi | skóre: 8
    Rozbalit Rozbalit vše Re: samba
    cat /etc/sysconfig/selinux
    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    #	enforcing - SELinux security policy is enforced.
    #	permissive - SELinux prints warnings instead of enforcing.
    #	disabled - SELinux is fully disabled.
    SELINUX=enforcing
    # SELINUXTYPE= type of policy in use. Possible values are:
    #	targeted - Only targeted network daemons are protected.
    #	strict - Full SELinux protection.
    SELINUXTYPE=targeted
    
    pokud jsem to spravne pochopil tak jsem dat u hodnoty SELINUX=disabled a dal jsem reboot a funguje to jako chlape fakt dik jinka pro vas travil jsem na tomto problemu 12dni :-)
    20.10.2009 14:22 timeos | skóre: 32
    Rozbalit Rozbalit vše Re: samba
    ano presne tak, selinux standardne blokuje access na subory a adresare filesystemu pre sambu. Riesenie je bud vo vypnuti selnuxu (co je najjednoduhsie) alebo ponastavovani atributov selinuxu.

    Založit nové vláknoNahoru

    Tiskni Sdílej: Linkuj Jaggni to Vybrali.sme.sk Google Del.icio.us Facebook

    ISSN 1214-1267   www.czech-server.cz
    © 1999-2015 Nitemedia s. r. o. Všechna práva vyhrazena.