similar to: nss and pam with ssl and sarge debian

Displaying 20 results from an estimated 6000 matches similar to: "nss and pam with ssl and sarge debian"

2006 Jan 12
0
Translate file permissions from rsync using ssh in cygwin
Helloo all, I thought I might have found an easy way to sync server shares and permissions using rsync -avz --delete user@windowsserver..... But the uid and gid come up as numeric (in hindsight this should have been obvious) is there some other way of using an rsync to map permissions? I just read that in the bugs the perms are transferred in native numerical mode. I can do a find based on
2006 Jan 13
1
Winbind idmap_rid - no members in "domain users" .....
On my ADS member server it doesn't show any members of GUESTSHIRE\domain users:x:5513: using getent group Is this normal behavior? If not any ideas how do I fix it? Out of curiosity I shutdown winbind and samba, deleted all *.tdb files ( except secrets) and restarted them. Same thing happens. There are no users in there... But if I check in AD users and computers my users are all members
2005 Jan 20
0
XP SP2 - winlogon.exe crashes
============== The problem: ============== I am in the testing stages of implementing a Samba domain. My user is logging on to a standard win xp SP2 desktop, with the samba pdc, supplying the credentials. The logon screen disappears and an "SAS window: winlogon.exe - Application Error" box pops up on the Win XP screen. If I click OK the machine reboots. My user can log onto the Debian
2005 Dec 30
0
AD member server setup with winbind idmap_rid - users prompted fo r password
Question: How can I stop users from being prompted for a password? Is secrets.tdb needed? Do you think my problems are caused by having a different workgroup to realm? Problems: I've gone over samba-by-example 7.3.4.1 on setting up idmap_rid with winbind quite a few times now. I also checked what JHT has said in chapter 12. All of it seems correct. However I get loads of this before the
2017 Oct 13
1
/var/run/... being deleted :((
On 10/13/2017 10:19 AM, Anand Buddhdev wrote: > .. > Stop trying to force a square peg into a round hole. Whee, I just _know_ I'm going to be positively skewered (and maybe even plonked!) for this.... but, hey, it's Friday, and this post is meant to be a bit funny.? So lighten up, and enjoy a short read. obHumor: I actually have a piece of furniture (a small table) with square
2004 Aug 24
0
Profile troubles with 2.x-3.x upgrade
Hello Samba people, My goal is to upgrade our Samba 2.2.9 PDC to 3.0.6. 2.2.9 was installed from an RPM, but 3.0.6 is compiled from source. No special options except --with-prefix and other location-specific ones. We are using the typical smbpasswd back-end. So I have compiled and installed 3.0.6. I have tweaked the smb.conf to reflect what I believe are the new values for 3.x. The
2004 Oct 12
3
Group membership
I am using Samba PDC with OpenLDAP2 and smbldap-tools. As part of my logon.bat, I call a script called ifmember.exe. This script can list out the groups a user is a member of. It is reporting that my root user is a member of the group 'engr.' I don't know if this is a bug with ifmember.exe or if it's an issue in Samba or in LDAP. Here is some relevant data:
2008 Apr 12
1
acts_as_tree undefined method?
i have acts_as_tree installed as plugin under rails 2.0.2 and also its defined in class TreeItems, but when i put this in my view <ul class="tree_level1" id="cars">Furniture <% TreeItem.root.category.children do |cat_children| %> <li><a class="list_item" href="#"><%=h cat_children.name %></a></ li> <%
2004 Jun 30
1
NMBD will not start...
SAMBA newbie here........New 2.2.8 install on 5.1 AIX, nmbd will not start. Here is my error: [2004/06/29 14:05:29, 0] lib/util_sock.c:open_socket_in(804) bind failed on port 137 socket_addr = 0.0.0.0. Error = Address already in use Any ideas? Thanks !!! Larry S. Singleton lars@thornwood.com Systems Analyst E-Mail Administrator/Webmaster/"Guru in Training" Thornwood Furniture
2007 Apr 26
0
Slow Samba
I am running a Snap 4200 fileserver, which is a network appliance that uses Samba to share files on a windows network. I've been experiencing slow performance on the Snap. The issue started suddenly 5 to 6 weeks ago, so I don't think it's a performance-related problem. I SSHed into the unit and noticed some odd errors in the samba event logs. They look something like this:
2006 May 24
1
NSCD, should it be used or not with LDAP, pam, nss
Again, another confusing issue in two how-to's I'm trying to resolve. In the SBE (samba-3 by example) Pg 161 in the PDF states. (It's actually page 200 of the PDF, but 161 of the numbered document pages.) "The name service caching daemon (nscd) is a primary cause of difficulties with name resolution, particularly where winbind is used." But the Authconfig in the IDEALX
2013 Mar 09
0
CEBA-2013:0413 CentOS 6 nss-pam-ldapd Update
CentOS Errata and Bugfix Advisory 2013:0413 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0413.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9c66f406125464a702d67acd2e6af1a053a0299642658f0adbd032e30a151bf2 nss-pam-ldapd-0.7.5-18.el6.i686.rpm x86_64:
2012 Jan 24
0
CEBA-2012:0055 CentOS 6 nss-pam-ldapd Update
CentOS Errata and Bugfix Advisory 2012:0055 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0055.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ff893bb29b5394cc91f7cf1a25a0141eb99632634c8a0053c04db0be9a3ec4e8 nss-pam-ldapd-0.7.5-14.el6_2.1.i686.rpm x86_64:
2014 Nov 03
1
Restricting physical login access to specific nodes using PAM / NSS / SMB4 AD/DC
I am using SSSD to get user AUTH from a backend Samba4 AD/DC. For Linux clients sssd.conf is configured to query Samba4 AD based on LDAP/Kerberos i.e. the Linux clients have not done a Domain join. Physical console logins -- things are working fine with changes to NSS and PAM (tool authconfig) for domain User AUTH on Linux and Windows clients. However, I want to restrict access to certain
2015 Jan 21
2
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
Hi all, Is anyone using C7 in production with LDAP and kerberos? Currently all of my machines run C5 or C6 with nss-pam-ldapd or nss_ldap, with kerberos and pam_krb5 for authentication. Before I fire up a test VM (is it even worth it?) I wanted to check feedback from the community. Cheers! Dan
2015 Jan 21
0
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
On 01/20/2015 05:26 PM, Dan Irwin wrote: > Before I fire up a test VM (is it even worth it?) I wanted to check > feedback from the community. It works well. Use sssd instead of nss-pam-ldapd and nss_ldap and pam_krb5.
2015 Jan 21
0
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
On Wed, Jan 21, 2015 at 08:32:19AM +0000, Sorin Srbu wrote: > > -----Original Message----- > > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On > > Behalf Of Gordon Messmer > > Sent: den 21 januari 2015 05:47 > > To: CentOS mailing list > > Subject: Re: [CentOS] Is anyone using C7 in production yet? (sssd, > nss-pam- > >
2015 Jan 21
0
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
On Wed, Jan 21, 2015 at 03:15:35PM +0000, Sorin Srbu wrote: > > -----Original Message----- > > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On > > Behalf Of Fred Smith > > Sent: den 21 januari 2015 15:35 > > To: centos at centos.org > > Subject: Re: [CentOS] Is anyone using C7 in production yet? (sssd, nss-pam- > > ldapd,
2015 Jan 21
0
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
On Wed, 21 Jan 2015 15:15:35 +0000 Sorin Srbu wrote: > Besides, I was never able to make Mate sticky, i.e. after each logout C7 > reverted to the default DE for the user, whatever I did. Same thing with KDE. yum remove gnome-classic-session gnome-session-xsession That removes the gnome-classic.desktop, gnome-custom-session.desktop and gnome.desktop files from the /usr/share/xsessions
2013 Aug 08
0
CEBA-2013:1146 CentOS 6 nss-pam-ldapd Update
CentOS Errata and Bugfix Advisory 2013:1146 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1146.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2b9b463c19a42424b4a9e45b414b68897bfb82d46381621fe382f4a446c29409 nss-pam-ldapd-0.7.5-18.2.el6_4.i686.rpm x86_64: