similar to: Groups authentication?

Displaying 20 results from an estimated 300000 matches similar to: "Groups authentication?"

2006 Apr 18
4
Managed to make some progress, stuck again.
Hi, An update on my work to integrate my Linux server (CentOS 4.3) in AD 2003. Sorry about the long post :) Found this page (http://www.enterprisenetworkingplanet.com/netos/article.php/3487081) and followed the instructions on it. First, I made sure that the Samba installation is supporting Kerberos, LDAP, AD and Windbind. That was OK. I made sure that /etc/hosts contain the name of the AD
2006 Jun 02
0
Trying to find why it is not working
Hi, First, sorry if this is a bit long. I'm having problems finding what is wrong with my setup. Running Samba 3.0.10-1.4E.6 on CentOS 4.3. PDC is AD on windows 2003. Samba and winbind are running. My smb.conf file: # Samba config file created using SWAT # from 127.0.0.1 (127.0.0.1) # Date: 2006/05/30 10:52:16 # Global parameters [global] workgroup = MONTREAL realm =
2006 May 25
1
New Samba installation
Hi, I'm using Samba 3.0.10-1.4E.6 that came with CentOS 4.3 (fresh install) and Active Directory is running on windows 2003 SP1. I've been following instructions of the chapter 6 of the HOWTO and would like to validate the work I did. First I modified smb.conf: # Samba config file created using SWAT # from 127.0.0.1 (127.0.0.1) # Date: 2006/05/24 23:51:58 # Global parameters [global]
2006 Apr 11
3
Active directory authentification with Samba
Hi, I looked at the doc but I can't find what I'm looking for. I have 1 Linux server (CentOS 4.3) running Samba 3.0.10 in a Windows 2003 AD domain. I modified Samba's conf file to point it to our WINS server. We can access the share using \\servername. So far so good. Is there a way to use AD to authenticate the users instead of the Samba users that are on the server? Thanks! Simon
2006 Dec 08
7
AD integration checklist
Hi, I compiled Samba 3.0.23d on a CentOS 4.4 machine. Then I configured /etc/krb5.conf for my domain. Was able to successfully run kinit and join my Windows 2003 domain with a net ads join. Net ads user and net ads group returns the users and the groups of the domain. So far so good. I'm kinda stuck on the next step. I would like to grant access to the share defined in smb.conf to anybody
2010 Sep 08
1
Authentication questions with domain
Hi there. I have a FreeBSD server running Samba 3.3, connected to a domain who's PDC is a MacOS 10.6 server running Samba 3.0.28 (ancient I know). Working all fine, except for one thing I find annoying. MacOS server has a concept of username alias. You can have as many aliases as you want, using any of those aliases are the same as using the primary one. It's rather well implemented in
2003 Jun 27
3
Kerberos Support in OpenSSH
Dear Sir and Madam: I'm writing to you on behalf of the MIT Kerberos team and several other parties interested in the availability of Kerberos authentication for the SSH protocol. We recently noticed that the OpenSSH developers had added support for the kerberos-2 at ssh.com user authentication mechanism. We are delighted but we believe additional steps are necessary, as explained
2005 Mar 13
6
Plain Authentication - Outlook not working
Hi I have just upgraded a mail server from dovecot-0.99 to stable (dovecot-1.0.59). My normal desktop email client, kmail is working fine, but outlook keeps producing PLAIN authentication errors, and refusing to authenticate. From dovecot.log, I can see dovecot: Mar 13 10:57:30 Error: auth(default): sql(<xxxxxxxMy Detailsxxxxxxxxxxx>): Password query must return a field named
2003 Nov 28
1
Samba and the use of smart cards for authentication
Hi, We have a windows based network. Now we would like to secure all the computers with the use of smart cards (so that people can log on with a smart card). For testing purposes we bought some card readers and now we are trying to set up a testing lab. First problem we ran in to is that we would need W2K Server for Active Directory and the MS CA. Until now we used Samba for print and file
2007 Oct 22
0
Intermittently stalling PAM authentication children
Hi, we encounter a problem using PAM with privsep to manage OPIE authentication : in some -- not really reproducible -- cases, the child responsible of PAM authentication stalls and continues to run even if its parent has been closed. The server is the standard RHEL 4 install, which is a 3.9p1 with backported security patches As this children account for the 'MaxStartups' limit, new
2023 Mar 23
1
User authentication using local file
Hi, There is a note in the document: *For a password database it?s enough to have only the user and password fields. For a user database, you need to set also uid, gid and preferably also home (see VirtualUsers). (gecos) and (shell) fields are unused by Dovecot.* You can leave empty what you don't need. On Thu, 23 Mar 2023 at 11:09, Horst Simon <horst.simon2 at icloud.com> wrote: >
2006 Jan 05
0
Announcing a new project allowing the use of rsync with ssh in password authentication mode
Hi all, I know the question came up once or twice lately, and as I needed something similar myself, I actually sat down and wrote it. The project is called "sshpass", and it is available from sourceforge at http://www.sf.net/projects/sshpass. In a nutshell, it allows non-interactive use of ssh in password authentication mode. This warning is repeated in the README, as well as at the
1999 Jan 31
2
Samba 2.0 User Authentication
Hi folks, we're running Samba 2.0 on a SuSE 5.3 based System and I have two questions about an authentication issue: 1: I cannot connect to SWAT as user root because of authentication failure ("invalid password"). We're using shadow password and I compiled the Samba-suite with "-Wshadow". 2. We've a share to which every user connects as himself. File permissions
2016 Aug 16
1
Document that SMB signing does not work / is not supported without authentication
Hello everyone. I apologize in advance if what I'm talking about here is obvious to all. I don't usually deal with SMB stuff. So, recently I was asked to implement "server signing = mandatory" for a SMB service that exposes only anonymous / guest shares. At first I tried with Samba 3.6.x and a Windows 7 client, but "net use" from Windows refused to mount the SMB
2004 Mar 10
0
Samba authentication against an NT group in Apache
Hi, I have exactly the same problem with my web server ... Linux/redhat 9.0 / kernel 2.4.20-20.9.1 (+ Acl patches) Samba 3.0.2a / compiles with winbind and Acl options Apache 2.0.40 / with mod_auth_pam 2.xx included Authentication to samba share from a windows workstation using Acl + winbind + "Nt domain groups" works fine. But I gave some problems when I want to use NT domain
2011 Mar 09
1
Apache/Active Directory authentication
Hi everyone, I'm trying to figure out the best way to accomplish below project and would appreciate your input. I need to setup a web page on CentOS with Active Directory authentication. So far I've accomplished the following: - Setup httpd.conf to successfully authenticate against AD by passing my username/passwd. <Directory /var/www/html/secure> Allow from All AuthType
2012 Jul 27
1
Slightly OT - Winbind and remote authentication.
Hi I was doing some research on setting up a samba server for my internal network (as an alternative to NAS). The setup looks easy enough, but then I got to thinking - I already have an internet host with an mysql DB that has usernames and passwords and it would be simpler all round to reuse that as the authentication server. That server is also running Dovecot, so I thought it might be simpler
2023 Mar 23
1
User authentication using local file
Hi, The args parameter of userdb contains scheme, username format and location of the password file. Please take a look this link https://doc.dovecot.org/configuration_manual/authentication/passwd_file/ For example, mine is: userdb { driver = passwd-file args = username_format=%u /etc/dovecot/imap.passwd } $ head /etc/dovecot/imap.passwd to at localhost.local
2016 Aug 24
0
Configuring Samba as a file server to use AD authentication
On Tue, 23 Aug 2016 21:58:43 +0000 Kyle Manel via samba <samba at lists.samba.org> wrote: > Hello, > > I am attempting to install Samba as a file server within an Active > Directory domain to use the AD server for group authentication. I > have worked through various guides, but all leave me unable to > authenticate into the samba shares using my organizations existing
2023 Mar 23
1
User authentication using local file
I am not sure if I understand it correctly, that this configuration is for each user has its mailbox in its home directory. This is not my intention, I have in 10-mail.conf the mailloration configured as: mail_location = maildir:/opt/local/var/spool/dovecot/%u:LAYOUT=fs > On 23 Mar 2023, at 12:37, Duc Anh Do <doducanh2710 at gmail.com> wrote: > > Hi, > > The args parameter