search for: ipnod

Displaying 20 results from an estimated 27 matches for "ipnod".

Did you mean: ipod
2011 Nov 29
3
[Bug 1952] New: Local port forwarding does not work in a particular combination of conditions.
...s at mindrot.org ReportedBy: seifer1983 at gmail.com OS: HP-UX B.11.31 U 9000/80 or HP-UX B.11.31 ia64 Related SSH Version: Found on 5.8p1. I also found this problem on 5.3p1 and 5.6p1, so it may be in all versions. Reproduced steps: 1. Update /etc/nsswitch.conf to not resolve "ipnodes" from dns. Could set it to resolve "ipnodes" files, nis, or both. I used files in my test. hosts: dns [NOTFOUND=continue] nis [NOTFOUND=continue] files ipnodes: files networks: nis [NOTFOUND=continue] files 2. Start SSHD on a private port, i.e. 51220, with belo...
2008 Jan 08
0
solaris9+winbind+getent
...al pam_krb5.so.1 #other password optional pam_krb5.so.1 try_first_pass ----- /etc/nsswitch.conf: passwd: files winbind group: files winbind # You must also set up the /etc/resolv.conf file for DNS name # server lookup. See resolv.conf(4). hosts: files dns wins ipnodes: files wins # Uncomment the following line and comment out the above to resolve # both IPv4 and IPv6 addresses from the ipnodes databases. Note that # IPv4 addresses are searched in all of the ipnodes databases before # searching the hosts databases. Before turning this option on, consult # th...
2008 Apr 28
6
Strange behaviour of winbind on solaris 8
...toaddr_libs of "inet" transports. passwd: files [NOTFOUND=CONTINUE] winbind [NOTFOUND=return] group: files [NOTFOUND=CONTINUE] winbind [NOTFOUND=return] # You must also set up the /etc/resolv.conf file for DNS name # server lookup. See resolv.conf(4). hosts: files dns ipnodes: files # Uncomment the following line and comment out the above to resolve # both IPv4 and IPv6 addresses from the ipnodes databases. Note that # IPv4 addresses are searched in all of the ipnodes databases before # searching the hosts databases. Before turning this option on, consult # the Net...
2008 Jan 16
1
winbind: group membership issues.
...s/internal/streams -- end smb.conf -- -- nsswitch.conf -- passwd: files winbind group: files winbind # You must also set up the /etc/resolv.conf file for DNS name # server lookup. See resolv.conf(4). hosts: files dns # Note that IPv4 addresses are searched for in all of the ipnodes databases # before searching the hosts databases. ipnodes: files dns networks: files protocols: files rpc: files ethers: files netmasks: files bootparams: files publickey: files # At present there isn't a 'files' backend for netgroup; the system will # figure i...
2009 Dec 09
2
Kerio Mail Server - anyone?
...calhost ~]# yum --enablerepo=* search libstdc++ Loaded plugins: fastestmirror, priorities Loading mirror speeds from cached hostfile * addons: centos.mirror.iweb.ca * base: centos.mirror.iweb.ca * centosplus: centos.mirror.iweb.ca * epel: serverbeach1.fedoraproject.org * epel-debuginfo: mirror.ipnode.info * epel-source: serverbeach1.fedoraproject.org * epel-testing: serverbeach1.fedoraproject.org * epel-testing-debuginfo: mirror.ipnode.info * epel-testing-source: serverbeach1.fedoraproject.org * extras: centos.mirror.iweb.ca * updates: centos.mirror.iweb.ca addons...
2007 Feb 05
0
[SAMBA-SECURITY] CVE-2007-0453: Buffer overrun in nss_winbind.so.1 on Solaris
...=============================== == == Subject: Buffer overrun in NSS host lookup Winbind == library on Solaris == CVE ID#: CVE-2007-0453 == == Versions: Samba 3.0.21 - 3.0.23d (inclusive) running on == Sun Solaris == == Summary: A potential overrun in the gethostbyname() == and getipnodebyname() in the nss_winbind.so.1 == library on Solaris can potentially allow == for code execution. == ========================================================== =========== Description =========== NOTE: This security advisory only affects Sun Solaris systems running Samba's winbindd daemon...
2007 Feb 05
0
[SAMBA-SECURITY] CVE-2007-0453: Buffer overrun in nss_winbind.so.1 on Solaris
...=============================== == == Subject: Buffer overrun in NSS host lookup Winbind == library on Solaris == CVE ID#: CVE-2007-0453 == == Versions: Samba 3.0.21 - 3.0.23d (inclusive) running on == Sun Solaris == == Summary: A potential overrun in the gethostbyname() == and getipnodebyname() in the nss_winbind.so.1 == library on Solaris can potentially allow == for code execution. == ========================================================== =========== Description =========== NOTE: This security advisory only affects Sun Solaris systems running Samba's winbindd daemon...
2008 Jan 16
0
(no subject)
...s/internal/streams -- end smb.conf -- -- nsswitch.conf -- passwd: files winbind group: files winbind # You must also set up the /etc/resolv.conf file for DNS name # server lookup. See resolv.conf(4). hosts: files dns # Note that IPv4 addresses are searched for in all of the ipnodes databases # before searching the hosts databases. ipnodes: files dns networks: files protocols: files rpc: files ethers: files netmasks: files bootparams: files publickey: files # At present there isn't a 'files' backend for netgroup; the system will # figure i...
2013 Jan 14
0
Solaris 11.1 + Samba 3.6.6 + ads + getent group - a bug, perhaps?
...as I'd expect from the local and auth-sources (AD). What I can also do is getent passwd, which returns domain users perfectly. What I *can't* seem to do is getent group in any way, shape or form. My /etc/nsswitch.conf is sane: passwd: files winbind group: files winbind hosts: files dns ipnodes: file When I do try to getent group, I see: [2013/01/14 20:03:36.835081, 1, pid=788] libads/ldap_utils.c:134(ads_do_search_retry_internal) ads reopen failed after error Timelimit exceeded [2013/01/14 20:03:36.835209, 1, pid=788] libads/ldap_utils.c:315(ads_ranged_search_internal) ads_sear...
2008 May 21
9
Slow pkginstalls due to long door_calls to nscd
Hi all, I am installing a zone onto two different V445s running S10U4 and the zones are taking hours to install (about 1000 packages), that is, the problem is identical on both systems. A bit of trussing and dtracing has shown that the pkginstalls being run by the zoneadm install are making door_call calls to nscd that are taking very long, so far observed to be 5 to 40 seconds, but always in
2006 Aug 01
9
DNS resolutions is not working in a Solaris 10 DomU
...ress: 192.168.178.1#53 Non-authoritative answer: Name: www.heise.de Address: 193.99.144.85 And I can ping the machine via it''s IP address: bash-3.00# ping 193.99.144.85 193.99.144.85 is alive The /etc/nsswitch.conf and /etc/resolv.conf are okay: bash-3.00# egrep "hosts|ipnodes" /etc/nsswitch.conf | grep -v "^#" hosts: files dns ipnodes: files dns bash-3.00# cat /etc/resolv.conf domain isbs.de nameserver 192.168.178.1 Because I can reach the machines via there IP address the IP and routing configuration is also okay. A truss on ping gives...
2006 Jan 26
1
pam_winbind.so user expired password config for Solaris /etc/pam.conf
...inbind use default domain = Yes winbind trusted domains only = Yes winbind nested groups = Yes [homes] valid users = %S read only = No browseable = No /etc/nsswitch.conf: passwd: files winbind group: files winbind hosts: files dns winbind ipnodes: files networks: files protocols: files rpc: files ethers: files netmasks: files bootparams: files publickey: files # At present there isn't a 'files' backend for netgroup; the system will # figure it out pretty quickly, and won't use netgroups at all. netgr...
2005 Jul 22
0
winbbind not quiried by nsswitch on solaris 8
...able local accounts = Yes winbind use default domain = Yes # Prevent SAMBA from becomming master browser local master = no domain master = no preferred master = no And my nsswitch.conf: passwd: files winbind group: files winbind hosts: files dns ipnodes: files networks: files protocols: files rpc: files ethers: files netmasks: files bootparams: files publickey: files # At present there isn't a 'files' backend for netgroup; the system will # figure it out pretty quickly, and won't use netgroups at all. netgr...
2005 Sep 23
0
root login using /etc/shadow bypassing winbind / ADS security
...winbind use default domain = Yes winbind trusted domains only = Yes winbind nested groups = Yes [homes] valid users = %S read only = No browseable = No /etc/nsswitch.conf: passwd: files winbind group: files winbind hosts: files dns winbind ipnodes: files networks: files protocols: files rpc: files ethers: files netmasks: files bootparams: files publickey: files # At present there isn't a 'files' backend for netgroup; the system will # figure it out pretty quickly, and won't use netgroups at all. netgr...
2001 Nov 08
5
OpenSSH3.0p1/PAM/Sol8
Hi there, I just tried out OpenSSH3.0p1 running on Solaris 8 with PAM (--with-PAM). The problem was mentioned some time ago and is still there :-( When a password is expired you are prompted to change it now, enter your login password and after doing so you are instantly disconnected. I think this is a problem with PAM and not SSH, but how can I get a solution on this ? sshd is running without
2003 Jan 28
1
can't create user entries in smbpasswd
...; for nametoaddr_libs of "inet" transports. # the following two lines obviate the "+" entry in /etc/passwd and /etc/group. passwd: files nisplus group: files nisplus # consult /etc "files" only if nisplus is down. #hosts: nisplus [NOTFOUND=return] files ipnodes: files # Uncomment the following line and comment out the above to resolve # both IPv4 and IPv6 addresses from the ipnodes databases. Note that # IPv4 addresses are searched in all of the ipnodes databases before # searching the hosts databases. Before turning this option on, consult # the Net...
2006 Jul 25
1
Strange problem - Samba 3.0.23 on Solaris 9 Sparc
...sswitch.conf; it # does not use any naming service. # # "hosts:" and "services:" in this file are used only if the # /etc/netconfig file has a "-" for nametoaddr_libs of "inet" transports. passwd: files winbind group: files winbind hosts: files ipnodes: files networks: files protocols: files rpc: files ethers: files netmasks: files bootparams: files publickey: files # At present there isn't a 'files' backend for netgroup; the system will # figure it out pretty quickly, and won't use netgroups at all. netg...
2015 Jan 21
18
[Bug 2340] New: Openssh issue: unable to ssh the solaris server from ldap users
...bs of "inet" transports. # the following two lines obviate the "+" entry in /etc/passwd and /etc/group. passwd: files ldap group: files ldap # consult /etc "files" only if ldap is down. hosts: files ldap # Note that IPv4 addresses are searched for in all of the ipnodes databases # before searching the hosts databases. ipnodes: files networks: files protocols: files rpc: files ethers: files netmasks: files bootparams: files publickey: files netgroup: files automount: files aliases: files # for efficient getservbyname() avoid ldap services: file...
2007 Mar 09
0
winbind + ADS = NT_STATUS_LOGON_FAILURE
...rdofthespirit.org = SWORDOFTHESPIRIT.ORG --==nsswitch.conf==-- passwd: files winbindd group: files winbindd # You must also set up the /etc/resolv.conf file for DNS name # server lookup. See resolv.conf(4). hosts: files dns # Note that IPv4 addresses are searched for in all of the ipnodes databases # before searching the hosts databases. ipnodes: files dns networks: files protocols: files rpc: files ethers: files netmasks: files bootparams: files publickey: files # At present there isn't a 'files' backend for netgroup; the system will # figure it...
2011 May 20
2
Problems with group assignments
Dear All, We are trying to transfer a SaMBa installation from an old server to a newer more up-to-date one. The original server was sharing files to Windows XP systems in Active Directory (Windows Server 2003 R2 version), but as we move to Windows 7 and Active Directory (Windows Server 2008 R2 version) we need to upgrade the service. The old server was part of a NIS domain, with the