similar to: Solaris2.6/NIS+/Samba/NT-users

Displaying 20 results from an estimated 1000 matches similar to: "Solaris2.6/NIS+/Samba/NT-users"

2000 Feb 23
1
[Fwd: Re: NIS+ support in samba....]
Thanks for the replies.... I am stuck on the second step of your list... I do not have a smbpasswd file, so I am not sure how I can create on... also, when I run smbpasswd (the executable) as root, I get the
2000 Feb 22
1
NIS+ support in samba....
Hi all, I know this has probably been spoke about before, but I'm looking for some documentation or other info on setting up NIS+ with samba.... I currently have samba running on the NIS+ master, but am having trouble setting up authentication again the NIS+ passwd tables. I'm also not exactly sure where smbpasswd comes into play with NIS+ and if I actually need to run that everytime I
1999 Oct 05
1
Linux/NIS+
Hello, I'm having a problem configuring samba (2.0.5a) on a Linux system using NIS+ as the password system. Samba complains that it cannot find the smbpasswd file, which is not surprising as I'm not using one. I tried 'smb password file = passwd.org_dir' that sort of worked, except that it creates a directory called passwd.org_dir from whatever directory I ran the smbd from.
2000 Jun 29
2
passwords and NIS+
Hello, I'm new to samba. Trying to get it running on Solaris on Intel using NIS+. I configured it with the --with-nisplus --with-nisplus-home and --with-automount. I don't seem to be able to get authentication to work. I've created the smbpasswd file from my nis+ tables, set the perms per the docs (encryption.txt to name one) and when I try to run smbpasswd to set a password for
2000 May 08
2
NIS+
Hi, The current method of hard coding at compile time which password database Samba is to use is a little inconvenient. The same binaries cannot be used for files/NIS+/LDAP. An extra samba.conf option eg. database files nis+ ldap could be used to give the databases allowed and the preferred search order. If the default was: database files then the compile options with_nisplus and with _ldap
2000 Jul 05
1
NIS+ trouble
I'm a little less new to samba now - but having a heck of a time getting authentication to work. I'm running NIS+, configured samba with --with-nisplus --with-nisplus-home and --with-automount. Does anyone have some good nis/samba references? I'm striking out. The smbpasswd file *does* have to become smbpasswd.org_dir for samba to work. I first created the smbpasswd file using
1999 Oct 26
3
NIS+ support in samba-2.0.5a
Hi all, I'm a little confused over what exactly the NISPLUS and NISPLUS_HOME support options actually mean. I'm hoping somebody can shed a little light on this. Our main samba server is a Solaris 2.7 machine (using NIS+ for passwords, etc, etc.) running samba 2.0.5a. I have recently been investigating a problem where, after a reboot of the server, various 3rd party products (POP, IMAP,
2008 Jan 20
1
NIS and NIS+
How can I tell if I am using NIS+? I would like the data to be encrypted on the lan. -Jason -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - - - Jason Pyeron PD Inc. http://www.pdinc.us - - Sr. Consultant 10 West 24th Street #100 - - +1 (443) 269-1555 x333
2003 Oct 14
1
3.7.1p2: HP-UX 11.00 & NIS+ problems
Hi all, When we installed OpenSSH 3.7.1p2, we could no longer ssh into the root account. The following message would appear in the syslog.log: Oct 8 19:20:38 myhost sshd[22179]: User root not allowed because account is locked We use NIS+ under HP-UX 11.00. We have very recently changed the root password. To change the root password under NIS+ we do the following: # passed # chkey -p #
2006 Jul 24
2
Samba connections issues (3.0.23 on Solaris 8 with NIS+)
I'm curious if anyone has suggestions about a problem we have encountered. We have recently upgraded a 2.2.8a server to 3.0.23. The server in question is running Solaris 8 with NIS+. Storage is from our SAN. Since the migration, we have found that we no longer have access to several shares. They are connected, but we are unable to get to them. Samba will indicate that we are connected to
2003 Oct 05
2
OpenSSH Authentication on Solaris w/ NIS+ Problem
Hello, I am having a very aggrivating problem, and I will try and provide all of the necessary information. I have openssh-3.7.1p2 with openssl-0.9.6k installed on Solaris 8. Here is what I've been able to determine so far: 1. Local account authentication works fine (non-NIS+). 1a. NIS+ is running at security level 2 2. Telnet authentication works fine. 2a. When I use the SSH client,
2002 Jan 14
2
Should sshd be fixed to handle NIS+ keylogin
To get around the problem of having to change the root password every time a sys admin leaves the organization Solaris is hardened as follows. in /etc/default login. CONSOLE= Restricted permissions on su so only certain groups can run it. That way its really difficult to log in as root even if the root password is known. For OpenSSH PermitRootLogin is set to without-password and a key is
2003 Oct 08
0
[Bug 738] OpenSSH 3.7.1p2 Password Authentication Failure Through NIS+ on Non-Master Server
http://bugzilla.mindrot.org/show_bug.cgi?id=738 Summary: OpenSSH 3.7.1p2 Password Authentication Failure Through NIS+ on Non-Master Server Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: PAM support
1999 Apr 22
0
Samba and NIS+ (lengthy desperate plea)
Hi everyone, Let me briefly describe my setup. I work at a small university and we are setting up 3 labs. 2 are filled with Ultra Sparc 5's, and the 3rd will be filled with PCs running NT4 workstation. We have an Enterprise Server 3500 running NIS+ to authenticate the Unix labs (or rather we will, once I get it working), and I'd like to set up Samba to authenticate the NT labs using
1997 Dec 08
0
adding NIS+ support
On 8 Dec 1997, Stefan Nehlsen wrote: > Hello, > > is there anybody out there, who is working on NIS+ support for Samba? > > If not I will start with it: > > 1. Making "nis homedir (G)" work with NIS+. if you explain to me how it works, i will look at it. > 2. Mapping the smbpasswd file to a NIS+ table. (Does this really > make sense?) yes it does,
1999 Aug 04
0
NIS+ and smbpasswd
Hi, I saw a similar question to this one in the samba list archives, but there was no answer so I'm going to ask it again. I'm running Samba 2.0.5a on Solaris 2.6 using NIS+, I've compiled it with --with-nisplus --with-nisplus-home. Samba is currently running using Plain Text passwords accessing the NIS+ database and I have "update encrypted = Yes" set so that the current
1998 Sep 03
0
HELP! Problem synchronizing samba and NIS+ password on Solaris
Dear all, I have a problem synchronizing my Windows98 network password (i.e. samba password) with my Unix NIS+ password. The Unix station is running Solaris 2.6. This is a copy of what I have in smb.conf to enable password change: password level = 2 domain logons = yes logon script = %U.bat debug level = 100 encrypt passwords = yes unix password sync = yes passwd program = /usr/bin/passwd -r
2003 Jul 31
0
Samba 2.2.8, Solaris 2.5.1, NIS+ FOLLOWUP REDUX
We have the following fix that appears to work: In the source/nsswitch/wb_client.c file modify the winbind_initgroups function with the following change: change the call initgroups(user,gid) to setgroups(1,&gid) Any comments or perhaps a better fix? -----Original Message----- From: Slawinski, Robert [mailto:SlawinsR@ncr.disa.mil] Sent: Thursday, July 31, 2003 10:16 AM To:
1999 May 28
0
NIS+ support
A small contribution :) I downloaded and installed 2.0.4b and compiled with NIS+ support since the fixed configuration for it was one of the new features. All worked fine, except that I found I couldn't change passwords. It turned out to be not a configuration error, but that some of the NIS+ routines hadn't been implemented yet. So I did that :) So far my mods seem to be working, but I
2001 Nov 29
0
OPENssh (2.9p2) and keylogin in NIS+ on Solaris 7 with PAM
Hi, I'm trying to make sshd perform a keylogin on a Solaris 7 NIS+ client with PAM. ssh connects and works fine but keyserv reports that it `can't encrypt the session key'. So I think the keylogin failed or did not happen when the user started an ssh session. The following message is logged in syslog. >sshd[489]: pam_setcred: error Permission denied >sshd[506]: