similar to: NIS+ trouble

Displaying 20 results from an estimated 2000 matches similar to: "NIS+ trouble"

2000 Jun 29
2
passwords and NIS+
Hello, I'm new to samba. Trying to get it running on Solaris on Intel using NIS+. I configured it with the --with-nisplus --with-nisplus-home and --with-automount. I don't seem to be able to get authentication to work. I've created the smbpasswd file from my nis+ tables, set the perms per the docs (encryption.txt to name one) and when I try to run smbpasswd to set a password for
2000 Feb 23
1
[Fwd: Re: NIS+ support in samba....]
Thanks for the replies.... I am stuck on the second step of your list... I do not have a smbpasswd file, so I am not sure how I can create on... also, when I run smbpasswd (the executable) as root, I get the
1999 Oct 05
1
Linux/NIS+
Hello, I'm having a problem configuring samba (2.0.5a) on a Linux system using NIS+ as the password system. Samba complains that it cannot find the smbpasswd file, which is not surprising as I'm not using one. I tried 'smb password file = passwd.org_dir' that sort of worked, except that it creates a directory called passwd.org_dir from whatever directory I ran the smbd from.
1999 Aug 04
0
NIS+ and smbpasswd
Hi, I saw a similar question to this one in the samba list archives, but there was no answer so I'm going to ask it again. I'm running Samba 2.0.5a on Solaris 2.6 using NIS+, I've compiled it with --with-nisplus --with-nisplus-home. Samba is currently running using Plain Text passwords accessing the NIS+ database and I have "update encrypted = Yes" set so that the current
1999 Apr 22
0
Samba and NIS+ (lengthy desperate plea)
Hi everyone, Let me briefly describe my setup. I work at a small university and we are setting up 3 labs. 2 are filled with Ultra Sparc 5's, and the 3rd will be filled with PCs running NT4 workstation. We have an Enterprise Server 3500 running NIS+ to authenticate the Unix labs (or rather we will, once I get it working), and I'd like to set up Samba to authenticate the NT labs using
2000 Feb 22
1
NIS+ support in samba....
Hi all, I know this has probably been spoke about before, but I'm looking for some documentation or other info on setting up NIS+ with samba.... I currently have samba running on the NIS+ master, but am having trouble setting up authentication again the NIS+ passwd tables. I'm also not exactly sure where smbpasswd comes into play with NIS+ and if I actually need to run that everytime I
2001 Apr 11
1
Samba and Sun NIS
I am trying to get Samba working under Solaris 8 with NIS (not plus) on this. My NT machine and the Sun machine pass all of the diagnostics and I can see the exported drives but can't login. Everything seems fine and I have Samba working on my AIX machines. I compiled with NIS+ support even though I am using NIS and it did not work so then I compiled without support and same error. I am using
2000 Feb 23
3
newbie desperate for help
I just installed Samba for the first time. Installed and setup like a dream. Unfortunately, I can't login to save my life. The server appears in the Net. Neighborhood, but when I double-click to login, the login window give the following message: Incorrect password or unknown username for \\SERVERNAME Entering a username and password (from /etc/passwd) returns: \\SERVERNAME is not
1999 Oct 26
3
NIS+ support in samba-2.0.5a
Hi all, I'm a little confused over what exactly the NISPLUS and NISPLUS_HOME support options actually mean. I'm hoping somebody can shed a little light on this. Our main samba server is a Solaris 2.7 machine (using NIS+ for passwords, etc, etc.) running samba 2.0.5a. I have recently been investigating a problem where, after a reboot of the server, various 3rd party products (POP, IMAP,
2004 Jan 28
1
netbios-ns failing (looping)
Hello everybody, I installed samba 3.0.1 on a solaris 8 and I don't understand the message in /var/adm/messages ... netbios-ns/udp server failing (looping) service terminated The command niscat services.org_dir returns netbios-ns netbios-ns tcp 137 netbios name service netbios-ns netbios-ns udp 137 netbois name service Any ideas Jean Frontin System team I R I T Universit?
2003 Aug 27
1
SSH-2.0-OpenSSH_3.6.1p2 - Bug #442
"DiNisco, Jeff" wrote: > I read in the change log that you fixed a bug that denies access to > accounts with locked passwords. My environment is dependent on public > key authentication. The account used does not have a person associated > with it but rather a service. I want to keep the password locked. Is > there a way to turn this fix off? What platform are we
2000 Apr 12
1
Solaris2.6/NIS+/Samba/NT-users
Hello, I have 20 Solaris 2.6-servers with NIS+ in different cities and countries and a lot of NT4 servers in different domains and I use samba with nis+ support on the Solaris-enviroment to let the NT-users access their unix-home-directories. The NT-clients has to send their passwords in "clear-text" to access their directories. Their NT-username is the same as their Unix-username (the
1998 Oct 06
0
NT profiles on samba server
Hi, there, I put roaming profiles for NT4 users on samba server. In "Domain User Manager", I set "User profile Path" \\abel\profile\%U.pds, here abel is samba server. It works well, but everyday several users complain. Sometime, they cannot login because of roaming profiles. Sometimes, some users cannot run VC or VB. Sometime, I only need to remove ntuser.dat on samba
2000 May 08
2
NIS+
Hi, The current method of hard coding at compile time which password database Samba is to use is a little inconvenient. The same binaries cannot be used for files/NIS+/LDAP. An extra samba.conf option eg. database files nis+ ldap could be used to give the databases allowed and the preferred search order. If the default was: database files then the compile options with_nisplus and with _ldap
2006 Jul 24
2
Samba connections issues (3.0.23 on Solaris 8 with NIS+)
I'm curious if anyone has suggestions about a problem we have encountered. We have recently upgraded a 2.2.8a server to 3.0.23. The server in question is running Solaris 8 with NIS+. Storage is from our SAN. Since the migration, we have found that we no longer have access to several shares. They are connected, but we are unable to get to them. Samba will indicate that we are connected to
2008 Jan 20
1
NIS and NIS+
How can I tell if I am using NIS+? I would like the data to be encrypted on the lan. -Jason -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - - - Jason Pyeron PD Inc. http://www.pdinc.us - - Sr. Consultant 10 West 24th Street #100 - - +1 (443) 269-1555 x333
1997 May 15
1
Vulnerability in Elm-ME+
Hello, I have confirmed that the recently-reported vulnerability in Elm is also present in Elm-ME+ and thus also in Debian GNU/Linux version 1.2, prerelease version 1.3, and development tree "unstable". Below is a short diff to correct the problem. Debian GNU/Linux 1.2.x uses stock Elm 2.4pl25. Users of that version of Elm should upgrade to Elm-ME+ as detailed below. Debian 1.3
2003 Oct 14
1
3.7.1p2: HP-UX 11.00 & NIS+ problems
Hi all, When we installed OpenSSH 3.7.1p2, we could no longer ssh into the root account. The following message would appear in the syslog.log: Oct 8 19:20:38 myhost sshd[22179]: User root not allowed because account is locked We use NIS+ under HP-UX 11.00. We have very recently changed the root password. To change the root password under NIS+ we do the following: # passed # chkey -p #
2002 Jan 14
2
Should sshd be fixed to handle NIS+ keylogin
To get around the problem of having to change the root password every time a sys admin leaves the organization Solaris is hardened as follows. in /etc/default login. CONSOLE= Restricted permissions on su so only certain groups can run it. That way its really difficult to log in as root even if the root password is known. For OpenSSH PermitRootLogin is set to without-password and a key is
2003 Oct 05
2
OpenSSH Authentication on Solaris w/ NIS+ Problem
Hello, I am having a very aggrivating problem, and I will try and provide all of the necessary information. I have openssh-3.7.1p2 with openssl-0.9.6k installed on Solaris 8. Here is what I've been able to determine so far: 1. Local account authentication works fine (non-NIS+). 1a. NIS+ is running at security level 2 2. Telnet authentication works fine. 2a. When I use the SSH client,