similar to: Mapping SMB usernames to SCO users

Displaying 20 results from an estimated 700 matches similar to: "Mapping SMB usernames to SCO users"

2008 Dec 03
2
reading version 9 SAS datasets in R
Hi, I am trying to read a SAS version 9.1.3 SAS dataset into R (to preserve the SAS labels), but am unable to do so (I have read in a CSV version). I first created a transport file using the SAS code: libname ces2 'D:\CES Analysis\Data'; filename transp 'D:\CES Analysis\Data\fadata.xpt'; /* create a transport file - R cannot read file created by proc cport */ proc
2013 Nov 04
1
is sssd *faster* than samba4's builtin winbind?
Using samba 4.0.9 as an AD DC (no other domain servers). Since my UIDs and GIDs have changed, I was doing cleanup: find /srv/svn/ -xdev '(' -nouser -o -nogroup ')' -ls I noticed this was very slow -- iostat reported only about 2tps and 50kB/s to my disks. So I timed it with nsswitch.conf users & groups set to "files" vs. "files winbind": # with
2002 Apr 16
5
[Bug 117] OpenSSH second-guesses PAM
http://bugzilla.mindrot.org/show_bug.cgi?id=117 ------- Additional Comments From fcusack at fcusack.com 2002-04-16 23:27 ------- sshd should definitely not be using 'NOUSER'. The correct thing is to use the username, regardless of whether (pw) exists. I can't understand why you would substitute the value 'NOUSER'. ------- You are receiving this mail because: -------
2006 Jul 05
1
Could not get shadow information for NOUSER
Hello all, I have a CentOS 4.2 server that gives me these error messages in my /var/log/secure file, I realise that these are SSH attacks, but where does the extra line "Could not get shadow information for NOUSER" come from? This doesn't make any sense. I have many servers running CentOS 4.2, but don't get this error message on any others. I hate junk in my logs. Is there
2006 Jan 17
2
OpenSSH, Radius, PAM & NOUSER issue
Hi ! Sorry to bring back the infamous "NOUSER" in the conversation but I didn't get the workaround on that problem. Firstly, I'm using : - openssh-3.1p1-15 which is the version which comes by default with my Red Hat Linux Advanced Server release 2.1AS. - I'm using PAM, set up to use radius. Please find below the /etc/pam.d/sshd file : #%PAM-1.0 auth
2002 Feb 14
2
[Bug 117] OpenSSH second-guesses PAM
http://bugzilla.mindrot.org/show_bug.cgi?id=117 ------- Additional Comments From djm at mindrot.org 2002-02-15 10:10 ------- > OpenSSH traditionally would not even start PAM, and > now starts it specifying 'NOUSER' as the login name. We have always used NOUSER, the recent patch just makes it consistent between protocols 1 and 2. > The second is to prevent username guessing
2003 Dec 14
1
fakepw auth.c question
this is at the bottom of auth.c. What is it? struct passwd * fakepw(void) { static struct passwd fake; memset(&fake, 0, sizeof(fake)); fake.pw_name = "NOUSER"; fake.pw_passwd = "$2a$06$r3.juUaHZDlIbQaO2dS9FuYxL1W9M81R1Tc92PoSNmzvpEqLkLGrK"; fake.pw_gecos = "NOUSER"; fake.pw_uid = -1; fake.pw_gid = -1; fake.pw_class =
2001 Feb 16
1
OpenSSH 2.3.0p1 port to BSDI BSD/OS
BSD/OS 4.2 comes with OpenSSH 2.1.1p4, patched to support BSDI's authentication library. However, BSDI's patches have several problems: 1. They don't run the approval phase, so they can allow users to login who aren't supposed to be able to. 2. They don't patch configure to automatically detect the BSDI auth system, so they're not ready to use in a general portable
1997 Jul 16
0
SCO compilation of 1.9.16p10 and higher
Hello list, We discovered that it was impossible to compile Samba 1.9.16p10 on SCO Openserver 3.2.2 (native compiler). Here's a small patch that fixes this problem: ----cut here---- *** includes.h.orig Sun Feb 23 04:26:40 1997 --- includes.h Mon Jun 30 16:18:27 1997 *************** *** 668,692 **** #include <prot.h> #define crypt bigcrypt #endif - #ifndef EVEREST -
2017 Feb 03
2
Samba 4.5.3 on HP UX IA64 : smbclient - tree connect failed: NT_STATUS_CONNECTION_DISCONNECTED
Hi Rowland, Thanks for your response . I will check on this. Even i have tried with commenting xattr_tdb:file = /var/opt/samba/locks/xattr.tdb in smb.conf and am getting same issue . To be more specific whether you're referring ACL as Windows ACL or POSIX ACL or Extended ACL In the below command "-U%" refers to nouser and no group ? . smbclient -L localhost -U% I am able to get
2000 Jan 17
2
Newbie help: Samba 2.0.3 & SCO 5.0.5
Hi, I've just installed a binary version of Samba 2.0.3 on SCO 5.0.5 and am having some problems. I'm basically following "SAMS Teach yourself Samba in 24 hrs" book. On a Win98 machine I can see the SCO machine in the Network Neighborhood. When I try to connect it asks for a passwd and says that the passwd is incorrect when I enter it. It also displays
2013 Jul 06
1
fstab, unusual behavior of "missing UUID"
I have the following as the last line of my /etc/fstab file on a computer running CentOS6.4.. UUID=3b550884-8d05-41a5-a205-17b6d7269dd1 /mnt ext3 rw,suid,dev,exec,noauto,nouser,async 0 2 The UUID refers to an ext3 partition of a removable USB drive. If the USB drive is not plugged into the computer the computer will not boot. It seems that this is the incorrect behavior since
2004 Oct 05
1
What does this error mean and can I fix it.
This is true with OpenSsh 3.8p1 and OpenSsh 3.9p1. I am running on Sun Solaris servers, both Solaris 8 and Solaris 9. I send all ssh syslog messages to local3 via the sshd_config file. I periodically get in my error logs the line: Oct 4 15:29:36 wintermute sshd[14517]: [ID 800047 local3.error] error: Could not get shadow information for NOUSER I do not think this is interfering with any
2009 Oct 22
1
anonymous only share asking LANMAN password
Hello list, I am trying to make a very simple samba share with out any authentication which will work inside the lan only and accessible from winxp too. This is debian lenny box and samba is 2:3.2.5-4lenny7 To achieve this I have written smb.conf ( collected from testparm as ) ``````````````````````````````````` Load smb config files from /etc/samba/smb.conf Processing section
2015 Feb 23
2
Quota-status service on Director
Hello, I'm trying to configure the quota-status service, but it seems I'm not successful with my director setup (2.2.9). I activate the quota-status service like this on my director server: $ cat 91-quota-status.conf ## ## Quota-Status configuration. ## # Load Module quota-status and listen on TCP/IP Port for connections. service quota-status { ? executable = quota-status -p postfix ?
2004 Jul 14
0
winbind flaky authentication..
I've got weird things happening with winbind authentication - sometimes it works, sometimes it doesn't. Sometimes it works for one username, and not for the other, sometimes it works for both, sometimes neither... I'm a departmental admin trying to authenticate against our central windows domain - so I've no control of the windows side. The client machine is a fresh redhat
2016 Oct 10
2
Quota-status service on Director
Hi! quota-status is not supported in proxy configuration. You should use quota_warning and quota_over_flag scripts instead. Aki On 08.10.2016 03:51, Michael Kliewe wrote: > Hello, > any news on this topic? I tried it again with Dovecot 2.2.25, but it's > still not possible to run the quota-status services on the directors. > They try to access the mailbox of the user, which they
2005 Jun 06
2
Mailbox usage
I use dovecot-0.99.11 from RHEL4. dovecot-mysql.conf: === db_host = dbhost db_port = 3306 db = db db_user = dovecot db_passwd = pass default_pass_scheme = PLAIN password_query = SELECT password FROM users WHERE username = '%u' user_query = select maildir AS home,u_id AS uid,g_id AS gid from users WHERE username = '%u' === When I try "telnet localhost 110" and enter
2005 Sep 23
1
RES: ACLs with Problem
Hi Greg, Really, the first step to install filesystem it with support ACL. It looks at my archive: LABEL=/ / ext3 defaults,acl 1 1 LABEL=/boot /boot ext3 defaults 1 2 LABEL=/data /data ext3 defaults,acl 1 2 none /dev/pts devpts gid=5,mode=620
2004 Dec 28
1
PAM sending wrong username to Winbind (fwd)
Hi All, I have tried logging into ftp using my NT username and password and it works. It is only SSH which has this problem. http://216.109.117.135/search/cache?p=pam+NOUSER&ei=UTF-8&fl=0&u=www.publicsource.apple.com/darwinsource/10.0.4/OpenSSH-9/openssh/auth2.c&w=pam+nouser&d=E6EA31C37E&icp=1&.intl=us The above link gave me this hint. Found it while looking for