similar to: Samba 2.2.5 on Solaris 8

Displaying 20 results from an estimated 4000 matches similar to: "Samba 2.2.5 on Solaris 8"

2005 Feb 28
0
pam compile problem on AIX
Trying to compile Samba --with-winbind, --with-ads, --with-krb5 and --with-pam on AIX 5.2. I receive the set of errors shown below before the compile fails in pam_winbind.c. This happens with Samba 3.0.11, 3.0.10, and 3.0.4 (shown below). The ultimate goal is to have users be able to telnet or ssh into the AIX boxen with their credentials actually stored in AD. What am I doing wrong? Are
2005 Feb 07
0
errors while doing "make" of samba on AIX
Hi all, I am trying to install samba on AIX. I have done a "configure", but while running "make" it gives the following error. Compiling nsswitch/pam_winbind.c with -O2 nsswitch/pam_winbind.c: In function `converse': nsswitch/pam_winbind.c:67: warning: passing arg 3 of `pam_get_item' from incompa nsswitch/pam_winbind.c:70: warning: passing arg 2 of pointer
2005 May 16
0
FW: Problems compiling samba-3.0.15pre2 on Solaris 9
Hi all, Getting the following when I attempt to compile samba-3.0.15pre2 with the following options under Solaris 9: --with-ldap --with-ads --with-krb5 --with-pam --with-winbind. ---snip-- Compiling lib/hmacmd5.c with -fPIC Compiling lib/iconv.c with -fPIC lib/iconv.c: In function `sys_iconv': lib/iconv.c:139: warning: passing arg 2 of `libiconv' from incompatible pointer type
2005 Feb 03
0
Problem while configuring Samba
Hi , I am facing a problem while configuring Samba on AIX 5.2. The configure completes without any issues , but getting an error while running make . Any pointers to this problem will be helpfull. Options used for Configure are - ./configure --with-winbind --with-ldap --with-ads --with-pam Here is the Error - # make Using FLAGS = -O -I/usr/local/include -I./popt -Iinclude
2005 Feb 08
0
error duing executing "make" of samba on aix
Hi , I am facing a problem while configuring Samba on AIX 5.2. The configure completes without any issues , but getting an error while running make . Any pointers to this problem will be helpfull. Options used for Configure are - ./configure --with-winbind --with-ldap --with-ads --with-pam Here is the Error - # make Using FLAGS = -O -I/usr/local/include -I./popt -Iinclude
2005 Jun 15
1
unable to build pam_winbind on Solaris 9
Greetings, Still trying to get Samba 3.0.15pre2 built on a Solaris 9 box with PAM support. I am using gcc 3.3.2 and I have openldap-2.2.24, krb5-1.4, and Cyrus SASL 2.1.20 installed. I have found other posting by people with problems building on Solaris as well as asking about the "_pam_macros.h" file that seems to be missing on Solaris. Posting about problems, but not with
2006 Mar 28
3
Error compiling samba 3.0.21c, AIX 52 ML7 gcc 3.3.2
Can anyone help with the following error I get whilst comiling samba, configured with following flags:- ./configure --prefix=/opt/samba-3.0.21c --with-ldap --with-ads --with-krb5 --with-pam --with-winbind heimal kerberos heimdal-0.7.2 openldap openldap-2.3.20 [WMSTRAIN:root]/appfs2/samba/samba-3.0.21c/source> make && make install Using FLAGS = -O -D_SAMBA_BUILD_ -I./popt
2004 Oct 19
0
samba 3.0.7 make check fails in function strstr_m
Hi all, I wanted to upgrade from samba 3.0.4 to 3.0.7 and installed Samba 3.0.7 in a seperate directory . OS is Solaris 8 on Sun-Sparc. Python 2.3.3 (from sunfreeware) installed libiconv 1.8 installed When running "make check" i get the following output: .......................... # make check WARNING: you need to run ./config.status Linking bigballofmud shared library
2003 Mar 21
1
Compiling pam_winbind on Solaris 8
Greetings, I am trying to compile pam_winbind.so under Solaris 8. I have the source for samba 2.2.8 on the server. When I issue a make nsswitch/pam_winbind.so, I receive many compiler warnings, such as: Compiling nsswitch/pam_winbind.c with -fPIC nsswitch/pam_winbind.c: In function `converse': nsswitch/pam_winbind.c:72: warning: passing arg 3 of `pam_get_item' from incompa tible
2002 Nov 10
2
Trying to join a Solaris 8 box to Windows 2000 AD.
I am having major problems with SAMBA samba-3.0alpha20 in trying to connect to Windows 2000 AD. I have attached info if that helps. Any help you can give me would be greatly appreciated. Thanks in advance Clive Elsum I can get samba-3.0alpha20 working if I include reference to our NT PDC in the smb.conf file and do a net rpc join command. This joins our NT PDC domain which has a trust
2018 Feb 12
0
FreeBSD Core dump: PAM authentication with Kerberos credentials (GSSAPI_MIT)
Hi! Can you attempt to get core dump with debugging symbols with dovecot too? Currently it seems to only contain symbols from kerberos bit, which is not very useful on it's own. Aki > On 12 February 2018 at 17:34 Ben Woods <woodsb02 at gmail.com> wrote: > > > Hi everyone, > > I have a repeatable core dump when running dovecot on FreeBSD in the > specific
2008 Jan 20
1
winbind forced password change requires interactive shell
We've discovered that although Winbind supports password changes when the account password is expired, this only works with *interactive* shells. This is a major problem for us. Use case 1: SSH tunnels: $ ssh user2@localhost -N -L 4711:localhost:22 user2@localhost's password: <trying to use the tunnel> channel 2: open failed: administratively prohibited: open failed As you can
2007 Apr 15
1
dovecot pam const
In passdb-pam.c, I found some bits about const with some PAM data types. Rather than check for each vendor of PAM, better to check for actual const usage ... some vendors have changed const-ness between releases. Also, actually testing constness is great for supporting new implementations that may come out. Here is the autoconf test I use in pam_otp_auth: --8<-- # Check PAM headers for
2018 Feb 12
3
FreeBSD Core dump: PAM authentication with Kerberos credentials (GSSAPI_MIT)
Hi everyone, I have a repeatable core dump when running dovecot on FreeBSD in the specific scenario described below. Dovecot is linked against MIT kerberos in /usr/local/lib/, whilst PAM is linked against Heimdal in /usr/lib/. My expectation was that dovecot authentication using GSSAPI would use MIT kerberos in /usr/local/lib, whereas PAM authentication is independent from dovecot and would
2006 Mar 15
1
l7-filter
The shorewall work with l7-filter? _____________________________________________________ Keny Hayakawa Schmeling Diretor Comercial/Administravivo Tel: 5566-1465 Fax: 5566-6541 http://www.optinfo.com.br kenyhs@optinfo.com.br _/_/_/ _/_/_/ _/_/_/ _/ _/ _/ _/_/_/ _/_/_/ _/ _/ _/ _/ _/ _/ _/_/ _/ _/ _/ _/ _/ _/
2023 Jun 30
1
PAM Offline Authentication in Ubuntu 22.04
On 28/06/2023 17:52, Marco Gaiarin via samba wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > >> I didn't try turning the last one off, but at least you are getting >> somewhere :-) > > With very little steps... ;-) > > >> When you say 'back to login screen', do you mean that you cannot just >> click the screen,
2007 Aug 14
0
Winbind fails to refresh Kerberos tickets (3.0.25b - Fedora Core 5) - 2nd Try
This is the second attempt at sending this. Apologies for any duplicates. I've got Winbind up and running to authenticate our users against our AD and to save kerberos tickets. I have used the "winbind refresh tickets = yes" setting expecting this to renew these kerberos tickets before they expire. This does not appear to work. Gnome will pop up a dialog box saying that the
2017 Nov 22
0
samba-winbind trust domain user issue.
Hi all, we are facing a strange issue about trust domain user issue. In the beginning. we are using samba-winbind integrated with Window AD(Server 2012r2 and Server 2008R2), they are working pretty well. but recently, the winbind client cloud not get the correct trust domian's user group info as well, like: id A\\user only show: uid=16077216(A\user) gid=16077216(A\domain
2010 Jan 12
0
Strange SAMBA Winbind behavior - WBC_ERR_AUTH_ERROR - NT_STATUS_WRONG_PASSWORD
Hello All, I am having a weird behavior and after 2 days of trying to fix it, I just decided to ask the experts in this group! I have a RHEL5 box running SAMBA 3.4.3-41.el5. Users authenticate via Winbind to a Windows 2008R2 Domain controller. Authentication is fine, users can log in but ... 1. When user type their login/username, it takes 3 seconds to get the password
2002 Aug 01
0
RE: Solaris/Winbind Problems
No, I have not tried that. The problem is teaching all the users this. I suppose the script I sent you for /usr/sbin/passwd could do this for them instead of the moving stuff. It would make it safer--in that, it would help avoid the problem where if a user cancels in mid-passwd-change the correct file may not be put back in place (there are ways around this too, of course). Thanks for the