similar to: Multiple Nics / Multiple Workgroups

Displaying 20 results from an estimated 1200 matches similar to: "Multiple Nics / Multiple Workgroups"

1999 Dec 30
0
SAMBA digest 2359
Hello Samba, ???????, 30 ??????? 99, you wrote: sso> SAMBA Digest 2359 sso> For information on unsubscribing see http://lists.samba.org/ sso> Topics covered in this issue include: sso> 1) Re: Unix .TXT vs DOS .TXT files sso> by Gerry Creager N5JXS <gerry@cs.tamu.edu> sso> 2) Switching user share on NT and smbd spawning sso>
2003 Mar 19
1
not able to browse other domains/workgroups
Hi, I have the following situation: 192.168.64.0/24 is my local network. .1 is my PDC (samba 2.2.6) workgroup is vanheusden 192.168.97.0/24 is an intranet somewhere else to which I'm connected through a vpn. workgroup is enderman ip-forwarding is enabled on 192.168.64.1 (my default gateway and endpoint for the vpn) on 192.168.64.1 I've set hosts allow to 192.168. and 127. hosts allow =
2018 Oct 04
2
CentOS 7.5, Apache 2.4, Kerberos
Hi List, My goal in sending this email is to get some direction on where to start looking to solve my problem. Thank you all in advance for reading through this and providing any guidance! I'm working on moving to new servers, upgrading from CentOS 6.7 to CentOS 7.5. In this move, we are also upgrading from Apache/2.2.15 to Apache/ 2.4.33. Our servers are all sitting behind a load
2007 Mar 17
0
Kerberos + Windows XP + Samba
Dear list members, i am trying to implement SSO solution on my windows network. Right now, for testing purposes, i have setted a kerberos server to authenticate my users. Using this kerberos server, i am able to log on any of my unix workstations. Users information is retrieve from nis and the authentication process is performed by keberos on its all. Done so with unix, i starting testing with
2019 Jan 18
0
SSH SSO without keytab file
Hai, I did see that you are using Administrator, and thats the problem. Administrator is mapped to root ( most of the time ), if you assigned Administrator UID = 0 then you have a problem, because only root = uid 0. Never ever give Administrator a UID/GID, create a new one assign that one a UID/GID. So try again with a normal user, that does have a UID/GID. If that does not work, please
2016 Jun 30
0
samba/winbind/apache/sso question
On 30/06/16 18:30, Turner,Jonas wrote: > I have been trying to get SSO to work correctly with the following packages, and I appear I am missing something and I was wondering if anyone can help me or point me in the right direction? > > I am currently using the "auth_ntlm_winbind_module" for apache to try and authenticate and was hoping to get SSO to work. > > I have gone
2007 Jun 27
1
User mapping via pam
Hi, I'm trying to change the PAM_USER within a pam module, and observed that dovecot 0.99 does not support this. I then looked at 1.x and found: src/auth/passdb-pam.c:232: /* FIXME: this doesn't actually work since we're in the child process.. */ status = pam_get_item(pamh, PAM_USER, (linux_const void **)&item); if (status !=
2016 Jun 30
2
samba/winbind/apache/sso question
I have been trying to get SSO to work correctly with the following packages, and I appear I am missing something and I was wondering if anyone can help me or point me in the right direction? I am currently using the "auth_ntlm_winbind_module" for apache to try and authenticate and was hoping to get SSO to work. I have gone through all the steps on SEVERAL sites trying to figure out how
2019 Jan 18
1
SSH SSO without keytab file
Thanks for the prompt reply! > I did see that you are using Administrator, and thats the problem. > Administrator is mapped to root ( most of the time ), > if you assigned Administrator UID = 0 then you have a problem, because only root = uid 0. > > Never ever give Administrator a UID/GID I am using tdb backend. It mapped administrator account to 12000:10000. > So try again
2006 Oct 26
0
NT coexistence scenario with kerberized SAMBA and MIT single-signon
Hello, thanks for the time to read this. I am doing a proof of concept in the following context. I have a NT 4.0 domain and because I don't want AD, I am moving towards a MIT Kerberos managed domain which still gives me SSO and thru kerberized SAMBA, file sharing. What I have setup so far is XP workstations SSO into the MIT Kerberos domain, I can access shares on the Samba server
2004 Oct 22
0
automatically authenticate domain logged-on users ina pache with AD/NTDOM?
Yeah, "interoperate over either NTLM or Kerberos to provide SSO", that's exactly what I'm talking about! Only, I want to trade IIS for apache@unix. I can still use Explorer@windows for clients. Very interesting, though, that Mozilla has been kerberized. I knew it would happen, but I haven't read anything about that. Thanks for the input, Palle --On fredag 22 oktober
2013 Feb 08
1
Disabling auth caching just from one passdb
Hello, I'm using various password databases (one of them is a ldap database, which is the used for users connecting with email clients, and the other with pam, using a pam module integrated with our SSO that is used from our webmail). I would like to disable password caching in my pam database (because 'passwords' provided by our SSO are single use tokens, so caching them has no
2013 Apr 30
1
NTLM authentication with Outlook 2010
All, I have a Ubuntu 12.04.2 box running Dovecot 2.0.19. I have it configured for our active directory. WBinfo and ntlm_auth work great. I am trying to get sso to work with ntlm. Gssapi with thunderbird works like it should. I just cant get ntlm with outlook 2010 to work for sso. I get prompted for my password each time I open outlook. I have attached my config for dovecot. Any help would
2003 Apr 28
1
Re: Why would I want Active Directory (rather, how t o argue against it?)
> -----Original Message----- > From: Brian J. Murrell [mailto:brian@interlinx.bc.ca] > > - Single Sign-On via Kerberos > > OK. Actually I understood this feature. I am just wondering how it > applies in an MS network. SSO to all of what? If my DCs are my > file/printer server(s) (let's say I mirror the data contents > of my PDC to > my BDC as well --
2013 Feb 04
4
Web Site & E-mail Server authentication with Samba4
Hi all, I have a running Samba4 Server. I am able to authenticate Windows and Linux Clients very. (1) I want to use samba4 as SSO. In this regard my next step is to authenticate our web site users from samba4 server. In this web site, at home page our corporate users give their e-mail address username at companydomain.com and password (not e-mail password). (2) Our E-mail server is hosted on
2007 Jul 30
2
SSO across multiple physical subnets
Hi, I?ve been reading up on SSO-based logins for the last couple of weeks. I?ve found a lot of information about it, but nothing that matches my situation. Here?s the gist of my situation... - I have a Samba 3 PDC in our corporate office as well as three remote offices. - Each remote office is in a different physical building and connected to the Corporate office either via Point-to-Point T-1
2016 Jun 27
3
Looking for GSSAPI config [was: Looking for NTLM config example]
Hi, On 27-06-2016 08:58, Mark Foley wrote: > So, I'm apparently lacking in the kerberos stuff. Here's the problem -- Samba4 uses Heimdal > Kerberos and when I provisioned my domain apparently none of these needed kerberos files were > set up. I can, however, kerberos authenticate from domain workstations both WIN7 and Linux. You don't need any Samba4 stuff, to get it
2019 Aug 05
0
problems with authentication
Hai, I think this is an old bug.. ( pretty sure about it ) And i suggest to dont change anything except smb.conf. Your trying to use kerbereros usersname. wbinfo -a marcio at EMPRESA.COM.BR Enter marcio at EMPRESA.COM.BR's password: And you using: winbind use default domain = yes This is and old bug somewhere in 4.5/4/6 i believe. Only change these, yes only slows down you
2019 Aug 01
2
IMAP frontend authenticating proxy with GSSAPI/Kerberos SSO
Hi, My IMAP backend server is lacking SSO authentication, so I am trying to set up Dovecot in front of it as an authenticating proxy. Fortunately, my backend server provides a way to ignore the password provided and will simply trust the username given to be authenticated, using plain login authentication. I'm struggling with setting this up, as it seems to me that as soon as I enable
2019 Jan 15
4
SSH SSO without keytab file
Hai, Lets start here. Handy for us to know. OS? Samba version? AD or member setup? And I suggest, set this in the ssh server. # GSSAPI options GSSAPIAuthentication yes Restart the ssh server and try to SSO login. If its a AD server this should work. Yes, you dont get home dir etc, end up in / after login, but lets check if this works. Greetz, Louis > -----Oorspronkelijk