similar to: changing smb passwords from non smb machines

Displaying 20 results from an estimated 7000 matches similar to: "changing smb passwords from non smb machines"

2005 Jan 07
2
Differences between Samba-related PAM modules
Several different PAM modules relating to Samba exist. The ones I could find were as follows: pam_smb http://www.csn.ul.ie/~airlied/pam_smb/ Authenticates against an NT domain controller, without joining the domain. (Doesn't work with Active Directory.) pam_ntdom http://www.cb1.com/~lkcl/pam-ntdom/ Based on the above, authenticates against an NT domain. Requires the client to be added to
2002 Dec 15
2
PAM, PDC and Winbind
Hello all, I currently have the following setup working nicely: A Samba PDC, with LDAP-SAM, syncs passwords between LDAP and Samba (and /etc/shadow when appropriate) correctly - either when changing them through Samba (samba has PAM support enabled and working) or through normal Unix mechanisms (/usr/bin/passwd, using pam_smbpass, pam_ldap, etc.). Several other Linux machines, running Samba,
2002 Feb 19
3
Linux and SMB using single passwd
Hi All, I would like to set up a samba server but using the same user / pass for unix logins and smb logins. This works fine if I use non-encrypted passwords but I have to apply the registry patch to set my win98 clients to use non-encrypted passwords. Could I use pam_smb to authenticate the Linux box against its own smb server then use encrypted smb passwords? I understand that if the smb
2003 Jan 24
2
redhat and windows smb
Skipped content of type multipart/alternative-------------- next part -------------- A non-text attachment was scrubbed... Name: Leo Emesue.vcf Type: application/octet-stream Size: 151 bytes Desc: not available Url : http://lists.samba.org/archive/samba/attachments/20030124/3b695c0b/LeoEmesue.obj
2005 Apr 07
3
Unix to SMB Password Sync using PAM
Hello, I would like to configure PAM to sync Unix passwords to Samba passwords. When I add a new Unix user or change an existing Unix user's password, I want the same password to be stored in /etc/smbpasswd. I'm trying to follow these instructions: http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/pam.html#id2606200 It sounds like this is what I want to do: "A sample
2002 Jun 22
3
Samba PDC + Winbind
Hello all. First, a little background... I recently downloaded samba-*-ldap-2.2.5-2mdk , installed on Mandrake 8.2 and got everything working fine. I have LDAP installed for "single sign-on" support. I can use LDAP to authenticate other Linux boxes, and have Samba as a PDC for some Win2000 boxes - all working fine. Linux users are the same as PDC users, except for their passwords
2003 Jan 28
2
PAM Module for SMB-LDAP
Hi Everybody, maybe we are just too stupid, but for me it seems that there is some problem with holding passwords completely sync between *NIX-world and WIN-world when I use LDAP & Samba. If a user changes a password under Windows, with "passwd chat" the *NIX-Password (attribute: userPassword) can be changend very well besides the both Samba-LDAP-attributes lmPassword and
2000 May 19
16
Samba authentication
Hi, Could someone confirm that the following is NOT possible with Samba: -Run Samba on a Solaris box WITH NO SMBPASSWD -Have the users log in on Windows NT, using the Novell NDS client, and using ENCRYPTION -Have the users authenticated by Samba through NDS (preferred) or NIS. My understanding is that if Samba receives the password encrypted, it has no choice but to use a local smbpasswd (and
1999 Jun 02
1
Samba as a member of a NT domain - questions
Hello I asked this question, but He said I should put it on this list. So here it is. I hope someone can help me. So I took the liberty of sending you a email, and hope you don't mind. I want to use a linux server, and have one running, on SuSE 6 (going to 6.1 soon) Already I have been able to let the machine participate in the NT Domain. From my windows machine I can go to the Linux
2005 May 04
2
exop vs md5
WHat is the significance to Samba of pam_password exop vs pam_password md5 in ldap.conf? The reason I ask is that, wherever possible, I prefer to use the vendor supplied tools for manipulating config files. With Fedora 3 it's system-config-authentication and it doesn't give you the option of exop. You either enable MD5, which puts pam_password md5 in ldap.conf, or disable it, which puts
2003 Nov 12
2
Accessing domain share drives
I'm using SUSE linux 2.4.19-4GB samba-client-2.2.5-226 pam_smb-1.1.6-371 My goal is to configure a Linux desktop into a windows domain environment. So far I have managed to configure pam_smb to authenticate users to the PDC. So thats good. Now the problem is when user tries to browse a share. At the moment the users has to retype in their domain/userid password every time they access a
2011 Feb 22
1
openldap problems authenticating
Hello list, I am running an openldap 2.4 server under FreeBSD that was working well until the config was tweaked by someone on the team without properly documenting their work # /usr/local/etc/ldap.con on ldap server (FreeBSD 8.1) host LBSD.summitnjhome.com base dc=summitnjhome,dc=com sudoers_base ou=sudoers,ou=Services,dc=summitnjhome,dc=com binddn
2002 Feb 25
1
pam module for ldap/ADS for Solaris 2.8 to communicate with Windows 2000 ADS
Hello, In the third party software that we bought, which runs on Solaris 2.8 Server, we use the pam_smb version 1.9.8 to authenticate our users against the NT Domain. Now, our company is migrating from NT Domain to Windows 2000 ADS Domain in native mode. I saw the documention on SAMBA 3.0 (alpha 1-15), and it states that SAMBA 3.0 is compatible with ldap/ADS of Windows 2000. Have you created
2006 Jan 27
1
Samba 3.0.21 +solaris 8 +xdm +pam +2003 AD
We have recently upgraded to : samba-3.0.21 openssl-0.9.7g krb5-1.4.3 openldap-2.3.11 db-4.4.16 cyrus-sasl-2.1.21 m4-1.4.4flex-2.5.31 autoconf-2.59 libiconv-1.9.1 gcc-3.4.2 bison-2.1 automake-1.9 libtool-1.5.22 and have got samba authenticating against our 2003 AD servers, however we now discovered that someone has setup xdm to use pam authentication to the old NT4 domain using xdm.pam and
2005 Aug 25
2
LDAP and password expiry
Hello, We are using Samba 3.0.14a-6, slapd 2.2.26-4 and smbldap-tools 0.9.1-2 on Debian. My users are complaining about warnings that their password is about to expire and that the are told "You do not have permission to change your password" when they try to change it. sambaAcctFlags includes the X flag which I thought meant "don't expire passwords." The password changing
2007 May 07
1
NT/LM Samba passwords and userPassword sync
Hello, Perhaps this post is not directly connected with Samba itself but after I saw that Samba uses EXOP for LDAP password changing I decided to write it to this list as well. Here is what I'd like to do: 1) I use openldap-2.3.35 for Samba auth mechanism 2) additionally I use openldap for any other auths I have in my subnet - exim, imap, svn, linux-login, etc... In case of Samba the
2003 Jun 18
0
LDAP & Samba 3.0b1 & Password Sync Problem
I can not get password sync to work with ldap and samba 3.0 beta 1. I'm not sure if I have screwed something up or if it is a bug. I'm currently using: openldap = 2.0.27 samba = 3.0 beta1 nss_ldap = 207 My setup is as follows sorry if it is too much info my smb.conf file: [global] workgroup = AEROSPACE server string = AE-ORVILLE netbios name = AE-ORVILLE name resolve order
2003 Feb 18
1
Files copied from windows box set owner to "nobody";[homes] problem
Hello, I am using Samba 2.2.7 running on Solaris 8. I have also configured pam_smb 1.1.6 to authenticate my user against my NT domain. I have a few problems though: 1) Every time I copy a file from my NT box to one of my Samba shares the owner is set to nobody, the only way I can change this is by logging in as root on the UNIX box and using 'chown'. What am I missing? My smb.conf
2002 May 21
1
PAM/winbindd/smb_pass/pam_smb_auth/smb_ntdom to authenticate SSH
Hello, I'm currently running winbind (from Samba 2.2.3a) so that our Windows users can ssh into our Linux box. I've set up Samba, PAM and winbind, and it's working well. Users can see their files, and they can log in using their windows usernames. No problem. When users access their Samba share, they don't need to reauthenticate, because they've already done so with the
2008 Aug 01
2
Using CentOS 5 as server; best way to setup NFSv4?
I've got a server running CentOS 5.2 and has a working NFSv4 server. I've been looking for some help on this on the net, but haven't come across anything that looks like it would pertain to my situation. Basically, I've got a mixed distro environment (CentOS, Fedora, openSuSE, Ubuntu, Puppy, and yikes possibly a Windows box) on various desktops and laptops that I want to connect