similar to: getpwnam() fails! (with working nss_ldap setup)

Displaying 20 results from an estimated 1000 matches similar to: "getpwnam() fails! (with working nss_ldap setup)"

2004 Apr 09
3
Help ! Logon script doesn't work on XP
Hi, I have very strange problem: I had created logon script (bat file dynamically generated by root peexec) and tested it successfully on Win98 workstation. Now I'm testing it on XP wkst., but the same (created by the same method) script is during logon not executed. What is absolutely mysterious for me ? The script is really read by workstation durin logon - I saw it in network traffic
2004 Mar 29
3
Purpose of param. "time server" ?
Hi, I need to make a decision whether or not to install ntp server on my network in order to give time source to WinXP workstations. I found this parameter but I don't know how to employ it. I have got some unsure information about new functionality (other then ntp and 'net time' service) on WinXP (DC) server for setting clock on its workstations. Is it true ? And is "time server
2004 Mar 19
4
"time server" option ?
Hi, does anybody know usage of parameter "time server = yes" ? Exactly, how can I utilize this function on my Windows clients ? Thanks M. Vancl
2004 Nov 25
1
A little help with nss_ldap - User xxx in passdb, but getpwnam() fails!
I keep getting the following errors when I try to log on to my domain or access a share (some how I have no clue I was able to get one computer to access the samba domain). It is a standalone PDC, ldap on the same computer. This problem has been killing me for about a week, any help would be greatly appreciated I'm running samba 3.0.9 on redhat 9 stock ldap server that comes with redhat
2000 Mar 13
4
A few more Solaris 7 bugs in 1.2.3pre2
These are all in the port of 1.2.3pre2: - configure accepts --includedir, but doesn't seem to pass it on to the Makefile. You have to edit the Makefile manually if you have include files anywhere but /usr/include. Which is a problem because... - The Makefile doesn't include /usr/local/include by default, which is where zlib installs itself by default. Probably oughta be in there.
2013 Apr 09
2
[PATCH v2] x86: use fixed read-only IDT
Make a copy of the IDT (as seen via the "sidt" instruction) read-only. This primarily removes the IDT from being a target for arbitrary memory write attacks, and has the added benefit of also not leaking the kernel base offset, if it has been relocated. Signed-off-by: Kees Cook <keescook at chromium.org> Cc: Eric Northup <digitaleric at google.com> --- v2: - clarify commit
2013 Apr 09
2
[PATCH v2] x86: use fixed read-only IDT
Make a copy of the IDT (as seen via the "sidt" instruction) read-only. This primarily removes the IDT from being a target for arbitrary memory write attacks, and has the added benefit of also not leaking the kernel base offset, if it has been relocated. Signed-off-by: Kees Cook <keescook at chromium.org> Cc: Eric Northup <digitaleric at google.com> --- v2: - clarify commit
2004 Mar 15
1
Problem with samba3 BDC
Hi, I have successfully installed and configured Samba 3.0.2 PDC & BDC / ldap master & slave servers in local network. Then I moved BDC to another site (with WAN connectivity). Now I discovered that workstations on this site (with BDC) are not able to join domain. After some investigations (also tcpdump) I found out that problem is that BDC don't reply to NBNS requests for name
2004 Mar 10
1
Please help me with configuring samba as Dfs root !
Hi, I have configured samba 3.0.2 as Dfs root but it seems smbd dont translate symlink to remote share name. All targeted shares are from testing workstation directly accessible. My config is: --- [global] debuglevel = 10 netbios name = SAMBAII workgroup = XAMBA security = user domain logons = yes preferred master = yes domain master = yes local master = yes
2007 Aug 27
1
CentOS 4.5: Automounted USB disks eventually stop appearing on desktop
This is just a minor annoyance, but I wondered if anyone has any insights. When I first boot the system and log in to Gnome, and then plug in e.g. a USB stick or compact flash card, I get an icon for it on the desktop. I can right-click on this icon to "eject" the filesystem, etc. Eventually, though, for no obvious reason, this stops working and I no longer get an icon when I insert a
2004 Apr 08
1
LDAP violation ?
Hi everybody, Sorry to bother everyone with probs that have certainly been solved a hundred times ...But I'm getting nutz about something not working for several days. The solution may (sure it is, in fact) be easy, but it's not clear anymore for such a Samba newbie like me. Samba version = 3.0.2 Running on Linux Mandrake 10 I went through to whole install process to have my Linux
2001 Aug 15
2
PAM and getpwnam [ struct passwd *getpwnam(const char * name) ]
Hello! I use a PAM-module (pam_ncp_auth from ncpfs) for authentication against a netware server. pam_ncp_auth can create local UNIX user accounts from information in NDS, and it works perfect with login, gdm and telnet. But not with openssh (2.5 and 2.9). It works perfect if the user already is in /etc/passwd, but the first time he logs on he doesn't exist there. In that case openssh call
2015 Sep 21
1
problem with NOTIFYCMD
After some testing, I notice that my NOTIFYCMD script seems to work if I call it as user 'john' (that's me) but if I call it as 'root' it does not work. So is there a permissions issue ? I have permission on the file set to 755. I see there is a variable in upsmon.conf called RUN_AS_USER. I do not have this defined. Does this variable need to be defined ? I presume that if
2002 Mar 25
1
Rsync ownership/group/permission on Windows and Linux question
Hi, all, I'd like to know if there is a way to set the ownership/group/permission when you are transfering files from a Windows clients to a Linux rsync server. I've tried following configurations, and none of them work. rsync -av --owner=test -g MyFolder 192.168.100.1::backup/test rsync -av --owner=500 -g MyFolder --numeric-ids 192.168.100.1::backup/test (500 is numeric id for user
2004 Mar 24
2
getpwnam() fails!
All Samba domain. OS FreeBSD 5.2.1 ldap set up with working replication ldap slave ldap master ldap slave 192.168.4.0-------192.168.1.0--------192.168.3.0 BDC-1 PDC BDC-2 PDC and BDC-2 are fine but on BDC-1 I get the following errors: - id(1) only return values for system password database users - machine logs indicates a problem with getpwnam():
2006 Oct 27
1
Requirement for sshd account since 4.4p1
Hi, there's a change made to 4.4p1, which gave some irritation on the Cygwin mailing list. It's a change from 20060907: - (djm) [sshd.c auth.c] Set up fakepw() with privsep uid/gid, so it can be used to drop privilege to; fixes Solaris GSSAPI crash reported by Magnus Abrante; suggestion and feedback dtucker@ NB. this change will require that the privilege separation user must
2006 Aug 09
3
[Bug 1215] sshd requires entry from getpwnam for PAM accounts
http://bugzilla.mindrot.org/show_bug.cgi?id=1215 Summary: sshd requires entry from getpwnam for PAM accounts Product: Portable OpenSSH Version: 4.3p2 Platform: Other OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: PAM support AssignedTo: bitbucket at mindrot.org
2005 Jun 11
1
strange getpwnam issue
hello. i have samba 3.0.14a installed on solaris9 os. i need to allow users login system by windows domain authorization. winbindd/pam_winbind compiled installed and working. but, one pam module (pam_dhkeys) fail all pam stack when try to obtain userinfo about windows domain users. small investigate show that getpwnam() result with windows user as parameter different from unix user. for
2017 May 18
2
feature request: use HOME before getpwnam() in misc.c
it's really^3 annoying that no matter the value of $HOME, that tilde_expand_filename() only looks at getpwnam() and friends instead of at least trying getenv("HOME"). What is the use case? HOME=longpath_to_config1 ssh -i ~/.ssh/key1 HOME=longpath_to_config2 ssh -i ~/.ssh/key2 but getpwnam() defeats this by always accessing what's in the passwd file. So .ssh/known_hosts is
2011 Jul 09
1
ldapsam:trusted=yes, 'user in passdb, but getpwnam() fails'
Hello all, I am working with samba-3.5.6 on Debian Squeeze. From the smb.conf(5), I assumed that, by using 'ldapsam:trusted=yes', one can avoid touching the NSS/PAM configuration. However, I am getting a: user in passdb, but getpwnam() fails in the logs. Is my assumption wrong? Regards, Joe -- .o. I'm a Free man. I use Free Software. ..o ooo http://www.joesteeve.org/