similar to: Win2k AD with LDAP unix auth

Displaying 20 results from an estimated 8000 matches similar to: "Win2k AD with LDAP unix auth"

2004 May 13
0
10 X Linux boxes - join win2k AD (mixed mode)
Hi All, I'd like to know your views on the following: I have around 10 Linux servers, any that run samba or on version 2.2.* they have there own smbpasswd files, but are within the same win2k browse domain. I'd like to upgrade to samba 3.0.* and currently use openldap to authenticate Unix users to any of the Linux boxes. I'd like to get rid of using multiple smbpasswd files, and
2005 Oct 13
4
3.0.20a winbind getent problem...
Hi all, I have successfully setup squid on 1 host to authenticate users against win2k AD using Samba+Winbind. On a second host I now wish to do the same and have installed from source using the same options, but cannot get any getent calls to work with winbind, even though wbinfo -t shows the trust being OK, wbinfo -g shows domain groups and wbinfo -i shows domain users. This is level 10 debug
2003 Oct 24
2
Advice needed for Samba 3 setup for multiple Linux boxes in established Win2k AD domain...
Hi all, I have the lucky task of being able to set-up a DEV environment for our developers. We plan on using redhat 9 with Samba 3 and making each server an AD domain member of an established Win2K domain. The advice I would like is the best way to implement this, I'd like to hopefully leave the Win2K domain admins power to create users on the Win2K domain, and automatically add users to the
2003 Oct 02
0
3.0.0-2 on RH9 as domain member of win2k domain - not able to write to shares...
Hi, I'm unable to write to shares on the RH9 box from win2k clients. Have successfully joined domain with 'net join ads' getent passwd lists local unix users and win2k domain users successfully I've mapped a DOMAIN+user_group to unix user_group, which 'net groupmap list' shows successfully I have tried various ways to give DOMAIN+user.name access to the share, by changing
2004 Mar 17
5
Win 98 loosing it.
Hi, One of my friends came to me with a problem I've heard of before but haven't found an answer yet. Her situation is a Windows network with a mixture of Win XP and Win 98 computers. There are 4 98 machines of which 2 are giving her, and now me, fits. Seems these 2 loose their drive mappings after about 5 - 10 minutes of idle time. They work fine as long as the user is actively doing
2002 Nov 26
0
Win2K, Unix, Mac OS via Samba and Helios
Situation: one unix fileserver with shares that need to be fully accessible (read, write, execute) by both Macs and PCs. Implementation: Unix fileserver uses (and has used for a couple of years) Helios to manage Mac accounts. Recently installed Samba to manage PC accounts. PC can connect to Unix via Samba. Problem: If Mac user creates a folder or moves a file to a share, Helios creates a hidden
2003 Jan 17
1
auth. samba users against Win2K AD
Hi All, We have a mixed Win2K and Linux environment, and we run Samba 2.2.3a on SuSE 8.0 Linux. Assume you have users who have to access a share on Samba of say /foo/bar, and the users are part of group 'somegrp' (they have permissions to modify stuff in /foo/bar, btw). Now, assume said users exist on Win2K AD, is there any way to get Samba to authenticate against Win2K when they go
2003 Feb 03
0
Auth. from Win2k Works
We have been able to get windows workstations to validate against win2k for authentication, but in looking at local shares on the linux box (via samba), do the users need to be localized to a group in /etc/group to allow access to files on the linux system that samba is running on. Here is the smb.conf we have come up with (along with modifications): [global] workgroup = donbest
2005 Oct 11
1
User auth-groups vs Win2k ADS Problems
Hello Everyone This samba server was working perfectly without problems. Running as an Domain member vs Win2K ADS One day it stopped working. All that happened 5 days ago was a change of the administrator/root password We adjusted the wbinfo -set-auth-user towards the new password. But nothing have worked since. install:/ # wbinfo -V Version 3.0.13-1.1-SUSE What might be wrong
2012 Oct 17
1
Win2k auth on named share fails on mixed Windows network.
Hi there, Background: Samba 3.6.6 compiled from source on Debian Squeeze using the Debian- installed Kerberos (1.8.3) libraries. Running in an Active directory domain with mixed Win2k Server and Win2k3 Server DCs. Yes, I've been trying to persuade them. Both WINS and DNS name resolution work on the system. Samba uses the DCs for WINS, and the DCs are also name servers with an additional
2004 Nov 18
1
auth against unix accounts
Hi, I am wondering how I can tell samba to auth against the linux accounts without needing to add the users to with "smbpasswd -a username". I thought this is easy but I can't make it. Thank you, Wolfgang -- Geschenkt: 3 Monate GMX ProMail + 3 Top-Spielfilme auf DVD ++ Jetzt kostenlos testen http://www.gmx.net/de/go/mail ++
2006 Dec 06
2
auth unix sockets
Hi, I'm working on "avelsieve" SqurrelMail plug-in to implement SIEVE "file" back end for dovecot. 1. My be someone my explain me, how to use client auth socket to authenticate against dovecot-auth unix socket. As fas as I understood login must be sent in form "user\0\user\0password" as base64 encoded string. pp code (I'm using socket used by postfix auth):
2019 Mar 07
0
When ad domain machine shutdown, samba can not auth with unix local user
On Thu, 7 Mar 2019 18:58:41 +0800 谷雷 <guleicarter at gmail.com> wrote: > Hi, > > My smb.conf as below, my ad domain name is HIKAD1. > > [global] > browseable = no > guest ok = no > security = ADS > map to guest = bad user > # disable printers > load printers = no > printing = bsd > printcap name = /dev/null > disable
2019 Mar 07
2
When ad domain machine shutdown, samba can not auth with unix local user
Hi, I config my samba join a ad domain(security = ADS), using samba 4.7.1 in CentOS7.5. Everything gone well, I can login with ad user and local user at the same time. But when the ad domain get down, I can not login with local user. wbinfo -t prompt: NT_STATUS_DOMAIN_CONTROLLER_NOT_FOUND, smbclient login with NT_STATUS_NO_LOGON_SERVER error. I lookup the debug message, and found auth
2003 Oct 15
1
FW: Re: domain groups accessing samba share
-----Original Message----- From: VR-Bug Support Sent: 15 October 2003 13:42 To: 'Gavin Davenport' Subject: RE: [Samba] Re: domain groups accessing samba share Hi Gavin, This is what I have for my /etc/pam.d/login #%PAM-1.0 auth required pam_securetty.so auth sufficient /lib/security/pam_winbind.so auth sufficient /lib/security/pam_unix.so nodelay
2019 Mar 07
2
When ad domain machine shutdown, samba can not auth with unix local user
Hi, My smb.conf as below, my ad domain name is HIKAD1. [global] browseable = no guest ok = no security = ADS map to guest = bad user # disable printers load printers = no printing = bsd printcap name = /dev/null disable spoolss = yes encrypt passwords = yes winbind enum groups = yes winbind enum users = yes #acl check permissions = no #acl map full
2016 Jun 24
2
exempt local auth-client UNIX socket from failed login penalty // add to login_trusted_networks ?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, I'm using Dovecot v2.2 with unix_listener auth-client { } to verify passwords for a different service. However, it looks like that auth_failure_delay effects all connects going through that socket. I mean: connect /var/run/dovecot2.2/auth-client attempt bad auth 2s penalty NO disconnect ==> Note, it's another connection almost
2007 Oct 19
2
AD Auth, but Unix users and groups
Hello All: I have a Samba server (running 3.0.11) that uses an LDAP SAM for authentication. We now have AD (native mode) running in house. Since everyone has a login there, I would like to use the AD credentials for authentication. However, I would like to continue to use the Unix user ids and group ids, etc. All the documentation for AD authentication talks about ID mapping, etc. I don't
2005 Apr 05
1
AD auth + local unix groups: access denied?
Hi, I have an access problem related to local unix groups on a FC2 box running the samba-3.0.10-1.fc2 rpms. The goal is to have a read-only share with sub-folders accessible only by one user. All users lised in a local unix group "admin" shall have access to all folders. The samba box uses an external active directory machine for authentication. Winbind is running on the machine.
2001 Jun 08
0
SSH / X11 auth: needless complexity -> security problems?
On Wed, 6 Jun 2001, Markus Friedl posted the following to Bugtraq: > this feature [placing the X11 cookie file in /tmp] was inherited > from ossh and the reason was: > 1) if $HOME is on NFS, then the cookie travels unencrypted > over the network, this defeats the purpose of X11-fwding > 2) $HOME/.Xauthority gets polluted with temorary cookies. > however,