similar to: Problem: FreeBSD 5.4 and Samba 3.0.20 not working with ADS

Displaying 20 results from an estimated 1000 matches similar to: "Problem: FreeBSD 5.4 and Samba 3.0.20 not working with ADS"

2005 Jun 24
0
Winbind NT domain authentication
Hi list, Sorry for the cros-post, I'm not sure which list is better for me as I got a question related to samba, configuration, FreeBSD. I'm trying to configure NT authentication on FreeBSD 5.4 with Samba 3.0.12 (installed form the ports collection). I've folowed the Samba 3 howto I've managed the following : wbinfo -g returns correctly the domain groups wbinfo -u returns all
2005 Jun 24
0
Winbind NT domain authentication
Hi list, Sorry for the cros-post, I'm not sure which list is better for me as I got a question related to samba, configuration, FreeBSD. I'm trying to configure NT authentication on FreeBSD 5.4 with Samba 3.0.12 (installed form the ports collection). I've folowed the Samba 3 howto I've managed the following : wbinfo -g returns correctly the domain groups wbinfo -u returns all
2006 Nov 03
0
FreeBSD 6.1 - winbind - ssh pam problem
Hello All: I am trying to authenticate against an Active Directory using winbind in my /etc/pam.d/sshd configuration (below). If the user is in the local password file, I can authenticate successfully using that user's Active Directory credentials. However, if the user is not in the local password file, I get the following errors. Nov 3 10:07:48 mailnat pam_winbind[29805]: request failed:
2007 Jan 30
1
cannot su, something may related to pam
Hi All I installed samba 3.0.23d on the FreeBSD 5.4 through the port tree and join to the Windows 2000 Domain. But I can't su anymore. And the Windows client cannot go into the share folder. I have pam_winbind.so at /usr/lib and /usr/local/lib. The error message shows: Jan 30 18:50:36 BSDSVR01 pam_winbind[26131]: request failed: No such user, PAM error was unknown user (13), NT error was
2009 Aug 28
1
FreeBSD 7.2 and Samba 3.3.7 AD 2003 Authentication Problem
I am having problems upgrading samba 3.0.36 to 3.3.7. I have a working installation of Samba 3.0.36 on FreeBSD 7.2 amd64, configured as a domain member in a 2003 AD, running in native mode. Domain controllers have Services for Unix 3.5 installed and I am using idmap backend with SFU schema mode. I have enclosed my configuration files and compile options further down. When I upgrade to version
2005 Sep 15
2
getent & winbindd on FreeBSD 5.4
I'm trying to get a FreeBSD 5.4 server to join a NT4 domain as a member domain server using winbindd. I've compiled Samba with WinBIND support, ACL Support, Syslog support, UTMP support, SMB PAM module, and with installed POPT library. I've reviewed Chapter 20 of TOSHARG and implemented a good portion of it into our smb.conf file but am having trouble making the 'getent'
2011 Feb 04
0
PAM authentication with winbind and AD
All, After two days of googling, reading, swearing and cursing, I am finally admitting I cannot solve this one. I have three production FreeBSD servers running various network utilities (DHCP, bacula, zabix, syslog, rsync). These have been running fine for several years. As a primary Windows domain (accounting firm. Not much choice), I like to centralize all logins into AD which is currently
2007 Apr 13
1
Samba3 : no suitable range available for sid
I'm setting up a freebsd server which will authenticate against an Active Directory I mean: the server will NOT have any local users (except mandatory and minimum required for management and configuration) and will authenticate requests for login and access FOR EVERY SERVICE against an Active Directory Server I have configured the samba service and currently I can login to local terminal,
2011 Feb 18
1
Not sure I understand when add user script is called
I've built a domain member. It works pretty good with the exception that I want on-the-fly home directories being built. I'm not sure this is doable with a domain member as everything I've tried isn't even called - as far as I can tell. Using log level 3. If anyone can shed light on how to dynamically create home directories, that'd be great. anyway, here's my
2005 Aug 19
2
pam_radius fail open?
Okay, I guess I?ll be the first to take Colin Percival up in that the following statement applies to me: ?If you find a security problem -- or even if you find something which might possibly be a security problem but you're not certain if it is or not -- then please let us know.? I recently installed pam_radius according to the instructions located at the following address:
2005 Jan 29
1
Cyrus IMAP crashes after reading /etc/krb5.conf
Hello! I'm trying to configure a freshly built mail/cyrus-imapd22 to work and authenticate accounts -- Kerberos and plain text. The GSSAPI authentication works already. After doing kinit, I can do ``imtest -m GSSAPI hostname'' and it succeeds. Now I'm trying to login with plain text (over SSL). Cyrus' imapd keeps crashing from SIGBUS. According to ktrace, this happens
2003 Oct 31
4
Samba and private shares
I'm running samba 2.5 on a FreeBSD box using winbind to do authentication with my PDC/BDC. I'm able to configure shares that everyone on the NT network can access but when I configure private shares (only 1 or 2 users have access to) the users get prompted for a username and password and are not allowed access. What am I doing wrong? Below I have included a copy of my smb.conf and pam.conf
2004 Jun 24
0
FW: Opieaccess file, is this normal?
Hmm, I thought using .opiealways would be the solution see: http://www.onlamp.com/pub/a/bsd/2003/02/20/FreeBSD_Basics.html Or http://people.freebsd.org/~des/diary/2002.html But I can still login with the standard password even if the opieaccess file is empty. -----Original Message----- From: owner-freebsd-security@freebsd.org [mailto:owner-freebsd-security@freebsd.org] On Behalf Of Didier
2007 Nov 07
1
Using idmap backend = ad
Good day! I have AD on Win2003 Server with Services For UNIX 3.5. When I try to set idmap backend = ad and type # id <domain_user_name> I get in log.winbindd-idmap following: [2007/11/07 18:09:18, 1] nsswitch/idmap_ad.c:idmap_ad_sids_to_unixids(613) Could not get unix ID AD user has SFU UID 20000000. wbinfo -u prints correct lists of domain users, and when using idmap bakend = tdb
2012 Apr 17
0
Problems with samba as PDC
Greeting- I have a mixed network of ms-windows, macintosh and freebsd systems. I am setting up a FreeBSD 9.0 system as a PDC using samba. I can from a FreeBSD box attach to the SMB server as a user that is defined on the Samba Server. [wynkoop at dt0 ~]$ smbclient -L hp1 Enter wynkoop's password: Domain=[HARAPARTNERS] OS=[Unix] Server=[Samba 3.6.4] Sharename Type
2007 Mar 08
1
winbind fails "getent passwd eknuds"
Now I'm trying to make it so the Samba accounts can be used for user logins as well. Unfortunately I'm having a bit of trouble with winbind. Whenever I try to do a "getent passwd eknuds", it find the entry in the ldap sam, but the winbind log for my domain comes up with this and the getent displays nothing: [2007/03/07 15:48:46, 2] passdb/pdb_ldap.c:init_sam_from_ldap(541)
2004 Aug 17
2
SSHD Bug with Pam/Winbind on FreeBSD ver5.2
I've reproduced this bug in versions openssh-3.7p1 and openssh-3.8p1 I've verfived that it works PERFECTLY in versions openssh-3.6p1 and openssh-2.9p2 I have not tested any other versions. The problem is sshd will not authenticate passwords off a NT4 domain using winbind and pam. Broken Debug output is: debug1: PAM: initializing for "user" debug1: PAM: setting PAM_RHOST to
2017 Aug 03
2
pam auth problem
> What is in the pam.d/dovecot file? (Remember to strip passwords if > included) # cat /etc/pam.d/dovecot passdb { driver = pam # args = failure_show_msg=yes # args = max_requests=12 args = %s } and /etc/pam.d/{imap,pop3} were untouched; both as follows # # $FreeBSD: releng/10.3/etc/pam.d/pop3 170771 2007-06-15 11:33:13Z yar $ # # PAM configuration for the "pop3" service
1998 May 15
0
Still Having Problems With Password Authentication for 1.9.18p7
I'm having problems still with password authentication for 1.9.18p7. Samba only recognizes the root password only!!!! I thought password authentication was fixed in version 1.9.18p5. Anyway, here's output of the problems I'm facing: After starting smb and nmb using root's ID the following test was successful: 3 root@Sun-E3000:/usr/local/samba/private ==> smbclient -L
2020 Jun 08
2
Samba AD-DC on FreeBSD-12.1 Jail
I decided to scrap everything and restart from the very beginning. I created a new jail. I installed samba410 samba-nsupdate py37-dnspython as these are current. I provisioned a domain: samba-tool domain provision --adminpass=INstall166 --dns-backend=SAMBA_INTERNAL --dnspass=INstall166 --domain=BROCKLEY --host-name=SMB4-1 --host-ip=192.168.8.166 --option="bind interfaces only=yes"