similar to: Samba 3.0.21 +solaris 8 +xdm +pam +2003 AD

Displaying 20 results from an estimated 1000 matches similar to: "Samba 3.0.21 +solaris 8 +xdm +pam +2003 AD"

2006 Nov 18
1
customizing XDM
I would like to change background color for xdm, is there any parameter which I should change? I tried to change *Background and xlogin*background in /etc/X11/xdm/Xresources but did not success. --beast
1999 Apr 11
0
pam_smb authentication
I am appending some documentation by my colleague Bill Eldridge that was actually written for our dial-up service, but should work for you purposes as well. A couple notes. 1.)The user must exist in /etc/passwd on the Samba machine or login to the Samba box will fail. 2.)In the example, we don't set up home directories for the users, we are using it for dial in and they usually want to
2007 Sep 14
2
xdm
Trying to set up ltsp and their instructions are outdated for this setup. this is what I am referencing... http://ltsp.mirrors.tds.net/pub/ltsp/docs/ltsp-4.1-en.html#AEN984 Anyway, KDM is display manager and I am only getting grey screen with X # ps aux|grep kdm root 4275 0.0 0.0 3036 864 ? Ss Jul01 0:00 /usr/bin/kdm -nodaemon per the instructions... /etc/X11/xdm/Xaccess
2003 Nov 12
2
Accessing domain share drives
I'm using SUSE linux 2.4.19-4GB samba-client-2.2.5-226 pam_smb-1.1.6-371 My goal is to configure a Linux desktop into a windows domain environment. So far I have managed to configure pam_smb to authenticate users to the PDC. So thats good. Now the problem is when user tries to browse a share. At the moment the users has to retype in their domain/userid password every time they access a
2002 Feb 25
1
pam module for ldap/ADS for Solaris 2.8 to communicate with Windows 2000 ADS
Hello, In the third party software that we bought, which runs on Solaris 2.8 Server, we use the pam_smb version 1.9.8 to authenticate our users against the NT Domain. Now, our company is migrating from NT Domain to Windows 2000 ADS Domain in native mode. I saw the documention on SAMBA 3.0 (alpha 1-15), and it states that SAMBA 3.0 is compatible with ldap/ADS of Windows 2000. Have you created
2003 Oct 10
1
pam_smb_auth help
Hello. I have been trying to get Red Hat 9 workstations to authenticate via an NT 4 PDC. here is my /etc/pam.d/login file, auth required /lib/security/pam_securetty.so auth required /lib/security/pam_nologin.so auth sufficient /lib/security/pam_pwdb.so shadow nullok auth required /lib/security/pam_smb_auth.so nolocal account required
2001 Mar 06
0
Samba over SSH and pam_smb
I have an interresting situation that I am searching for a solution. I want to use pam_smb for authenticating SSH connections to a remote server. The Domain Controller I want to authenticate against is a Win NT 4.0 box located on our internal lan. An idea was given to me to set up an SSH tunnel and forward the relative ports across the internet to a local machine. All of my machines are RedHat
2003 Apr 17
4
Implementation of W2K Group Policies from a Linux Server
I am an evil M$ MCSE :), who of late is planning on opening his own business... Due to the large cost involved with setting up Win2K server, both Hardware and OS, we are considering a Linux server setup. We have SOME experience with Linux, but were after information specifically on the possible implementation of Win2K Group Policies (as well as 'Domain' Authentication_ for the client
2002 Feb 19
3
Linux and SMB using single passwd
Hi All, I would like to set up a samba server but using the same user / pass for unix logins and smb logins. This works fine if I use non-encrypted passwords but I have to apply the registry patch to set my win98 clients to use non-encrypted passwords. Could I use pam_smb to authenticate the Linux box against its own smb server then use encrypted smb passwords? I understand that if the smb
2003 Feb 18
1
Files copied from windows box set owner to "nobody";[homes] problem
Hello, I am using Samba 2.2.7 running on Solaris 8. I have also configured pam_smb 1.1.6 to authenticate my user against my NT domain. I have a few problems though: 1) Every time I copy a file from my NT box to one of my Samba shares the owner is set to nobody, the only way I can change this is by logging in as root on the UNIX box and using 'chown'. What am I missing? My smb.conf
2007 Feb 14
2
ClearCase Interop problem with recent Samba versions
Dear all, I have a SUN server running as ClearCase view-server and am using Samba for Interop. Today I updated Samba from 3.0.21c to 3.0.24 and now I cannot mount/start my views from windows!! MVFS error log on my windows client gives "{8 pid/tid 49800000c58/85fdf178} MvfsFsNotification: Unsupported filesystem type (6)" Samba logs don't show any error... Trying other
2003 Jun 12
1
Debian and dovecot
I have Debian 3.0 (woody) and installed the dovecot packages and it works ok with the default configuration. I want to change the default configuration, is any of this possible? a) I don't want to create accounts for each user, can I have a mailboxes directory with the mailboxes of all the users? They are not many (10-15). b) The authentication right now is done through PAM, the
2004 Mar 09
1
pam_smb_auth ?
HI, When I add a samba user with smbpasswd -a command how do I tell I am using pam_smb_auth to authenticate against MS AD running on Red Hat Linux? Thanks, ------------------------------------------------------- Puneet Talwar Unix Administrator
2004 Mar 01
3
wbinfo -u returns 0xc0000022
Hello, I am attempting to add a Redhat 9 box to our NT4 domain as a member server. I want to enumerate user and group info so I don't have to make two sets of user and group accounts. I've setup samba (version 2.2.7a) and pamd the way I think I'm supposed to, but wbinfo -u always returns 0xc0000022. I've found this particular error mentioned in a few articles, but applying the
2004 Jan 21
3
Winbind local idmap/cache database security concerns
I am currently working on implementing unified logons between linux and win computers on an NT4 domain. I have a samba test server with winbind working properly. All is going well, except that I am concerned about the winbind idmap database stored on the local linux workstations. My current understanding of winbind is that it must be on every machine, unless an winbind samba ldap
2002 Mar 08
7
Samba in a Win2000 / NT Enterprise
Hello, I am currently integrating 20 workstations and 5 Servers (all Dell Products) running Red Hat 7.2 (2.4.7-10) into a Windows 2000 / NT Enterprise network of about 2,000 users. I have been using a Samba server (version 2.2.1) with "security=domain" so that any user with a W2K domain logon can access the Samba file server. However, I want to move into full integration and set up all
2002 Jul 15
1
How to setup Winbindd:
Thanks for any information and your time!!! I have been working on getting my samba 2.2.5 server to work with my 2K domain in (native mode). Setup is on a RH 7.3 system with two NIC's one on a Internet network the other is for the LAN. What I need is to get the XP/2K/4.0 systems to see the samba shares and us them based on the users and groups that are on the domain. This is a 2K AD
2004 Jul 14
0
winbind/gdm auth failure
Dear Samba-Users, two problems to solve... 1) Trying to authenticate users via pam_winbind against NT-PDC (samba 3.0.4, Debian GNU Linux 3.0). Got shell login and ssh working, but won't be able to login via GDM to gnome or KDE. I do not really understand the difference between login/ssh module stack and gdm module stack. Log auth says something queerish: --- auth.log --- Jul 14 18:34:43
2003 Apr 17
1
Implementation of W2K Group Policies from a Linux Ser ver
Just a quick congrats to John for repling to this email constructivly. Too often do people fire out the ole RTFM speel. More people within the OpenSource community could do with taking a leaf out of his book. On topic for a second, do not discount being able to lower the spec of the below machine due to careful implementation and installation. You may wish to take a look at the kernel
2011 Jun 03
2
missing symbols talloc_* (opensuse 11.4/samba 3.5.7-xxx)
I just recently upgraded to opensuse 11.4. basic smbd is running mostly fine (some name res-errors, login server missing, (can't connect to Domain service). Notably nmbd won't start due to undefined symbols: /usr/sbin/nmbd: symbol lookup error: /usr/sbin/nmbd: undefined symbol: _talloc_realloc_array. ldd -r shows a bunch of similar undefined symbols (shown further below). my samba rpm