similar to: Solaris winbind with password aging (workaround inside)

Displaying 20 results from an estimated 3000 matches similar to: "Solaris winbind with password aging (workaround inside)"

2006 Feb 27
0
Solaris nsswitch.conf with winbind
Hi, I have the exact same problem (described in this archived mail below) but couldn't find any solution in the archives or on google. So far, I have tried renaming one of the "allowed" libraries like ldap and then creating a symlink named nss_ldap.so.1 to point to nss_winbind.so.1 and also tried renaming in different versions of the /etc/nsswitch.conf file before and after
2004 Jan 04
0
Problem with winbind and nsswitch.conf on Solaris 8 server
Hello, I'm having some problems using winbind on Samba 3.0.1 with /etc/nsswitch.conf on a Solaris 8 server. The Solaris 8 release is 10/00. The basic problem that I have is that there are restrictions on what nsswitch.conf can contain if password ageing is used. My setup is that users connecting to shares on the Solaris samba server are authenticated against a accounts on a Windows Active
2003 Jul 23
0
pam_smbpass core dumps as non-root user
I am running samba 2.2.8a with the pam_smbpass included in it (running on Sparc Solaris 2.8). When I run passwd as root, the unix password and smbpasswd passwords are both changed successfully. However, if I do this as a regular user I get a core dump as follows: $ passwd passwd: Changing password for mprewitt Enter existing login password: New Password: Re-enter new Password: Bus Error
1997 Aug 02
0
SPAM: Get Rich NOW!!
Hello root@inet.hkg.com, It looks like someone, at your end, is leaking SPAM into the Samba list. The apparent source of this SPAM is <inet.hkg.com> which, unbelieveably, is a real address. They are then relay-raping the Singapore Network to get it into this list. After careful deliberation, I have conciously decided to forward this one message into the samba lists. All future SPAM
2004 Sep 22
0
Survey on Open Source
Dear all, I am conducting a survey on open source software. This is for my academic coursework and dissertation. It will be great to have your support and participation in this survey. This survey has two separate questionnaires, focusing on the following areas: 1) OSS development (Developers or those who contribute in coding or documentation), and 2) IT/IS costs (CIOs or IT Managers). You
2006 Feb 08
1
UPSD slow in responding
Hi, We are having a performance issue with UPSD. OUR ENVIRONMENT -------------------------- We are using a custom script on a SUN V240 server running Solaris 8. The script employs UPSC to interrogate UPSD. UPSD is configured (using upsdrvctl) to talk to two MGE Galaxy 3000 UPS's via the MGE-SNMP ups driver. Our problem is this. When the server runs the backup processes it becomes
1999 Sep 19
1
password problems (shadow?): 2.05a/slackware4.0 (fwd)
Hi all Samba Gurus, I have problems getting my Win98 box to talk to my Samba Server. I got Samba 2.05a, and ran configure and installed it. Please see the attached smb.conf file for details. Here are my problems: 1. It seems samba does not like hosts deny = ALL hosts allow = <list of hosts> I need to do hosts deny = ALL EXCEPT <list of hosts> hosts allow = <list of
2019 Nov 22
0
sendmail on Centos 7.7
See below: getent hosts smtp-relay.gmail.com 2607:f8b0:4002:c06::1c smtp-relay.gmail.com # /etc/nsswitch.conf # # An example Name Service Switch config file. This file should be # sorted with the most-used services at the beginning. # # The entry '[NOTFOUND=return]' means that the search for an # entry should stop if the search in the previous entry turned # up nothing. Note that if the
2003 Mar 18
0
samba-kerboros-winbind
I would like to be able to use Windows Active Directory accounts for logon to a Linux RH8 desktop. I have successfully used Kerberos to add the desktop to the AD domain. I am also able to use Kerberos or rpc to view users & groups. I have not been able to use winbind. I am using the Samba3.aplha22 RPM. Our AD domain has restrict anonymous set to 1 for the DC's. Following the How-To
2018 Aug 24
0
Mail has quit working
> -----Original Message----- > From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Pete Biggs > Sent: Friday, August 24, 2018 12:08 PM > To: centos at centos.org > Subject: Re: [CentOS] Mail has quit working > > > > > OK. There are a couple of things: > > > > > > Aug 23 21:47:18 ts130 postfix/smtpd[3750]: warning: hostname localhost
2009 Jul 08
1
bash change from "root@myserver" to "Administrator@myserver"
Hi Guys, I have posted this subject long time ago but this problem still persistently happens on my linux+pdc server. Here is my server detail , CentOs5.1 + Samba-3.0.25b + Fedora Directory Server So far every is running fine. It is just one thing I don't understand what I have done wrong. Normally if you open teminal window it should be like " [root@myserver /]" but sometime
2003 Nov 18
1
Linux Active Directory Login
Im using Samba 3.0.0 and I am trying to get my Redhat 9 workstations to use a Windows 2003 Active Directory server for authentication. Using LDAP for auth. I issue this command net rpc join -S <MYPDCDOMAINNAME> -U <MYADMINACCT> I get joined the domain <MYDOMAIN> winbindd does start I issue wbinfo -u and it shows all the users on the domain. I issue wbinfo -g and it shows all
2004 May 24
0
samba 3 keeps trying to authenticate with the nt4 pdc using port 445
Hello, I'm running redhat enterprise as 3.2 with the included samba 3.0.2-6.3E. I'm trying to make this a domain member server in a nt4 domain. I've successfully joined the domain only after using the net join -p 139 option to force samba to use port 139, otherwise it kept trying to communicate over port 445. (I was watching the syn packets with tethereal). Typing wbinfo -g comes
2005 Jun 08
0
LDAP and SAMBA
I've configure my server (RedHat Linux Advanced Server 3.1) to run LDAP. Bellow, this is my slapd.conf of my server: access to attrs=userPassword by self write by anonymous auth by * none access to * by * read and by base.ldif configurations: dn: dc=semenpadang dc: semenpadang objectClass: top objectClass: domain dn: ou=People,dc=semenpadang ou: People objectClass: top objectClass:
2013 Oct 17
1
Authenticating sudo with ipa.
Hello, I have set up IPA on a private network and have hit some bumps configuring sudo access for the clients. kinit seems to work fine for both client and server, user and root. When I run sudo on the server I see the following in /var/log/messages: Oct 17 17:53:52 192-168-0-100 [sssd[krb5_child[29237]]]: Decrypt integrity check failed Oct 17 17:53:52 192-168-0-100 [sssd[krb5_child[29237]]]:
2005 Jul 21
1
Samba / AD authentication - one machine only !!!!
Hi Folks: I am continuing to work on the samba problems. This is a weird one!!! I have 3 servers with samba running: 2 of them work perfectly and the third one refuses to authenticated I am seeing a lot of the following error [2005/07/21 12:58:21, 0] lib/util_sock.c:get_peer_addr(1000) getpeername failed. Error was Transport endpoint is not connected Googleing around has found that it
2017 Jul 04
1
Bug 1465523 - smbd killed by SIGABRT daily
ok, start with :   hosts:      files mdns4_minimal [NOTFOUND=return]  dns myhostname  change that to hosts:      files dns myhostname  mdns4_minimal [NOTFOUND=return]   ( optional you can test also, hosts:      files mdns4_minimal [NOTFOUND=continue] dns myhostname)   remove the create and directory mask. Now test again.   Do you jave shares over nfs? or any other thing you can share about
2005 Oct 03
1
Authentication stops working after approx 5 mins -getent passwd fixes it for 5-10 mins
Hi, I'm running Redhat Enterprise WS 4. with kernel 2.6.9-11. Also I have the following: [root@itbsjb1 samba]# rpm -qa |grep samba system-config-samba-1.2.21-1 samba-common-3.0.10-1.4E samba-swat-3.0.10-1.4E samba-3.0.10-1.4E samba-client-3.0.10-1.4E smb.conf: [root@itbsjb1 samba]# cat smb.conf # Samba config file created using SWAT # from 127.0.0.1 (127.0.0.1) # Date:
2007 Jun 15
0
Unable to find a suitable server
Hello List I'm experienceing problems with Samba 3.0.25,1 running in a FreeBSD box. I've succesfully joined a domain, and I've configured mail with auth on W2k3 server thorugh PAM. YET If I issue mail# /usr/local/www > net rpc testjoin Unable to find a suitable server Join to domain 'DMSWARE' is not valid BUT mail# /etc > net rpc testjoin -S orion Join to
2007 Jun 18
0
problem with Samba Wins Server
Hello List I'm experienceing problems with Samba 3.0.25,1 running in a FreeBSD box. I've succesfully joined a domain, and I've configured mail with auth on W2k3 server thorugh PAM. But I have problems with wins name resolution . If I issue mail# /usr/local/www > net rpc testjoin Unable to find a suitable server Join to domain 'DMSWARE' is not valid BUT mail# /etc