similar to: password sync unix

Displaying 20 results from an estimated 9000 matches similar to: "password sync unix"

2006 Sep 25
1
Fwd: RE: Welcome to the "samba" mailing list
Hello, I have a Solaris 10 machine (SunOS 5.10 Generic_118833-18 sun4u sparc) installed with Samba Version 3.0.23a. Samba has been compiled from source with PAM modules. The modules 'pam_smbpass.so' and 'pam_winbind.so' reside at: /usr/local/samba/lib/security smb.conf is located at /usr/local/samba/lib/ We are talking about /etc/pam.conf, not /etc/pam.d/ configuration with
2005 Aug 29
1
dovecot/Active Directory/KRB client (OT)
Gang, For those who asked about making a Solaris system a Kerberos client to Active Directory, the magic document to have is: http://www.connectathon.org/seam1.0/files/c0101.htm See the section "How to Configure a SEAM Client Using a Windows 2000 KDC". SEAM was Sun's Kerberos client stuff in Solaris 8; it is just there as part of Solaris 9 and 10. These instructions apply if
2006 Sep 05
0
winbind auth against ads not working via remote login-solaris 10. - Success!!
Update: Success!!!! The corrective action was to move the below pam.conf settings to the top of each section. auth sufficient /usr/lib/security/pam_winbind.so try_first_pass account sufficient /usr/lib/security/pam_winbind.so try_first_pass session sufficient /usr/lib/security/pam_winbind.so try_first_pass -----Original Message----- From: Garrett, Joseph Sent: Thursday,
2006 Aug 30
1
winbind auth against ads not working via remote login - solaris 10.
I am attempting to use winbind for Telnet authentication but winbind pam doesn't recognize ads realm or smb.conf workgroup..see error snapshot. pdtsun03 is hostname of solaris 10 ADS domain member running samba 3.0.11. "net ads join" worked..."net ads user" returns all MYADSDOMAIN users and samba shares work from both unix and NT side. one note..After make install, I
2005 Mar 21
0
Winbind and openSSH problem on Solaris 8/Sparc
Hello there, I have winbind configured and working fine on a Solaris 8 machine pam is configured ok (I guess) as telnet/su'ing/smb access is working fine, OpenSSH 3.9 is configured with the following options: --prefix=/usr/local --sysconfdir=/etc/ssh --with-md5-passwords --with-default-path=/usr/local/sbin:/usr/sbin:/sbin:/usr/local/bin:/usr/ bin:/bin --with-ipv4-default
2006 Jul 10
1
OpenSSH 4.3p2 on Solaris 10 and PAM
Hi, We have a Solaris 10 system that authanticates users against an LDAP server with password management. On port 22 runs Sun SSH 1.1. On port 2222 runs OpenSSH 4.3p2. OpenSSH uses a configuration from a Linux system where login with password or public key works. Adittionally we have a customized PAM module that grants/revokes access based upon an attribute setting in LDAP. The PAM
2004 Aug 20
1
Fw: winbind, active directory and solaris 8
I sent this the other day, but did not get any replies, can anyone help? Hi All, I have a sparc solaris 8 server running samba 2.2.11 (which i complied with winbind). The server has been running for years and has about 20 local users setup using local files for openssh and rexec logins, and samba shares. They each use samba to map to their home directory and a common shared folder. They also
2007 Dec 05
1
AD returns only one group for all users
Dear list, I'm trying to get a Thumper (Sun Fire X4500) to play nice with AD so that we can offer a nearline storage service. Since many of our users will have multiple group memberships, it's imperative that samba be able to recurse through the groups that a user is a member of to determine if they have access to a resource. What happens instead is that every user who authenticates is
2008 Jan 08
0
solaris9+winbind+getent
I've searched the mailing list archives and google and seen quite a bit of this with no solutions. Was hoping to reach out here and find someone who has this working. 1. Solaris 9 (sparc) 2. Samba 3.0.28 3. ADS enabled, trying to integrate with a Win2k AD setup wbinfo works great. I can pull all the groups/users just fine. I've read where we need to kill the nscd daemon, done and no
2004 Jan 28
0
PAM winbind auth (ADS) WORKS! (Solaris 9) THANKS ALOT!
IT WORKS!!! I can telnet, ftp, rsh... to my Samba 3.0.1 box (Solaris 9 sparc) here is (at the end) my pam.conf (in case somebody is interested in) The trick is commenting "other accound... winbind..." string in pam.conf! My English is corrupted wnen i'm full #other account sufficient /usr/lib/security/pam_winbind.so.1 Thanks Andrew Barlett! and since now i just LOVE SAMBA
2003 Dec 15
1
Solaris Winbind LDAP pam_mkhomedir.so
Dear list, How do I test whether I have access to my winbind LDAP backend from my Solaris 9 machine? My LDAP database is held on a Redhat 9.0 machine also running Samba 3.0.0. I know winbind works because getent and wbinfo show up my NT users and groups. I would also like to have people log into my Solaris 9 machine with their NT usernames, I have this working on Redhat already but Solaris is
2002 Oct 31
0
pam authentication solaris9
Hi I'm trying to get winbindd work with authentication for other services. Winbindd works fine in samba. I get these errors using rlogin from another server to sun10. Oct 31 08:26:11 sun10 pam_winbind[26694]: request failed, PAM error was 4, NT error was NT_STATUS_INVALID_PARAMETER Oct 31 08:26:11 sun10 pam_winbind[26694]: internal module error (retval = 4, user = `tommyf' Supported
2005 Sep 23
0
root login using /etc/shadow bypassing winbind / ADS security
I'm wondering if anyone has tried use local Solaris NSS files for root-only login VIA the console or ssh - effectively bypassing domain security to the PDC using ADS - Windows 2003 AD? I am not having a problem logging as the non-admin user. I wish to login to the root account that would not be part of the ADS domain security eventually over an ssh connection or directly to /dev/console via a
2006 Jul 25
1
Strange problem - Samba 3.0.23 on Solaris 9 Sparc
Hi, we have deployed successfully Linux clients to an Active Directory domain with Samba 3.0.23. We had no problem with the ads authentication, winbind, kerberos, and id resolutions. Late we did the same on a test Solaris 9 x86 server, with a successful result again. Our problem begins with a production Solaris 9 Sparc server, everything runs succesful, but there is just one user on the
2006 Jun 30
1
OpenSSH public key problem with Solaris 10
Hi ya'll- I've got this odd openssh problem with Solaris 10 I was hoping someone could shed some light on. Not sure if it is a bug... Basically I'm trying to use pubkeys as an auth method, but am having issues. I can log in using passwords no problem, but as soon as it notices a matching public key it closes the connection. I ran the sshd server (on Solaris 10 box) in debug
2004 Aug 19
0
winbind, active directory and solaris 8
Hi All, I have a sparc solaris 8 server running samba 2.2.11 (which i complied with winbind). The server has been running for years and has about 20 local users setup using local files for openssh and rexec logins, and samba shares. They each use samba to map to their home directory and a common shared folder. They also use rexec and openssh to login on the command line. 4 users are in a special
2005 Jun 21
0
Active directory authentication and Solaris 9 problems
Greetings, I currently have Samba 3.0.14a built using gcc 3.2.2 on a Solaris 9/Sparc box. This Samba server is a member server of our Active Directory (AD) domain called "CSUNET". When logged unto a windows client machine as an AD user I can see and access resources on the Solaris server. I've been trying to get PAM working to pam_windbind.so and correctly configured. So
2004 Feb 05
0
idmap uid range 10000-20000: pam_winbind does NOT wor k ?
Mike, I got it working!! Have a look at what I have, here is my smb.conf and my pam.conf. # Global parameters [global] workgroup = RRLNTD01 server string = SUN001 security = DOMAIN password server = nts009 log level = 10 syslog = 7 log file = /var/log/samba/log.%m max log size = 50 name resolve order = wins lmhosts bcast
2007 Jan 05
0
troubles with telnet sessions under Solaris8 as AD member with winbind V3.0.23d
Hi guys, I've a problem with telnet sessions under Solaris 8 with samba 3.0.23d winbind. If I have the winbind authorization active for telnet in my pam.conf I got a kick out of the system after exactly 300 sec, no mather if I do or do not activity on the telnet session. The same behavior is for AD and for local users. I've trussed a telnet session a the only thing I see is that my
2006 Jan 26
1
pam_winbind.so user expired password config for Solaris /etc/pam.conf
I'm trying to configure my Solaris 9 pam.conf for CDE login/password expiration using ADS security on W2003. If my AD account password is in good standing, my config works great in /etc/pam.conf. However - I'm having trouble getting it to recognize that my password in AD has expired to ask me to reset it on the CDE screen. With the config below - it just tells me "login