similar to: Can't login to domain from Windows 2K clients

Displaying 20 results from an estimated 600 matches similar to: "Can't login to domain from Windows 2K clients"

2007 May 18
0
Errors in smbd log file
List, Regarding a problem I'm having that I can't login to our domain, after searching google I checked my smbd log file. I pasted the log file below. Please know that I could see the samba server in my network places just fine before. Now when I double click on the domain I get the error message that the path was not found. I'm running w2k. Thanks, [2007/04/06 08:41:39, 0]
2006 Feb 16
3
Authenticating another domain
When I attempt to authenticate a user from another domain, I am seeing some strange issues. My winbindd.log shows that I am indeed already trusting the other domain. (I am a member of the na.uis.unisys.com domain.) However, when I try to gain access to a share where the username EU\INBLR-AUTH1 has access, I get prompted for a username and password over and over. Obviously, it can't
2001 Feb 04
1
minor aix patch to auth1.c
--- auth1.c.orig Sat Feb 3 18:17:53 2001 Bringa AIX modes in line with latest changes to auth1.c +++ auth1.c Sat Feb 3 18:19:15 2001 @@ -347,7 +347,7 @@ if (authctxt->failures++ > AUTH_FAIL_MAX) { #ifdef WITH_AIXAUTHENTICATE - loginfailed(user,get_canonical_hostname(),"ssh"); +
2001 Feb 12
2
OSF_SIA bug in 2.3.0p1
Is anyone maintaining the OSF_SIA support in openssh? This seems to be an obvious bug triggered if you try to connect as a non-existant user. >From auth1.c line 459 #elif defined(HAVE_OSF_SIA) (sia_validate_user(NULL, saved_argc, saved_argv, get_canonical_hostname(), pw->pw_name, NULL, 0, NULL, "") == SIASUCCESS)) { #else /*
2002 Mar 27
2
[Bug 191] compilation faills in auth1.c:392 `pw' undeclared when USE_PAM is on
http://bugzilla.mindrot.org/show_bug.cgi?id=191 mouring at eviladmin.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WORKSFORME ------- Additional Comments From mouring at eviladmin.org
2001 Dec 18
2
[PATCH]: Fix potential security hole in Cygwin version
Hi, the following patch fixes a potential security hole in the Cygwin version of sshd. If you're logging in to a Cygwin sshd with version 2 protocol using an arbitrary user name which is not in /etc/passwd, the forked sshd which is handling this connection crashes with a segmentation violation. The client side encounters an immediate disconnect ("Connection reset by peer").
2002 Sep 23
19
Call for testing for 3.5 OpenSSH
OpenBSD tree is heading into a lock and this includes OpenSSH. So we are winding up for a 3.5 release. If we can get people to test the current snapshots and report any problems that would improve the odds that your platform won't be broke for 3.5. Issues I know off of right now. 1. I can't test NeXT. So I TRULY need someone in that community to test for me. Last I heard there was
2000 Oct 15
1
Patch for Digital Unix SIA authentication
A while back, I sent in a patch that added Digital Unix SIA authentication to OpenSSH. Well, I just figured out that it didn't handle everything correctly (locked accounts could still log in). I thought I had checked that, but I guess I missed it. Anyway, here is a patch against OpenSSH 2.2.0p1 that fixes this. -- Chris Adams <cmadams at hiwaay.net> Systems and Network Administrator
2010 Jun 30
2
Can't establish Dovecot authorization in Exim.
Hi, I have some problem in Dovecot authorization in Exim for outgoing SMTP. Version of Exim is 4.69 and the Exim was compiled with "AUTH_DOVECOT=yes" and "AUTH_PLAINTEXT=yes". Version of Dovecot is 1.2.12. I use SSL for IMAP. Is Exim neccesary to use SSL(TLS) for authorization of outgoing SMTP? Configuration files is as follows; - Exim
2009 Jul 17
2
exim4 dovecot sasl problem
hi! i'm trying to do smtp authentication using dovecot and exim4 by following this guide http://wiki.dovecot.org/HowTo/EximAndDovecotSASL. for the exim4 part, i got an authenticator dovecot: cannot find authenticator driver "dovecot" ?error after i entered the codes in /etc/exim4/exim4.conf.template and reloaded exim4 with the update-exim4.conf command. i'm running debian
2003 Apr 27
3
[PATCH re-send]: Clean up logging of failed logins
sorry, Darren. Long over due comments. [..] >+/* Record a failed login attempt. */ >+void >+record_failed_login(const char *user, const char *host, const char *ttyname) >+{ >+#ifdef WITH_AIXAUTHENTICATE >+ loginfailed(user, host, ttyname); >+#endif >+#ifdef _UNICOS >+ cray_login_failure((char *)user, IA_UDBERR); >+#endif /* _UNICOS */ >+} I like the
2006 Mar 02
2
Problem with Universal Groups
Everyone, With many thank to Jerry, my cross domain authentication is now working. This leads to a new problem. I cannot get samba to authenticate a remote domain user in a Universal group to authenticate properly. Here are the details: USTR-LINUX-1:~ # wbinfo --name-to-sid=NA\\USTR-LINUX-1-REDHAT-READ S-1-5-21-725345543-2052111302-527237240-349134 Domain Group (2) USTR-LINUX-1:~ # wbinfo
2001 Dec 26
3
auth*.c
Folks, During testing, we found a couple of issues with openssh3.0.2p1: 1. In userauth_finish() in auth2.c (as well as in do_authloop in auth1.c), the foll. check: if (authctxt->failures++ > AUTH_FAIL_MAX) is never satisfied and thus packet_disconnect() never gets called. I suspect the code just drops out of the dispatch_run function list instead. This should be an == instead of >.
2001 Nov 20
3
problem with AFS token forwarding
Hello, I came across an interoperability problem in OpenSSH 3.0p1 and 3.0.1p1 concerning the AFS token forwarding. That means that the new versions are not able to exchange AFS tokens (and Kerberos TGTs) with older OpenSSH releases (including 2.9p2) and with the old SSH 1.2.2x. In my opinion this problem already existed in Openssh 2.9.9p1, but I have never used this version (I only looked at the
2003 Sep 19
3
[Bug 125] with BSM auditing, cron editing thru ssh session causes cron jobs to fail
http://bugzilla.mindrot.org/show_bug.cgi?id=125 jrj at purdue.edu changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #192 is|0 |1 obsolete| | Attachment #355 is|0 |1 obsolete|
2004 Jun 22
2
patch: openssh empty password fail with pam/sshv1
Hi, We've encountered a bug with OpenSSH 3.8.1p1 on Linux. With an account that has an empty password and with PAM and Privilege Separation turned on through the SSH1 protocol, the login fails with: fatal: mm_request_receive_expect: read: rtype 24 != type 46 I believe the problem is a missing do_pam_account() call. The patch below to auth1.c fixes the problem. If this is correct, can
2009 Oct 07
3
Samba AD and Dovecot
Hello All, I haven't seen the answer to this, maybe I am just using the wrong searches. I have two queries related to this: 1) I have seen how to configure for LDAP and Kerberos. AD uses both together. All user information is in AD/LDAP and authentication is AD/Kerberos. How can I configure Dovecot to use both appropriately? 2) I can cause Samba to create certain directories on login, etc.
2005 Feb 24
3
Suggestion: SSHD pseudo/fake mode. Source available.
Hi, SSH brute force attacks seem to enjoy increasing popularity. Call me an optimist or a misrouted kind of contributer to the community, but on our company server I actually go through the logs and report extreme cases to the providers of the originating IP's. With the increasing number of these attacks, however, I have now decided that it's better to move the SSHd to a different
2001 Nov 17
1
[PATCH] Re: Kerberos support for portable
> FWIW, here are further patches which allow openssh-3.0p1 to work > with paleo-MIT Kerberos5 1.0.6, more or less (more with tickets > and less with the auth_krb5_password {get,verify}_init_creds stuff). Thanks for these. Unfortunately, your vrs patches seem to be based on an earlier version of my patch than the one you're bundling. In particular, your patch adds back in the
2010 Jun 10
1
operation on the client is slow when openldap servers are down
&nbsp; @import url( C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\scrollbar.css ); Hi List, &nbsp; OS: centos5.3 x86_64 OpenLDAP is installed using yum. &nbsp; I find that when all the ldap servers are down and offline, the operations on the client is slow. When I try to do `ls` on the directories on the client as root, it waits there for some