similar to: Not authentication on Slackware domain member

Displaying 20 results from an estimated 20000 matches similar to: "Not authentication on Slackware domain member"

2016 Sep 09
0
Not authenticating on Slackware domain member
I've found that in Slackware none of the programs are built for PAM. For example ldd /bin/login shows no libpam.so.0. Likewise for su, samba, sshd, and basically everything. For whatever reason, Slackware doesn't believe in PAM. Does AD login/authentication from a domain member absolutely *require* PAM? --Mark -----Original Message----- Date: Fri, 09 Sep 2016 00:23:24 -0400
2016 Jan 15
4
Samba AD/DC, Single-Sign-On, domain users cannot change password
On January 14, 2016 at 12:16 Rowland Penny wrote: > Using 'passwd' does work, but pam has to be setup correctly and you > cannot change the password on the first day unless you change the > minimum password age to '0' You answer piles of questions on this list, so you may not remember, but you helped me set this whole domain-member/single logon thing last October. The
2015 Sep 03
2
How to "Windows Authenticate"
Hi Mark, I haven't done it, but I've played with the scenario enough to have an idea. What you want to do is have Outlook auth via NTLM to Dovecot.? First that means having the machine be a domain member (usually via Samba) in order to properly process NTLM/Kerberos handshake - which it appears you have. Second that means having Dovecot know how to accept NTLM authentication (SPA) to
2017 Dec 03
3
Howto authenticate smartPhone via Active Directory
with passdb ldap i guess. ---Aki TuomiDovecot oy -------- Original message --------From: Mark Foley <mfoley at ohprs.org> Date: 03/12/2017 21:18 (GMT+02:00) To: dovecot at dovecot.org Subject: Re: Howto authenticate smartPhone via Active Directory Yes, you are right. This link: https://www.redips.net/linux/android-email-postfix-auth/#section2 shows: passdb pam { } used for
2018 Jun 06
2
Why am I getting login failures for domain members?
No ideas on this? Anybody? --Mark -----Original Message----- Date: Tue, 29 May 2018 09:27:36 -0400 Organization: Ohio Highway Patrol Retirement System To: samba at lists.samba.org Subject: [Samba] Why am I getting login failures for domain members? Every so often I get a message in /var/log/samba/log.samba as follows: 2018/05/26 13:44:25.172415, 2] authentication for user [HPRS/LABRAT$] FAILED
2017 Jan 17
2
Apparent Maildir permission issue
Jan 16 13:09:44 mail dovecot: imap(mark): Error: opendir(/home/HPRS/mark/Maildir) failed: Permission denied (euid=3000026(HPRS\mark) egid=100(users) missing +r perm: /home/HPRS/mark/Maildir, conflicting dir uid=10001(HPRS\mark)) Just wanted to point out that you have at different UID for the folder than your EUID (gotten from userdb/passdb). Aki On 16.01.2017 23:09, Mark Foley wrote: > More
2015 Sep 08
2
How to "Windows Authenticate"
Comments interspersed with yours ... --Mark -----Original Message----- > Date: Sun, 06 Sep 2015 20:00:11 -0500 > From: Rick Romero <rick at havokmon.com> > To: dovecot at dovecot.org > Subject: Re: How to "Windows Authenticate" > > Hmm. I would expect to see 'mark at hprs.com'. Whatever your full domain > name is. Full user at domain would be
2015 Sep 07
2
How to "Windows Authenticate"
More info ... My dovecot error log shows: Sep 05 16:45:19 auth: Debug: client in: AUTH 1 NTLM service=imap Sep 05 16:45:19 auth: Debug: client passdb out: OK 1 user=mark at hprs original_user=mark at HPRS Sep 05 16:45:19 auth: Debug: master in: REQUEST 998899713 10219 1 f56352c207cb8f6dea4d264b2c0f8dc1 session_pid=10220 request_auth_token Sep 05
2016 Jul 20
2
How to GSSAPI/Kerberos authenticate with Dovecot [formerly Where is krb5.keytab or equivalent?]
Mike, excellent suggestion! I will definitely experiment with that nsswitch change. Rowland also mentioned adding RFC2307 to the AD settings for the user(s). If, as you say, my MTA will find the home directory with the nss windbind setting, that would be fantastic! I would definitely removed the AD users from /etc/passwd. I don't know if nsswitch.conf settings are now mentioned in the
2024 Feb 11
1
Joining Windows 10 Domain Member to Samba AD/DC
Congratulations. Happy to hear you got it running. Just out of curiosity and apologies if this has been answered before, but why Slack and not Debian when general consensus is Debian is great for Samba ? Building a Samba AD on Debian is painless and takes 20m from start to finish. Anyway, glad you sort it. LP. On 11 Feb 2024 at 05:11 +0100, Mark Foley <mfoley at novatec-inc.com>, wrote:
2015 Sep 02
2
How to "Windows Authenticate"
I've been using Dovecot 2.2.15 as the IMAP server for Outlook (2010/2013) on Windows workstations for over 6 months with no problems. Dovecot is hosted on the office Samba4 AC/DC server. I have been using auth_mechanisms plain login, and passdb driver = shadow. What I'd like to do now is use the "Windows Authenticated" login so I don't have to have separate passwords for
2024 Jan 05
2
Joining Windows 10 Domain Member to Samba AD/DC
You think ntp works with samba but it doesn?t. You *must* use chrony. It will take you exactly 5 minutes to get it up and running. On 5 Jan 2024 at 20:21 +0000, Mark Foley <mfoley at novatec-inc.com>, wrote: > > > > How do you know you're syncing with the DC? What does your 'w32tm /query /source' > give you? It?s all here :
2016 Jun 26
2
Looking for NTLM config example
Also it seems we lack support for NTLMv2. If you want to use NTLM you need to permit use of NTLM(v1), which is usually not enabled by default. Aki > On June 25, 2016 at 7:43 PM Mark Foley <mfoley at ohprs.org> wrote: > > > I've asked this several times over the past year with essentially zero responses. I'll keep it simple: > > Does NTLM authentication work in
2017 Dec 04
2
Howto authenticate smartPhone via Active Directory
Hi Mark, Just to let you know that we are running dovecot with AD. (and I guess: *many* people are running that combination) It worked without issues, we are using in dovecot-ldap.conf.ext: > auth_bind = yes this user/passwd filter: > = (&(objectclass=person)(sAMAccountName=%n)(!(userAccountControl=514))) > dn = cn=search_dovecit,cn=users,dc=company,dc=com > dnpass =
2017 Jan 16
5
Apparent Maildir permission issue
I've just upgraded from Slackware 14.1 to 14.2. I've not done anything with dovecot -- it's the same version that was running before the upgrade. However, now I'm getting a permission error: /var/log/maillog: Jan 16 13:09:44 mail dovecot: imap(mark): Error: opendir(/home/HPRS/mark/Maildir) failed: Permission denied (euid=3000026(HPRS\mark) egid=100(users) missing +r perm:
2024 Feb 11
3
Joining Windows 10 Domain Member to Samba AD/DC
Luis, I had mentioned that I first provisioned a Samba4 DC 10 years ago when migrating from Windows Small Business Server. At that time I did try, Zental and Debian before Slackware. Back then Debian did not work well. I had to install lots of additional packages and things like Microsoft Update and Remote Desktop just wouldn't work. I spent months trying various things. I started over with
2019 Mar 04
4
getent not working after installing firewall
On Mon, 4 Mar 2019 18:31:07 +0000 From: Rowland Penny wrote: > > On Mon, 04 Mar 2019 12:58:17 -0500 > Mark Foley via samba <samba at lists.samba.org> wrote: > > > On Mon, 4 Mar 2019 17:18:31 +0000 Rowland Penny wrote: > > > > > > On Mon, 04 Mar 2019 11:48:00 -0500 > > > Mark Foley via samba <samba at lists.samba.org> wrote: > > >
2019 Mar 04
2
getent not working after installing firewall
On Mon, 4 Mar 2019 20:43:17 +0000 Rowland Penny wrote: > > On Mon, 04 Mar 2019 15:18:31 -0500 > Mark Foley via samba <samba at lists.samba.org> wrote: > > > On Mon, 4 Mar 2019 18:31:07 +0000 From: Rowland Penny wrote: > > > > > > On Mon, 04 Mar 2019 12:58:17 -0500 > > > Mark Foley via samba <samba at lists.samba.org> wrote: > > >
2016 Apr 22
3
Looking for NTLM config example
Now that I am running Thunderbird on Linux and away from Windows/Outlook, I'd like to take another run at setting up NTLM authentication from Thunderbird to my Samba4 AC/DC. With the help of the samba maillist folks I was able to set up NTLM authentication for domain user login. I should be able to do the same for email! But, I need help. I went to
2016 Jul 17
5
How to GSSAPI/Kerberos authenticate with Dovecot [formerly Where is krb5.keytab or equivalent?]
On 17/07/16 07:12, Mark Foley wrote: > On Sat, 16 Jul 2016 19:39:21 +0100 Rowland penny <rpenny at samba.org> wrote: >> On 16/07/16 19:09, Mark Foley wrote: >>> On Sat, 16 Jul 2016 08:28:14 +0100 Rowland penny <rpenny at samba.org> wrote: >>> > [lots of extraneous stuff deleted] > >>>>> >>>> OK, just an update on the new wiki