similar to: Samba as a domain member:

Displaying 20 results from an estimated 4000 matches similar to: "Samba as a domain member:"

2020 Jun 16
2
Samba as a domain member:
Yes: # getent group GROUP group:x:17573: # getent group group2 group2:x:11010: # getent group GROUP3 group3:x:21178: # wbinfo --group-info GROUP group:x:17573: # wbinfo -n GROUP S-1-5-21-948789634-15155995-928725530-7573 SID_DOM_GROUP (2)
2009 Mar 30
0
[LLVMdev] RFC: X86InstrFormats.td Refactoring
On Monday 30 March 2009 16:12, David Greene wrote: > There is some redundancy at the instruction format level in the x86 .td > files. For example, in X86InstrFormats.td: > > // SSE1 Instruction Templates: > // > // SSI - SSE1 instructions with XS prefix. > > class SSI<bits<8> o, Format F, dag outs, dag ins, string asm, list<dag> > pattern> > >
2009 Mar 31
2
[LLVMdev] RFC: X86InstrFormats.td Refactoring
On Mar 30, 2009, at 2:53 PM, David Greene wrote: > On Monday 30 March 2009 16:12, David Greene wrote: >> There is some redundancy at the instruction format level in the >> x86 .td >> files. For example, in X86InstrFormats.td: >> >> // SSE1 Instruction Templates: >> // >> // SSI - SSE1 instructions with XS prefix. >> >> class
2020 Jun 17
1
Samba as a domain member:
Nice call. It almost worked except for a small error in 'man pam_winbind' -- DOMAIN\\GROUP should actually be DOMAIN\GROUP in the pam.d file. Now, I'm a bit confused. The pam module 'pam_winbind' is from the Samba suite. OpenVPN is just passing on the authentication decision to Samba. However, I was expecting to just use the group name without the domain name since I have
2020 Jun 16
1
Samba as a domain member:
OK, interesting debate, but I still can't convert to SID. I still get messages such as this one: AUTH-PAM: BACKGROUND: my_conv[0] query='Cannot convert group GROUP to sid, please contact your administrator to see if group GROUP is valid.' style=4 # wbinfo -t checking the trust secret for domain DOMAIN via RPC calls succeeded # wbinfo --ping-dc checking the NETLOGON for
2009 Mar 31
0
[LLVMdev] RFC: X86InstrFormats.td Refactoring
On Tuesday 31 March 2009 13:53, Dan Gohman wrote: > > class SSI<bits<8> o, Format F, dag outs, dag ins, string asm, > > list<dag> pattern> > > > > : SSIb<o, F, outs, ins, asm, pattern>, Requires<HasSSE1>; > > Is this just factoring out the ", XS" part? As presented, it looks like > this change would introduce more
2009 Mar 30
2
[LLVMdev] RFC: X86InstrFormats.td Refactoring
There is some redundancy at the instruction format level in the x86 .td files. For example, in X86InstrFormats.td: // SSE1 Instruction Templates: // // SSI - SSE1 instructions with XS prefix. class SSI<bits<8> o, Format F, dag outs, dag ins, string asm, list<dag> pattern> : I<o, F, outs, ins, asm, pattern>, XS, Requires<[HasSSE1]>; // SSE3 Instruction
2005 May 12
2
OpenVPN ifconfig
I''m new to openvpn and maybe I should be asking on openvpn''s list... But I read the tutorial: http://www.shorewall.net/OPENVPN.html#id2452626 and saw the following: " On System A: ifconfig 192.168.99.1 192.168.99.2 " I don''t understand the reason for using these "virual" IPs. For instance, I configured openvpn on my peers so that the IPs on the
2020 Jun 15
3
Samba as a domain member:
On 6/15/20 11:29 AM, Rowland penny via samba wrote: ... snippity > You also have 'unix password sync = Yes', you should remove this, you cannot > have users in /etc/passwd and AD. Actually, as far as a base statement, you can have both, that is, the idea of a username in Windows AD and the same username in /etc/passwd. The namespaces are not cojoined. However, that doesn't
2008 Jan 03
1
require_membership_of being ignored?
Hi, I'm setting up a Gentoo samba server for home directories on a 2003 ADS network. I've decided to use pam_mkhomedir.to have the fileserver automagically create their home when they first log in. But we don't want everyone to log in, just the members of the AD group filesurfer-users. The problem: Regardless of what I put as a require_membership_of= in the samba pam file, any domain
2013 Dec 09
0
[Announce] Samba 4.1.3, 4.0.13 and 3.6.22 Security Releases
Release Announcements --------------------- Samba 4.1.3, 4.0.13 and 3.6.22 have been issued as security releases in order to address CVE-2013-4408 (DCE-RPC fragment length field is incorrectly checked) and CVE-2012-6150 (pam_winbind login without require_membership_of restrictions). o CVE-2013-4408: Samba versions 3.4.0 and above (versions 3.4.0 - 3.4.17, 3.5.0 - 3.5.22, 3.6.0 - 3.6.21,
2013 Dec 09
0
[Announce] Samba 4.1.3, 4.0.13 and 3.6.22 Security Releases
Release Announcements --------------------- Samba 4.1.3, 4.0.13 and 3.6.22 have been issued as security releases in order to address CVE-2013-4408 (DCE-RPC fragment length field is incorrectly checked) and CVE-2012-6150 (pam_winbind login without require_membership_of restrictions). o CVE-2013-4408: Samba versions 3.4.0 and above (versions 3.4.0 - 3.4.17, 3.5.0 - 3.5.22, 3.6.0 - 3.6.21,
2009 Nov 12
2
Looking for AIX Users of Winbind -- Authorization and SSH Problems
Hi all, I've got Samba with Winbind working on AIX 5.3 and 6.1 fairly well with Active Directory 2003. In fact, I'd say short of 2 very important services, it's working almost perfectly. Unfortunately, these 2 services are quite critical, and without them I'm afraid we'll have to resort to some sort of proprietary identity solution like Novell, which I'm not crazy about.
2013 Aug 22
1
Not Obeying "require_membership_of" winbind.so when "User must change password at next logon"
Okay, so I have an Active Directory server running on Windows Server 2012 Standard I have configured Samba/Kerberos/Winbind on Ubuntu 13.04 to bind to the DC properly. I am able to login with my Active Directory users credentials. When I use the 'require_membership_of' option in pam.d/common-auth for winbind.so using the SID of the group I want to restrict access to, it works like a charm.
2005 Oct 26
1
Question about pam_winbind
I was looking at the documentation at samba.org and it says the following: require_membership_of=[SID or NAME] If this option is set, pam_winbind will only succeed if the user is a member of the given SID or NAME. A SID can be either a group-SID, a alias-SID or even a user-SID. It is also possible to give a NAME instead of the SID. That name must have the form: /|MYDOMAIN\mygroup|/ or
2008 Aug 06
1
winbindd behaving oddly
Hello folks, Been beating my head with an winbind and pam just behaving oddly. I have following various HOW-TO's, wiki's, and docs, and just can't seem to get past a wall. Here a some of the issues: - the 1st attempt at ssh'ing to a server gives me a 'Wrong Password' in the logs. Here's an exact snippet: Aug 6 18:45:40 mia21654bcu001 sshd[5371]: pam_winbind(sshd):
2011 Jun 17
2
Restricting logins using pam_winbind require_membership_of ?
Hi. I have some shares on a server that are offered to specific Active Directory user groups, but the business doesn't want those users to be able to login to the server. If I were to add "require_membership_of" to pam_winbind to limit logins and shut out the users I don't want, would it also have the side effect of denying those users access to the shares as well? Regards,
2017 Dec 01
2
Restricting AD group logging on to Servers
> -----Original Message----- > From: Rowland Penny [mailto:rpenny at samba.org] > Sent: 01 December 2017 17:40 > To: samba at lists.samba.org > Cc: Roy Eastwood > Subject: Re: [Samba] Restricting AD group logging on to Servers > > On Fri, 1 Dec 2017 17:06:42 -0000 > Roy Eastwood via samba <samba at lists.samba.org> wrote: > > > Hi, > > I have a
2017 Dec 01
0
Restricting AD group logging on to Servers
On Fri, 1 Dec 2017 17:06:42 -0000 Roy Eastwood via samba <samba at lists.samba.org> wrote: > Hi, > I have a Debian Stretch system running a self-compiled version 4.7.3 > of Samba. Having followed the Samba WiKi to allow AD users to log > onto the servers using PAM authentication, I now want to restrict > access to specified group(s). So I created a linuxadmins group and
2017 Dec 01
0
Restricting AD group logging on to Servers
On Fri, 2017-12-01 at 18:04 +0000, Roy Eastwood via samba wrote: > > -----Original Message----- > > From: Rowland Penny [mailto:rpenny at samba.org] > > Sent: 01 December 2017 17:40 > > To: samba at lists.samba.org > > Cc: Roy Eastwood > > Subject: Re: [Samba] Restricting AD group logging on to Servers > > > > On Fri, 1 Dec 2017 17:06:42 -0000 >