similar to: Use of pam_smbpass

Displaying 20 results from an estimated 8000 matches similar to: "Use of pam_smbpass"

2004 Mar 03
2
getent does not get remote users
I have a samba 3.0.2a -server running Linux, which I try to set up to authenticate users from a NT4 PDC using winbindd. Now, everything works to the point, where I try to list users with "getent passwd". Getent only gets the local unix-users and has no clue about the NT4 -users. Also, home directories for the NT4 -users are not created and no logs whatsoever are left behind by the
2016 Mar 03
2
Broken pipe when using ssh with pam_smbpass.so migrate
Hello, I am trying to keep my samba accounts in sync with my unix accounts. I want to login ssh. Syncing passwords works. Scenario: I create a new user: useradd -m testuser passwd testuser When I log in with the user pam_smbpass should create a corresponding samba user. I modified system-auth which is included in sshd: #### /etc/pam.d/system-auth auth requisite pam_unix.so
2004 Mar 08
2
How to enable both remote and local users?
Is there any way to enable both local (/etc/passwd or smbpasswd) users and users authenticated remotely by winbindd? I have a problem with samba-3.0.2a not recognizing local users at all, if winbindd is enabled (and vice versa, of course). However, I'd like to have local users take precedence over networked users, i.e. samba would let in a user, if he/she is a local one and only ask the
2002 Dec 05
2
Locking user accounts
Hello all, At this moment I am running a samba-ldap-pdc. This works really good. But what worries me is the following thing: user accounts never get locked. This is a problem cause anyone can guess or use bruteforce to enter password. Is there a solution/workaround for this? I want the following situation : when a user tries to logon for 4 times I want the account to lock out the account.
2003 Oct 23
1
pam_smbpass on Solaris box
Hello I decided to test password migration (on Solaris 8 box with SUNWspro C) and built samba with pam_smbpass module : CC=cc ./configure --prefix=/opt/local/samba --with-acl-support --with-pam --with-pam_smbpass Then installed bin/pam_smbpass.so in /usr/lib/security : # ls -al /usr/lib/security/pam_smbpass.so -rwxr-xr-x 1 root sys 2091380 Oct 23 11:01
2004 Feb 11
4
Samba 3 with Unix passwd authentication?
We are a primarily Linux company with a NIS backend, but we keep a couple "bridge boxes" for Windows users (on a Windows PDC) to connect to their unix accounts and access data. Under Samba 2.2, this was fairly easy with "encrypt passwords = no" turned on. But I can't figure out how to make it work with Samba 3. Does Samba 3 not support a unix passwd backend, or am I
2003 Feb 19
2
pam_smbpass and ldap
On a Debian 3.0 system with user accounts stored in openldap, I have unix and windows auth working just fine through ldap. smbpasswd can change the samba passwd attributes, and passwd can change the unix password attributes. I'm trying to get pam_smbpass to work to keep everything in sync, but it only says "Failed to find entry for user test0." which indicates to me that its
2002 Oct 09
1
Strange issue with pam_smbpass
Hello all!! Something strange is happening recently with pam_smbpass.so. I get the errors: passwd: PAM unable to dlopen(pam_smbpass.so) passwd: PAM [dlerror: pam_smbpass.so: undefined symbol: ldap_value_free] passwd: PAM adding faulty module: pam_smbpass.so And the passwd command returns "Module unknown". The rest of Samba is working fine as a PDC - can log in, out, copy files, etc.
2013 Jan 18
1
pam_smbpass.so on AIX
Yet another odd one... I've got it set up now so that swat uses pam_smbpass.so, and once a user logs into swat at least once, it'll update their password in the passdb backend configured for Samba. But, I also need to ensure that when a user changes their password via passwd, it also gets updated. I added the following in /etc/security/login.cfg: usw: auth_type = PAM_AUTH and
2013 Jul 04
1
Configuring pam_smbpass with Solaris
Hello all. I'm trying to configure pam_smbpass for Samba 3.6.16 on Solaris 10. However, I'm getting a strange result: instead of sync'ing the password, it *removes* it. That is not quite what I expect... I have this line in /etc/pam.conf: other password required pam_smbpass_csw.so debug use_authtok try_first_pass nonull To start the test, I make sure passwords are already
2010 Jul 01
1
Enabling logs in pam_smbpass in samba source code
I am facing some problem with samba 3.4.8 PAM pam_smbpass module, both vsftpd,proftpd are not working ..I have opened thread at http://forums.proftpd.org/smf/index.php/topic,4739.0.html it is working fine with samba 3.0.32 I want to see the _log_err messages from pam_smbpass , for that I have added log level=4 and log file= /tmp/samba/sambalog.log. I did not see any of the messages in
2002 Jun 30
1
make pam_smbpass
Hello list I'm trying to do the make command to compile the pam_smbpass.so make CONFIGOPTS="--with-fhs --with-privatedir=/etc --with-configdir=/etc/samba" But every time I get the following message: patching file Makefile.in patching file configure.in ./patch-source.sh: autoconf: command not found make: *** [patch-stamp] Error 127 What's wrong ? I don't know, but I did
2003 May 05
1
dovecot.spec
hi, I'm just recoginze that dovecot contains an rpm spec file. unfortunately it's not too useful since an rpm -ta dovecot-.x.y.tar.gz can't be used since just the dovecot.spec.in is in the tarbar and not the actual spec file (which is in this from not useful in the above form). anyway here is my patch to the spec.in. -- Levente "Si vis pacem
2008 Jan 10
2
looking for a pam_smbpass user to answer passwd sync issues
I need to let my users change their password using PAM to preserve the existing ldap authentication system. How can I force pam to sync the smb password to the unix one. I am running Fedora 7 package on an x86-64 system. I have smb working via ldap and sambasam.schema (v3.0.24) I have unix password sync = yes but it should not come into play as I never plan to reset passwords via smbd. In
2002 Aug 20
1
pam_smbpass
Okay - I've got samba working as a PDC with and ldap backend. I want to have some users not be in ldap (like the built in stuff like cyrus, mail, lp etc) I can get that to work with the pam_ldap and pam_unix but pam_smbpass doesn't seem to return user_unknown as i expect for users who are not in the ldap database does this make sense? --- pam_smb_passwd.c 12 Feb 2002 15:56:19
2002 Jun 05
1
winbind: NT_STATUS_INVALID_PARAMETER
Hi, I'm running a linux RedHat 7.2 box with samba 2.2.4. I want to use winbind for authentification. The samba server is a member server in a W2K domain. I followed the steps in the winbind help which comes with the samba distribution (http://localhost:901/swat/help/winbind.html). Joining the domain was successfull: $ smbpasswd -j DOMAIN -r PDC -U toto | INFO: Debug class all level = 100
2015 May 09
1
pam_smbpass causing corruption with su
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1257186 This bug has a long history since 4.1.6 and I can confirm with 4.2.1 I've isolated to the line: auth optional pam_smbpass.so migrate Configured in /etc/pam.d/common-auth That line is added by libpam-smbpass package installation and also by using pam-auth-update to enable SMB Password Synchronization For 4.2.1
2019 Jun 17
1
2019 , yet a replacement for pam_smbpass.o ?
Dear SAMBA Experts, 2015 Andrew stated on a redhat bugreport that you (samba.org) are going to drop pam_smbpass.o from the samba sources, which then happened with samba 4 as i can see. however... to me and it seems many others this seems to be a problem now, since this module was often used to keep the users samba passwords in sync with the (leading) system passwords on "mixed" systems,
2003 Oct 02
1
Using rsync to mirror FTP servers
Hi, I have two different FTP servers that I'd like to always have the same content. The problem is that there isn't one "primary" server that can push or pull the content from other server -- they both always have to have the same content and files can be added or deleted from either. Is there a way to use rsync to determine whether a file on one server should be added to the
2016 Mar 03
1
Broken pipe when using ssh with pam_smbpass.so migrate
As Mathias suggested: samba 4.3.5-1 pam 1.2.1-3 linux-sun7i 3.4.90-4 openssh 7.2p1-1 #### /etc/samba/smb.conf [global] workgroup = WORKGROUP netbios name = NAS security = user # I also tried encrypt password = no encrypt passwords = yes [homes] path = /data/%u There is no complex configuration. > Am 03.03.2016 um 17:38 schrieb mathias dufresne <infractory at gmail.com>: > > Hi