similar to: Samba, winbind, krb5 Auth problem

Displaying 20 results from an estimated 9000 matches similar to: "Samba, winbind, krb5 Auth problem"

2005 Jun 10
2
winbind and pam on FC3
I cant get a login from an FC3 setup unless the user has a local account. Jun 10 11:53:12 fc3 login(pam_unix)[12082]: check pass; user (elina) unknown Jun 10 11:53:12 fc3 login(pam_unix)[12082]: authentication failure; logname=LOGIN uid=0 euid=0 tty=tty1 ruser= rhost= user=elina Jun 10 11:53:12 fc3 pam_winbind[12082]: user 'elina' granted access Jun 10 11:53:12 fc3
2003 Nov 19
0
Winbind, Pam, And Active Directory
My smb.conf and nsswitch.conf and /etc/pam.d/samba and login are below. Pam and winbind are configured. Are my config's correct? I have about 40 workstations using redhat 9. Im using Samba 3.0.0 and I am trying to use a Windows 2003 Active Directory server for authentication. Using LDAP for auth. I can see the users and groups and If i login with the local account root, open a terminal window
2003 Nov 20
1
Winbind, AD login problem
I am trying to get about 40 workstations to join a windows server 2003 active directory domain. The network has about 7 domains. It is a fairly large WAN. I can view the domain users with wbinfo, getent shows the users in unix format. When I try to login it asks me for a password but wont accept anything. I have a PDC server and an LDAP server. Does ldap have to be configured on the client end? My
2015 Apr 02
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed: Cannot contact any KDC for requested realm
Hi, I've successfully joined a CentOS server to our AD domain: AD: Windows Server 2008 RC2 with Windows Services for UNIX AD member: CentOS 6.6, sernet-samba-4.1.14-9, authentication via Kerberos and Winbind >From time to time the following entries show up in the messages file: Apr 2 11:54:15 barbarella nss_wins[4254]: [2015/04/02 11:54:15.339983, 0]
2009 Jul 08
1
bash change from "root@myserver" to "Administrator@myserver"
Hi Guys, I have posted this subject long time ago but this problem still persistently happens on my linux+pdc server. Here is my server detail , CentOs5.1 + Samba-3.0.25b + Fedora Directory Server So far every is running fine. It is just one thing I don't understand what I have done wrong. Normally if you open teminal window it should be like " [root@myserver /]" but sometime
2006 Apr 09
1
Can pam_winbind be configured to issue Kerberos tickets on user validation?
Hi I have Samba 3 running on Fedora 4, configured to use pam_winbind to validate user logins against my W2K ADS. Logins are fully functional using names such as adsdomain.adsuser (I have the fullstop character configured as my winbind seperator). This is all working fine. What I would now like to do, is to have a Kerberos ticket from the ADS Kerberos realm issued to the user that has just
2008 Jan 26
3
Member Server creates sambaDomainName LDAP entry
Short version: Why does my domain member server create a sambaDomainName entry in LDAP? Long Version: I have created a Domain Member Server for a "NT4 style" Samba domain with an LDAP backend. It is a print server, running Winbind (because it solved a group SID mapping problem and an 'invalid SID' error in syslog), and it works fine in all other respects, but this: After
2006 Feb 06
2
Getent Not Working
I hope I'm submitting this to the right place.... Hello All, I've been pouring over the groups for a couple of days now, and found a few problems and setups similiar to mine, but I'm not having much luck trying to resolve the issue. My setup currently is a RHFC4 Box running Samba 3.0.21a-1 on a Win2k AD Domain. Now I have no problem running "wbinfo -t -u or -g" I get
2005 Jan 31
0
How to support idmap_rid on Fedora Core 3?- RESOLVED
Resolved: I was not able to compile then make install and have work so I ended up using the FC3 packages and adding only the freshly compiled idmap_rid module. Thanks for the help. Brian Hoover MailLists wrote: > John, sorry I did not mean to reply directly, I hate MS-Outlook! > > John H Terpstra wrote: >> On Sunday 30 January 2005 09:17, MailLists wrote: >>> Hello,
2015 May 05
6
ldap host attribute is ignored
Dear list members, i have installed a CentOS 7 x86_64 system. I want to let users authenticate over our ldap server. This seems to be working. ldap-username and ldap-passwords are accepted for the users configured in the ldap server. No problem. Now i want to restrict the access to users who have my centos-machine in their ldap host attribute. My problem is, that this host attribute seems to be
2003 Dec 20
0
Samba working in Active Directory .config's included
I'm struggling just as much as the next person on this setup. Although; I do have it working under Mandrake 9.2 with Samba3.0.pre1. Perhaps we can work together and figure out what is different between setups. smb.conf: > #======================= Global Settings ===================================== > [global] > > # 1. Server Naming Options: > workgroup = LABOR >
2005 Jul 11
2
SUSE 9.3 Winbind+ PAM+AD
Hello, I have been using Fedora Core, Samba, and Active Directory to provide authentication services for Windows based users for a few years now, but as an experiment I wanted to accomplish the same service with SUSE 9.3 . I have been able to get this configuration to run successfully with RH9, FC1, FC2, FC3, and FC4 (buggy but works), but with SUSE I have stalled a bit. I feel I have
2006 Sep 06
0
AD logins using winbind looking for user in /etc/shadow
I'm running CentOS 4.3 with the most recent samba-client and samba-common rpms. I've managed to configure samba/winbind to allow me to join the box to the AD, create the UID and GID mappings, etc. However, when I try to connect via ssh, the account cannot log in. /var/log/messages says the following: Sep 5 17:15:25 kdcdmz sshd[6263]: error: Could not get shadow information for
2015 May 11
0
ldap host attribute is ignored
Hmmm...., i have made now a complete new install but the problem persists: ldap authentication works, but the host attribute is ignored. I have installed CentOS7 64bit with KDE. I did not do any 'yum update' or install of extra packages so far. these pam and ldap packages are installed: openldap-devel-2.4.39-6.el7.x86_64 openssh-ldap-6.6.1p1-11.el7.x86_64 openldap-2.4.39-6.el7.x86_64
2005 Jan 30
2
How to support idmap_rid on Fedora Core 3?
Hello, Please forgive me if this has been discussed, I did not find any references when I searched. I'm trying to replace a W2K server with a samba member server in a single ADS domain. It seems that the Fedora rpms do not support idmap_rid so I am trying to compile from the Fedora SRPM. After following the docs for building and configuring idmap_rid I get no ADS users from `getent
2015 May 11
0
ldap host attribute is ignored
I am still not understanding why your using MD5? Is it because everyone in InfoSec declared that everyone finally went from md5 to sha512 or what? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Ulrich Hiller Sent: Monday, May 11, 2015 1:40 PM To: CentOS mailing list Subject: Re: [CentOS] ldap host attribute is ignored one more
2005 Nov 18
2
nsswitch not working for ldap
I am following the instruction in Samba by Example chapter 6 on a RHEL4 server. Everything seems OK until I get to 6.3.5.7, which says to do the following:- root# getent passwd | grep Adminstrator which returns nothing, indicating that the nsswitch (nss_ldap libary) is not working. I cannot find anything in any of the log files to give my a clue nor any hints on how to debug this. Any
2002 Jun 03
1
Problem with pam_winbind
I'm on a redhat 7.2 box, and I am trying to configure PAM to use winbind to authenticate against an NT4 PDC. I followed the instructions I found at: http://de.samba.org/samba/ftp/docs/htmldocs/Samba-HOWTO-Collection.html#WINBIND I compiled the 2.2.4 source and have tried several permutations of the setup they suggest, and have tried many solutions I've seen suggested on different
2006 Nov 06
1
Samba with AD
I am stuck with Samba -Active Directory communication. Trying to bring my SUSE 10.0 to speak with AD Domain. net rpc testjoin - brings a unable to find suitable server message net join - kerberos_kinit_password preauthentication failed and ads_connect preauthentication failed wbinfo -u works fine wbinfo -t works fine getent passwd/group works too smb is running nmb is running winbindd is
2014 Oct 29
1
samba ssh change password Error was: Wrong password
passwd: Authentication token manipulation error smbpasswd: machine 127.0.0.1 rejected the password change: Error was : Wrong Password best regards [FACILITY/btombul at samba ~]$ passwd Changing password for user FACILITY/btombul. Changing password for FACILITY/btombul (current) NT password: New password: Retype new password: passwd: Authentication token manipulation error [FACILITY/btombul at