search for: pam_winbindd

Displaying 20 results from an estimated 31 matches for "pam_winbindd".

Did you mean: pam_winbind
2015 Oct 10
2
Workstations are member servers (or domain members) Re: Samba AD PDC , LDAP and Single-Sign-On
On Sat, 10 Oct 2015 08:23 Andrew Bartlett wrote: > The main difference between use as a file server vs use as a desktop, > is that pam_winbindd is mandatory for the Samba method (see elsewhere > for using sssd or other tools), as that will get you you the desktop > login. Yes, that does clarify and give me comfort with respect to naming. I understand that the office-central Samba4 AD/DC is quite logically a "server", and...
2006 Jan 31
3
3.0.21b +pam_winbindd
Ive installed and configured samba using cd samba-3.0.21b/source ./autogen.sh ./configure --with-krb5=/usr/local \ --with-automount \ --with-pam \ --with-utmp \ --with-winbind \ --with-libsmbclient \ --with-ldap \ --with-netlib='-lresolv' make make install cp nsswitch/pam_winbind.so /usr/lib/security cp
2015 Oct 08
3
Samba AD PDC , LDAP and Single-Sign-On
On Thu, 8 Oct 2015 15:46 Sketch wrote: > It's easy in Linux with Samba as well. You basically just need to follow > the directions here: > > https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server Thanks for the feedback. OK, I'll check out your link ASAP. The "Server" bit in the link gives me pause. I *have* a Samba4 AD/DC "server" already.
2012 Jul 02
1
[Announce] Samba 3.5.16 Available for Download
...mbtree. * BUG 8882: Fix processing of %U with vfs_full_audit when "force user" is set. * BUG 8897: winbind_krb5_locator only returns one IP address. * BUG 8910: resolve_ads() code can return zero addresses and miss valid DC IP addresses. * BUG 8957: Fix typo in pam_winbindd code. * BUG 8972: Directory group write permission bit is set if unix extensions are enabled. * BUG 8974: Kernel oplocks are broken when uid(file) != uid(process). * BUG 8989: Send correct responses to NT Transact Secondary when no data and no params. * BUG 8994: Fix &qu...
2012 Jul 02
1
[Announce] Samba 3.5.16 Available for Download
...mbtree. * BUG 8882: Fix processing of %U with vfs_full_audit when "force user" is set. * BUG 8897: winbind_krb5_locator only returns one IP address. * BUG 8910: resolve_ads() code can return zero addresses and miss valid DC IP addresses. * BUG 8957: Fix typo in pam_winbindd code. * BUG 8972: Directory group write permission bit is set if unix extensions are enabled. * BUG 8974: Kernel oplocks are broken when uid(file) != uid(process). * BUG 8989: Send correct responses to NT Transact Secondary when no data and no params. * BUG 8994: Fix &qu...
2005 Oct 02
2
Samba 3.20 Solaris questions PLEASE HELP!
Hello, I have samba 3.20 running in test on Solaris 8 and 9 beautifully it is curently configured as a Domain Client it authenticates using winbind and nsswitch libraries using ADS with windows 2003 server. I have krb5 and ldap working just fine but I now find myself with a mess of bugs and questions and I could really use some of your expertise in the matters so here they go, Thank you soooo
2006 Dec 08
7
AD integration checklist
Hi, I compiled Samba 3.0.23d on a CentOS 4.4 machine. Then I configured /etc/krb5.conf for my domain. Was able to successfully run kinit and join my Windows 2003 domain with a net ads join. Net ads user and net ads group returns the users and the groups of the domain. So far so good. I'm kinda stuck on the next step. I would like to grant access to the share defined in smb.conf to anybody
2015 Oct 09
0
Workstations are member servers (or domain members) Re: Samba AD PDC , LDAP and Single-Sign-On
...confirm that a linux-installed laptop and a windows-installed laptop desiring single-sign-on from the login prompt should be configured as 'domain members' or as we put it in that link, 'member servers'. The main difference between use as a file server vs use as a desktop, is that pam_winbindd is mandatory for the Samba method (see elsewhere for using sssd or other tools), as that will get you you the desktop login. I hope this clarifies things, Andrew Bartlett -- Andrew Bartlett http://samba.org/~abartlet/ Authentication Developer, Samba Team http://samba.org...
2015 Oct 10
0
Workstations are member servers (or domain members) Re: Samba AD PDC , LDAP and Single-Sign-On
...al device is a 'member server' acting as a file server, and that is both far more common, and really a server. The article is aimed at helping set this up, and happens to cover your case almost by co-incidence. > I'm not deep enough into it yet to grasp what you mean by > "pam_winbindd is > mandatory". So far, Rowland, Sketch and their referenced link > https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server > are omitting references to PAM, but I'll cross that bridge if/when I > get there. PAM is what will allow your console login to take the AD pas...
2004 Aug 24
1
winbind/krb5 questions
After setting up winbindd, krb5 and pam, I can log into my linux server and be authenticated against the AD. When I am logged into the linux server should I have any tickets shown with klist? I can manually runkpass after login but I would like this to be automated, wasn't sure if I should be using the pam_krb5 module to take care of creating the ticket at login. How do I handle the
2005 Nov 15
1
When to use Winbind ??
Am I correct that you only need to run winbind if you have other servers are involved? If all I have is a samba server acting as the PDC and that is it, I do not need to run winbind, right? The samba by example book shows using chkconfig to start smb, dhcpd, etc., but does not mention winbind. Later on it shows doing a 'ps ax' and it shows winbind running. Just wanted to confirm.
2006 Aug 03
0
winbindd, AD and 'w'
Good day I've got a very strange problem with AD and winbindd. What I'm trying to do is to let AD users to login into freebsd box (using pam_winbindd). I've joined domain successfully, everything works perfectly but several users cannot login. Login fails for ALL users who have 'w' in their samAccountNames, and ONLY for them. wbinfo -n swan gives: /usr/local/samba/bin/wbinfo -n swan Could not lookup name swan for users without &...
2006 Sep 01
0
pam_winbind didn't work after DC restarted, had to restart winbindd
...sh: SHA1 Hi, this night our DC was restarted (controlled), however my debian machine with samba 3.0.22 stopped doing authentication on all services relying on pam_winbind. I traced it back that winbindd, for some reason, didn't worked properly anymore. All I got in the log was a message from pam_winbindd: Sep 1 07:23:17 entwicklung pam_winbind[15896]: request failed: Invalid computer name, PAM error was 4, NT error was NT_STATUS_INVALID_COMPUTER_NAME Sep 1 07:23:17 entwicklung pam_winbind[15896]: internal module error (retval = 4, user = `markus') I got this two entries every time I tried t...
2001 Nov 25
2
winbindd ?'s
Am I correct in my understanding that with winbindd (and PAM), I am able to authenticate PAM aware apps against an NT 4 domain with no passwd entries? If so, how would one get ssh working with this? I've followed the winbindd how-to and haven't been able to ssh into the box with winbindd using an account that only resides in the domain (i.e. isn't in the passwd file). Could
2013 Nov 19
0
[Announce] Samba 4.0.12 Available for Download
...ldap_server: Register name and pid at startup. * BUG 10193: s4:dsdb/rootdse: report ''dnsHostName'' instead of ''dNSHostName''. * BUG 10232: libcli/smb: fix smb2cli_ioctl*() against Windows 2008. o Andreas Schneider <asn@samba.org> * BUG 10132: pam_winbindd: Add support for the KEYRING ccache type. * BUG 10194: winbind: Offline logon cache not updating for cross child domain group membership. * BUG 10269: util: Remove 32bit macros breaking strict aliasing. ####################################### Reporting bugs & Development Discuss...
2013 Nov 19
0
[Announce] Samba 4.0.12 Available for Download
...; * BUG 9905: ldap_server: Register name and pid at startup. * BUG 10193: s4:dsdb/rootdse: report 'dnsHostName' instead of 'dNSHostName'. * BUG 10232: libcli/smb: fix smb2cli_ioctl*() against Windows 2008. o Andreas Schneider <asn at samba.org> * BUG 10132: pam_winbindd: Add support for the KEYRING ccache type. * BUG 10194: winbind: Offline logon cache not updating for cross child domain group membership. * BUG 10269: util: Remove 32bit macros breaking strict aliasing. ####################################### Reporting bugs & Development Discuss...
2013 Nov 19
0
[Announce] Samba 4.0.12 Available for Download
...; * BUG 9905: ldap_server: Register name and pid at startup. * BUG 10193: s4:dsdb/rootdse: report 'dnsHostName' instead of 'dNSHostName'. * BUG 10232: libcli/smb: fix smb2cli_ioctl*() against Windows 2008. o Andreas Schneider <asn at samba.org> * BUG 10132: pam_winbindd: Add support for the KEYRING ccache type. * BUG 10194: winbind: Offline logon cache not updating for cross child domain group membership. * BUG 10269: util: Remove 32bit macros breaking strict aliasing. ####################################### Reporting bugs & Development Discuss...
2004 Jan 08
1
Secondary, tertiary group problems in Samba LDAP
...s is a bug. If you do "ls" on a directory or "id <username>" where one of the entries in your /etc/group has exceeded the limit, the groups will show as numbers and not a group name. Can I use pam_winbindd to extract group membership from LDAP at this time for secondary, tertiary etc groups? -- Kent L. Nasveschuk <kent@wareham.k12.ma.us>
2003 Mar 17
1
Seperate servers for home directory space and logins
I'm trying to run the PDC for my domain on a seperate server from the home directory space. Also, I want each user to be able to FTP in with their domain username and password and access files in their home directory and only -their- home directory. It seems that I would need a seperate linux account for every user on the home directory server in order to fulfill my FTP requirement. Then
2004 Dec 17
0
losing NT4 WAN trust domains with samba-3.0.8+
...s directly based on the user/group RID when acting as a member of single domain without any trusts. * Fix deadlock loop in winbind's required_membership_sid verification. * Bring the same level of "required_membership"-functionality that ntlm_auth uses, to pam_winbindd as well. * Add the idmap_rid module (written in conjunction with Sumit Bose ). * Prevent idmap_rid from making unnecessary calls to domain controllers for trusted domains. Any help would be much appreciated, as it's stopping our windows fileserver replacement we were going...