search for: phsshell

Displaying 20 results from an estimated 21 matches for "phsshell".

2016 Jun 09
2
FW: Problem with Active Directory authentication
...the trick. Mike E. On Thu, Jun 9, 2016 at 11:19 AM Kaplan, Andrew H. <AHKAPLAN at partners.org> wrote: > A thought came to me: > > The smb.conf file on the system has the following entry: > > template shell = /bin/bash > > Would creating a symbolic link with the name PHSshell pointing to the > /bin/bash shell solve the problem? > > ------------------------------ > *From:* Kaplan, Andrew H. > *Sent:* Thursday, June 09, 2016 11:00 AM > *To:* Data Control Systems - Mike Elkevizth > *Cc:* samba-technical at lists.samba.org; samba at lists.samba.org >...
2016 Jun 09
2
Problem with Active Directory authentication
Hello -- The output of the getent passwd command was the following: <username>@<domainname>:*:##########:##########::/PHShome/<username>:/bin/PHSshell ________________________________ From: Data Control Systems - Mike Elkevizth [mike at datacontrolsystems.com] Sent: Wednesday, June 08, 2016 6:12 PM To: Kaplan, Andrew H. Cc: samba-technical at lists.samba.org; samba at lists.samba.org Subject: Re: [Samba] Problem with Active Directory authentica...
2016 Jun 09
1
FW: Problem with Active Directory authentication
...2016 at 11:19 AM Kaplan, Andrew H. <AHKAPLAN at partners.org> > wrote: > >> A thought came to me: >> >> The smb.conf file on the system has the following entry: >> >> template shell = /bin/bash >> >> Would creating a symbolic link with the name PHSshell pointing to the >> /bin/bash shell solve the problem? >> >> ------------------------------ >> *From:* Kaplan, Andrew H. >> *Sent:* Thursday, June 09, 2016 11:00 AM >> *To:* Data Control Systems - Mike Elkevizth >> *Cc:* samba-technical at lists.samba.org; s...
2016 Jun 09
0
FW: Problem with Active Directory authentication
A thought came to me: The smb.conf file on the system has the following entry: template shell = /bin/bash Would creating a symbolic link with the name PHSshell pointing to the /bin/bash shell solve the problem? ________________________________ From: Kaplan, Andrew H. Sent: Thursday, June 09, 2016 11:00 AM To: Data Control Systems - Mike Elkevizth Cc: samba-technical at lists.samba.org; samba at lists.samba.org Subject: RE: [Samba] Problem with Active Dir...
2016 Jun 10
0
Problem with Active Directory authentication
...ierarchy [*] Create home directory on login My relevant excerpt from /etc/nsswitch.conf is: passwd: compat winbind group: compat winbind If your smb.conf file includes the "template shell = /bin/bash" as you indicated earlier, but your getent password is returning /bin/PHSshell instead, I think the information is being returned by a service other than winbind. Depending on how pam is configured, generally the order listed when you run pam-auth-update will be the order in which the services are tried. So the first one listed there is probably the one returning the info t...
2016 Jun 09
0
FW: Problem with Active Directory authentication
...ick. Mike E. On Thu, Jun 9, 2016 at 11:19 AM Kaplan, Andrew H. <AHKAPLAN at partners.org<mailto:AHKAPLAN at partners.org>> wrote: A thought came to me: The smb.conf file on the system has the following entry: template shell = /bin/bash Would creating a symbolic link with the name PHSshell pointing to the /bin/bash shell solve the problem? ________________________________ From: Kaplan, Andrew H. Sent: Thursday, June 09, 2016 11:00 AM To: Data Control Systems - Mike Elkevizth Cc: samba-technical at lists.samba.org<mailto:samba-technical at lists.samba.org>; samba at lists.samba...
2016 Jun 23
2
sssd.conf file missing
...3.0-40.el7_2.4 sssd-krb5-common 1.13.0-40.el7_2.4 sssd-ldap 1.13.0-40.el7_2.4 sssd-libwbclient 1.13.0-40.el7_2.4 sssd-libwbclient-devel 1.13.0-40.el7_2.4 sssd-proxy 1.13.0-40.el7_2.4 sssd-tools 1.13.0-40.el7_2.4 I ran the following commands to set up LDAP/AD authentication: # ln -s /bin/bash /bin/PHSshell # ln -s /home /PHShome # authconfig --enablesssdauth --enablemkhomedir --enablesssd -update # chkconfig sssd on # service sssd restart Initially, I ran into problems because I had not created an sssd.conf file. Eventually I did create one, and its contents are the following: [<domain>.org]...
2016 Jun 10
3
Problem with Active Directory authentication
...ierarchy [*] Create home directory on login My relevant excerpt from /etc/nsswitch.conf is: passwd: compat winbind group: compat winbind If your smb.conf file includes the "template shell = /bin/bash" as you indicated earlier, but your getent password is returning /bin/PHSshell instead, I think the information is being returned by a service other than winbind. Depending on how pam is configured, generally the order listed when you run pam-auth-update will be the order in which the services are tried. So the first one listed there is probably the one returning the info t...
2016 Jun 10
2
Problem with Active Directory authentication
...ierarchy [*] Create home directory on login My relevant excerpt from /etc/nsswitch.conf is: passwd: compat winbind group: compat winbind If your smb.conf file includes the "template shell = /bin/bash" as you indicated earlier, but your getent password is returning /bin/PHSshell instead, I think the information is being returned by a service other than winbind. Depending on how pam is configured, generally the order listed when you run pam-auth-update will be the order in which the services are tried. So the first one listed there is probably the one returning the info t...
2016 Jun 23
3
sssd.conf file missing
...13.0-40.el7_2.4 >> sssd-libwbclient 1.13.0-40.el7_2.4 >> sssd-libwbclient-devel 1.13.0-40.el7_2.4 sssd-proxy 1.13.0-40.el7_2.4 >> sssd-tools 1.13.0-40.el7_2.4 >> >> I ran the following commands to set up LDAP/AD authentication: >> >> # ln -s /bin/bash /bin/PHSshell >> # ln -s /home /PHShome >> # authconfig --enablesssdauth --enablemkhomedir --enablesssd -update >> # chkconfig sssd on # service sssd restart >> >> Initially, I ran into problems because I had not created an sssd.conf file. Eventually I did create one, and its conte...
2016 Jun 10
2
Problem with Active Directory authentication
...ierarchy [*] Create home directory on login My relevant excerpt from /etc/nsswitch.conf is: passwd: compat winbind group: compat winbind If your smb.conf file includes the "template shell = /bin/bash" as you indicated earlier, but your getent password is returning /bin/PHSshell instead, I think the information is being returned by a service other than winbind. Depending on how pam is configured, generally the order listed when you run pam-auth-update will be the order in which the services are tried. So the first one listed there is probably the one returning the info t...
2016 Jun 10
2
Problem with Active Directory authentication
On 10/06/16 13:46, Kaplan, Andrew H. wrote: > Hello -- > > The winbind packages that are installed on the server are the following: > > Package Description > libnss-winbind 4.3.9+dfsg-0ubuntu0.14.04.3 amd64 Samba nameservice integration plugins > libpam-winbind 4.3.9+dfsg-0ubuntu0.14.04.3 amd64 Windows domain authentication
2016 Jun 10
0
Problem with Active Directory authentication
...login > > My relevant excerpt from /etc/nsswitch.conf is: > > passwd: compat winbind > group: compat winbind > > If your smb.conf file includes the "template shell = /bin/bash" as you > indicated earlier, but your getent password is returning /bin/PHSshell > instead, I think the information is being returned by a service other than > winbind. Depending on how pam is configured, generally the order listed > when you run pam-auth-update will be the order in which the services are > tried. So the first one listed there is probably the one...
2016 Jun 10
0
Problem with Active Directory authentication
...vant excerpt from /etc/nsswitch.conf is: >> >> passwd: compat winbind >> group: compat winbind >> >> If your smb.conf file includes the "template shell = /bin/bash" as you >> indicated earlier, but your getent password is returning /bin/PHSshell >> instead, I think the information is being returned by a service other than >> winbind. Depending on how pam is configured, generally the order listed >> when you run pam-auth-update will be the order in which the services are >> tried. So the first one listed there is p...
2016 Jun 10
0
Problem with Active Directory authentication
...sswitch.conf is: >>> >>> passwd: compat winbind >>> group: compat winbind >>> >>> If your smb.conf file includes the "template shell = /bin/bash" as you >>> indicated earlier, but your getent password is returning /bin/PHSshell >>> instead, I think the information is being returned by a service other than >>> winbind. Depending on how pam is configured, generally the order listed >>> when you run pam-auth-update will be the order in which the services are >>> tried. So the first one l...
2016 Jun 23
1
sssd.conf file missing
...sssd-libwbclient 1.13.0-40.el7_2.4 >>> sssd-libwbclient-devel 1.13.0-40.el7_2.4 sssd-proxy >>> 1.13.0-40.el7_2.4 sssd-tools 1.13.0-40.el7_2.4 >>> >>> I ran the following commands to set up LDAP/AD authentication: >>> >>> # ln -s /bin/bash /bin/PHSshell >>> # ln -s /home /PHShome >>> # authconfig --enablesssdauth --enablemkhomedir --enablesssd -update >>> # chkconfig sssd on # service sssd restart >>> >>> Initially, I ran into problems because I had not created an >>> sssd.conf file. Eventual...
2016 Jun 13
2
Problem with Active Directory authentication
...ierarchy [*] Create home directory on login My relevant excerpt from /etc/nsswitch.conf is: passwd: compat winbind group: compat winbind If your smb.conf file includes the "template shell = /bin/bash" as you indicated earlier, but your getent password is returning /bin/PHSshell instead, I think the information is being returned by a service other than winbind. Depending on how pam is configured, generally the order listed when you run pam-auth-update will be the order in which the services are tried. So the first one listed there is probably the one returning the info t...
2016 Jun 23
0
sssd.conf file missing
...el7_2.4 >> sssd-libwbclient 1.13.0-40.el7_2.4 >> sssd-libwbclient-devel 1.13.0-40.el7_2.4 >> sssd-proxy 1.13.0-40.el7_2.4 >> sssd-tools 1.13.0-40.el7_2.4 >> >> I ran the following commands to set up LDAP/AD authentication: >> >> # ln -s /bin/bash /bin/PHSshell >> # ln -s /home /PHShome >> # authconfig --enablesssdauth --enablemkhomedir --enablesssd -update >> # chkconfig sssd on >> # service sssd restart >> >> Initially, I ran into problems because I had not created an sssd.conf file. Eventually I did create one, and i...
2016 Jun 23
1
sssd.conf file missing
...3.0-40.el7_2.4 sssd-krb5-common 1.13.0-40.el7_2.4 sssd-ldap 1.13.0-40.el7_2.4 sssd-libwbclient 1.13.0-40.el7_2.4 sssd-libwbclient-devel 1.13.0-40.el7_2.4 sssd-proxy 1.13.0-40.el7_2.4 sssd-tools 1.13.0-40.el7_2.4 I ran the following commands to set up LDAP/AD authentication: # ln -s /bin/bash /bin/PHSshell # ln -s /home /PHShome # authconfig --enablesssdauth --enablemkhomedir --enablesssd -update # chkconfig sssd on # service sssd restart Initially, I ran into problems because I had not created an sssd.conf file. Eventually I did create one, and its contents are the following: [<domain>.org]...
2016 Jun 23
0
sssd.conf file missing
...; sssd-libwbclient 1.13.0-40.el7_2.4 >>> sssd-libwbclient-devel 1.13.0-40.el7_2.4 sssd-proxy 1.13.0-40.el7_2.4 >>> sssd-tools 1.13.0-40.el7_2.4 >>> >>> I ran the following commands to set up LDAP/AD authentication: >>> >>> # ln -s /bin/bash /bin/PHSshell >>> # ln -s /home /PHShome >>> # authconfig --enablesssdauth --enablemkhomedir --enablesssd -update >>> # chkconfig sssd on # service sssd restart >>> >>> Initially, I ran into problems because I had not created an sssd.conf >>> file. Eventually...