search for: wbclogonuser

Displaying 20 results from an estimated 64 matches for "wbclogonuser".

2012 Apr 17
0
Problems with samba as PDC
...t password or invalid membership) Apr 16 12:42:42 dt0 sshd[81029]: Failed keyboard-interactive/pam for invalid user testme from 192.168.1.3 port 16746 ssh2 Apr 16 12:42:44 dt0 sshd[81032]: pam_winbind(sshd): Verify user 'testme' Apr 16 12:42:44 dt0 sshd[81032]: pam_winbind(sshd): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_AUTH_ERR (9), NTSTATUS: NT_STATUS_WRONG_PASSWORD, Error message was: Wrong Password Apr 16 12:42:44 dt0 sshd[81032]: pam_winbind(sshd): user 'testme' denied access (incorrect password or invalid membership) Apr 16 12:42:44 dt0 sshd[81029]: Faile...
2019 Apr 15
2
winbind offline login - NT_STATUS_NO_SUCH_USER (0xc0000064)
...s my client is connected to a network where a domain controller is reachable. As soon as I shutdown and connect a client to a network without domain controller reachable and try to login again using a user used for previous logon, I recieve error: *lightdm[1109]: pam_winbind(lightdm:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: The specified account does not exist.* *What I have done already ( I added a ping at the end of every command list to show you if I was "online" or "offiline"):* 1...
2020 Jul 02
0
help whith linux client on domain
...from 172.33.10.1 Jul 2 14:13:59 samba-cliente sshd[11654]: input_userauth_request: invalid user POLICIA+gafranchello [preauth] Jul 2 14:14:04 samba-cliente sshd[11654]: pam_winbind(sshd:auth): getting password (0x00000000) Jul 2 14:14:04 samba-cliente sshd[11654]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: No such user Jul 2 14:14:04 samba-cliente sshd[11654]: pam_unix(sshd:auth): check pass; user unknown Jul 2 14:14:04 samba-cliente sshd[11654]: pam_unix(sshd:auth): authentication fai...
2016 Apr 20
2
Samba 4.4.2 as AD server: clients OK but server fails "wbinfo -K"
...e), and only on the server "wbinfo -K username" fails. On the clients it works. The server complains about that: 22:59:54 root at sambaserver:samba# wbinfo --verbose -K john Enter john's password: plaintext kerberos password authentication for [john] failed (requesting cctype: FILE) wbcLogonUser(john): error code was NT_STATUS_CONNECTION_DISCONNECTED (0xc000020c) error message was: The transport connection is now disconnected. Could not authenticate user [john] with Kerberos (ccache: FILE) The error in /usr/local/samba-4-4/var/log.wb-DOMAIN is: [2016/04/20 23:00:04.704273, 1] ../source3...
2010 Jan 14
1
pam_winbind WBC_ERR_AUTH_ERROR before even asking for a password
...ed pam_mkhomedir.so When logging, after user names is asked, BEFORE password is being asked for, this is reported in the logs: Jan 14 15:37:50 london sshd[4549]: pam_winbind(sshd:auth): getting password (0x00000000) Jan 14 15:37:50 london sshd[4549]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_AUTH_ERR (7), NTSTATUS: NT_STATUS_WRONG_PASSWORD, Error message was: Wrong Password Any idea why ? And at the logon screen I get: login as: juan juan at server's password: Wrong Password Last login: Thu Jan 14 15:25:28 2010 from wve-syst...
2017 Nov 22
0
samba-winbind trust domain user issue.
...euid=0 tty=ssh ruser= rhost=xxx user=A\user Nov 22 15:21:27 sysops01 sshd[3027]: pam_winbind(sshd:auth): getting password (0x00000210) Nov 22 15:21:27 sysops01 sshd[3027]: pam_winbind(sshd:auth): pam_get_item returned a password Nov 22 15:21:27 sysops01 sshd[3027]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_MAXTRIES (11), NTSTATUS: NT_STATUS_ACCOUNT_LOCKED_OUT, Error message was: Account locked out Nov 22 15:21:27 sysops01 sshd[3027]: pam_winbind(sshd:auth): internal module error (retval = PAM_MAXTRIES(11), user = 'A\user') Nov 22 15:21:28 sysops01 ss...
2018 Jan 03
3
samba AD: using passwd on linux to change PW
...tication token manipulation error passwd: password unchanged /var/log/auth.log pam_winbind(sshd:auth): getting password (0x00000388) Jan  3 14:41:36 HOSTNAME sshd[4355]: pam_winbind(sshd:auth): pam_get_item returned a password Jan  3 14:41:36 HOSTNAME sshd[4355]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: The specified account does not exist. Login is working fine, also the groups are all correct. Maybe something in the pam-config has to be changed ? Where can I find some descripti...
2020 Jul 02
2
(no subject)
Hello we use a samba with a old ldap (zentyal-ebox), for now it is impossible to update to new samba version because we use the ldap schema repository for others purposes, son we can move to another version that support samba 4 AD, for the moment we just keep this version. It is possible to join and validate user with linux desktop, we actually use a lot of clients with windows xp/7 and work
2023 Jun 30
1
PAM Offline Authentication in Ubuntu 22.04
...me= uid=1000 euid=0 tty=/dev/pts/0 ruser=adminuser rhost= user=usertest3 Jun 29 10:45:57 ubugdm su: pam_winbind(su-l:auth): getting password (0x00000388) Jun 29 10:45:57 ubugdm su: pam_winbind(su-l:auth): pam_get_item returned a password Jun 29 10:45:57 ubugdm su: pam_winbind(su-l:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: The specified account does not exist. Jun 29 10:45:59 ubugdm su: FAILED SU (to usertest3) adminuser on pts/0 So I reconnected the network and tried to su again: adminuser at ubugd...
2010 Mar 28
1
[PLUG] Ongoing saga with Samba and AD
...word (0x00000181) pam_winbind(login:auth): Verify user 'DACRIB+ldap-proxy' pam_winbind(login:auth): PAM config: krb5_ccache_type 'FILE' pam_winbind(login:auth): enabling krb5 login flag pam_winbind(login:auth): enabling request for a FILE krb5 ccache pam_winbind(login:auth): request wbcLogonUser succeeded pam_winbind(login:auth): user 'DACRIB+ldap-proxy' granted access pam_winbind(login:auth): request returned KRB5CCNAME: FILE:/tmp/krb5cc_10006 pam_winbind(login:auth): Returned user was 'DACRIB+ldap-proxy' pam_winbind(login:auth): [pamh: 0x89f63b8] LEAVE: pam_sm_authenticat...
2018 Jan 03
1
samba AD: using passwd on linux to change PW
...; >> /var/log/auth.log >> >> pam_winbind(sshd:auth): getting password (0x00000388) >> Jan  3 14:41:36 HOSTNAME sshd[4355]: pam_winbind(sshd:auth): >> pam_get_item returned a password >> Jan  3 14:41:36 HOSTNAME sshd[4355]: pam_winbind(sshd:auth): request >> wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN >> (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: >> The specified >> account does not exist. >> >> Login is working fine, also the groups are all correct. >> >> Maybe something in the pam-...
2018 Apr 26
4
account locks not working ssh/winbind?
...ssh ruser= rhost=1.2.3.4  user=username Apr 25 07:00:02 hostname1 sshd[27413]: pam_winbind(sshd:auth): getting password (0x00000388) Apr 25 07:00:02 hostname1 sshd[27413]: pam_winbind(sshd:auth): pam_get_item returned a password Apr 25 07:00:02 hostname1 sshd[27413]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_MAXTRIES (11), NTSTATUS: NT_STATUS_ACCOUNT_LOCKED_OUT, Error message was: The user account has been automatically locked because too many invalid logon attempts or password change attempts have been requested. Apr 25 07:00:02 hostname1 sshd[27413]: pam_win...
2019 Apr 19
0
winbind offline login - NT_STATUS_NO_SUCH_USER (0xc0000064)
...to a network where a domain controller is reachable. > As soon as I shutdown and connect a client to a network without domain > controller reachable and try to login again using a user used for previous > logon, I recieve error: > > *lightdm[1109]: pam_winbind(lightdm:auth): request wbcLogonUser failed: > WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: > NT_STATUS_NO_SUCH_USER, Error message was: The specified account does not > exist.* > > *What I have done already ( I added a ping at the end of every command > list to show you if I was "online"...
2019 May 16
1
krb5_auth: NT_STATUS_NO_LOGON_SERVERS for users from trusted AD domains in samba winbind > 4.2
...The situation can also be reproduced with "wbinfo -K". On samba >= 4.4 (tested on SLES12SP3 and RHEL7): # wbinfo -K TRUSTEDDOM\\myaccount Enter TRUSTEDDOM\myaccount's password: plaintext kerberos password authentication for [TRUSTEDDOM\myaccount] failed (requesting cctype: FILE) wbcLogonUser(TRUSTEDDOM\myaccount): error code was NT_STATUS_NO_LOGON_SERVERS (0xc000005e) error message was: No logon servers Could not authenticate user [TRUSTEDDOM\myaccount] with Kerberos (ccache: FILE) The same worked with samba 4.2 (tested on SLES12SP1, identical configuration in samba.conf and krb5.con...
2020 Jul 02
3
(no subject)
...from 172.33.10.1 Jul 2 14:13:59 samba-cliente sshd[11654]: input_userauth_request: invalid user POLICIA+gafranchello [preauth] Jul 2 14:14:04 samba-cliente sshd[11654]: pam_winbind(sshd:auth): getting password (0x00000000) Jul 2 14:14:04 samba-cliente sshd[11654]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: No such user Jul 2 14:14:04 samba-cliente sshd[11654]: pam_unix(sshd:auth): check pass; user unknown Jul 2 14:14:04 samba-cliente sshd[11654]: pam_unix(sshd:auth): authentication fai...
2014 Mar 24
1
REPOST: Winbind logins failing after upgrade from Samba3 to Samba4
...e= uid=0 euid=0 tty=ssh ruser= rhost=172.25.1.11 Mar 24 10:58:26 server sshd[17398]: pam_winbind(sshd:auth): getting password (0x00000010) Mar 24 10:58:26 server sshd[17398]: pam_winbind(sshd:auth): pam_get_item returned a password Mar 24 10:58:26 server sshd[17398]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_AUTHINFO_UNAVAIL (9), NTSTATUS: NT_STATUS_NO_LOGON_SERVERS, Error message was: No logon servers Mar 24 10:58:26 server sshd[17398]: pam_winbind(sshd:auth): internal module error (retval = PAM_AUTHINFO_UNAVAIL(9), user = 'DOMAIN\user') Mar 24 10:58:...
2017 Feb 01
1
winbind question. (challenge/response password authentication)
...e was NT_STATUS_WRONG_PASSWORD (0xc000006a) error message was: Wrong Password Could not authenticate user username with challenge/response   8 wbinfo --krb5auth=username Enter username's password: plaintext kerberos password authentication for [username] failed (requesting cctype: FILE) wbcLogonUser(username): error code was NT_STATUS_NO_SUCH_USER (0xc0000064) error message was: No such user Could not authenticate user [username] with Kerberos (ccache: FILE)   9 wbinfo --krb5auth='NTDOM\username' Enter NTDOM\username's password: plaintext kerberos password authentication for...
2023 Jun 28
2
PAM Offline Authentication in Ubuntu 22.04
Mandi! Rowland Penny via samba In chel di` si favelave... > I didn't try turning the last one off, but at least you are getting > somewhere :-) With very little steps... ;-) > When you say 'back to login screen', do you mean that you cannot just > click the screen, enter your password and close the screensaver ? From > what you posted, it sounds like you are
2009 Jun 24
0
winbind authentication mystery
...:auth): getting password (0x00000011) Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): pam_get_item returned a password Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): Verify user 'cmthielen' Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): request wbcLogonUser succeeded Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): user 'cmthielen' granted access Jun 24 15:29:58 history-20 sshd[4656]: pam_winbind(sshd:auth): Password has expired (Password was last set: 1245880658, the policy says it should expire here 1245880657 (now it's: 12...
2013 Sep 17
1
S4-Winbind dumping core on password
...is a standalone server in a Windows AD (2008R2) domain. PuTTY logins using GSSAPI work fine, kdestroy/kinit succeeds with AD password, but su'ing to the userid from a puttty session fails. The issue seems to be related to the following line from /var/log/secure: pam_winbind(su:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_SYSTEM_ERR (4), NTSTATUS: NT_STATUS_IO_DEVICE_ERROR, Error message was: NT_STATUS_IO_DEVICE_ERROR Adding pam_krb5 before pam_winbind avoids the issue of winbind dumping core, but then winbind does not refresh tickets, which is a requirement.? (Switching...