search for: winbindd_pam_auth

Displaying 20 results from an estimated 38 matches for "winbindd_pam_auth".

2006 Aug 30
1
winbind auth against ads not working via remote login - solaris 10.
...or the help samba configured args: ./configure --with-ads --with-winbind --with-krb5=/usr/local --with-pam ------------------------- error snapshot: [2006/08/29 14:31:49, 8] lib/util.c:is_myname(1810) is_myname("PDTSUN03") returns 1 [2006/08/29 14:31:49, 3] nsswitch/winbindd_pam.c:winbindd_pam_auth(259) Authentication for domain PDTSUN03 (local domain to this server) not supported at this stage [2006/08/29 14:31:49, 2] nsswitch/winbindd_pam.c:winbindd_pam_auth(361) Plain-text authentication for user jgarrett returned NT_STATUS_NO_SUCH_USER (PAM: 13) [2006/08/29 14:31:49, 10] nsswitch/winb...
2002 Nov 08
0
Help! winbind problem...
...ccepted socket 14 [2002/11/08 11:54:24, 10] nsswitch/winbindd.c:client_read(422) client_read: read 1304 bytes. Need 0 more for a full request. [2002/11/08 11:54:24, 10] nsswitch/winbindd.c:process_request(298) process_request: request fn PAM_AUTH [2002/11/08 11:54:24, 3] nsswitch/winbindd_pam.c:winbindd_pam_auth(47) [ 5237]: pam auth tangst [2002/11/08 11:54:24, 5] nsswitch/winbindd_pam.c:winbindd_pam_auth(59) no domain separator (+) in username (tangst) - failing auth [2002/11/08 11:54:24, 2] nsswitch/winbindd_pam.c:winbindd_pam_auth(121) Plain-text authenticaion for user tangst returned NT_STATUS_...
2006 Sep 05
0
winbind auth against ads not working via remote login-solaris 10. - Success!!
...or the help samba configured args: ./configure --with-ads --with-winbind --with-krb5=/usr/local --with-pam ------------------------- error snapshot: [2006/08/29 14:31:49, 8] lib/util.c:is_myname(1810) is_myname("PDTSUN03") returns 1 [2006/08/29 14:31:49, 3] nsswitch/winbindd_pam.c:winbindd_pam_auth(259) Authentication for domain PDTSUN03 (local domain to this server) not supported at this stage [2006/08/29 14:31:49, 2] nsswitch/winbindd_pam.c:winbindd_pam_auth(361) Plain-text authentication for user jgarrett returned NT_STATUS_NO_SUCH_USER (PAM: 13) [2006/08/29 14:31:49, 10] nsswitch/winb...
2006 Jan 31
2
ntlm_auth: (pipe \PIPE\NETLOGON) has died or was never started (fd == -1)
...request interface version [2006/01/29 10:56:23, 3] nsswitch/winbindd_misc.c:winbindd_priv_pipe_dir(297) [29121]: request location of privileged pipe [2006/01/29 10:56:23, 3] nsswitch/winbindd_misc.c:winbindd_info(248) [29121]: request misc info [2006/01/29 10:56:23, 3] nsswitch/winbindd_pam.c:winbindd_pam_auth(179) [29121]: pam auth EUFEMIA\user1 [2006/01/29 10:56:23, 3] nsswitch/winbindd_cm.c:connection_ok(724) Connection to for domain EUFEMIA (pipe \PIPE\NETLOGON) has died or was never started (fd == -1) [2006/01/29 10:56:23, 3] nsswitch/winbindd_cm.c:cm_get_ipc_userpass(109) cm_get_ipc_userp...
2002 Jun 07
0
winbindd + wbinfo -> NT_STATUS_CANT_ACCESS_DOMAIN_INFO
...user testuser1%testuser1 with plaintext password challenge/response password authentication failed error code was NT_STATUS_CANT_ACCESS_DOMAIN_INFO (0xc00000da) Could not authenticate user testuser1%testuser1 with challenge/response winbindd says: ------------------------ [..] pam auth: testuser1 winbindd_pam_auth: could not fetch trust account password for domain MYDOMAIN Plain-text authentiation for user testuser1 returned NT_STATUS_CANT_ACCESS_DOMAIN_INFO [..] request misc info [..] request domain name [..] pam auth crap domain: MYDOMAIN user: testuser1 winbindd_pam_auth: could not fetch trust account pa...
2006 Jan 26
0
winbind authentication fails with STATUS_BUFFER_OVERFLOW
...[2006/01/26 13:08:55, 5] rpc_parse/parse_prs.c:prs_ntstatus(672) 0024 status: STATUS_BUFFER_OVERFLOW [2006/01/26 13:08:55, 3] rpc_client/cli_netlogon.c:cli_nt_setup_creds(290) cli_nt_setup_creds: auth2 challenge failed STATUS_BUFFER_OVERFLOW [2006/01/26 13:08:55, 3] nsswitch/winbindd_pam.c:winbindd_pam_auth(289) could not open handle to NETLOGON pipe [2006/01/26 13:08:55, 2] nsswitch/winbindd_pam.c:winbindd_pam_auth(361) Plain-text authentication for user alaslavic returned STATUS_BUFFER_OVERFLOW (PAM: 4) [2006/01/26 13:08:55, 5] nsswitch/winbindd.c:winbind_client_read(477) read failed on sock 2...
2008 May 11
0
winbind, mod_auth_pam, and plaintext passwords
...BINDD_PRIV_PIPE_DIR [2008/05/10 22:39:09, 3] nsswitch/winbindd_misc.c:winbindd_priv_pipe_dir(524) [31171]: request location of privileged pipe [2008/05/10 22:39:09, 10] nsswitch/winbindd.c:process_request(314) process_request: request fn PAM_AUTH [2008/05/10 22:39:09, 3] nsswitch/winbindd_pam.c:winbindd_pam_auth(751) [31171]: pam auth matt.humrick [2008/05/10 22:39:09, 5] nsswitch/winbindd_pam.c:winbindd_pam_auth(764) Plain text authentication for matt.humrick returned NT_STATUS_NO_SUCH_USER (PAM: 10) I get a similar plaintext authentication error with wbinfo -a: wbinfo -a matt.humrick%xxxxx plaintext...
2005 Oct 15
3
Problem with ntlm_auth
...ting: [2005/10/15 09:31:12, 3] nsswitch/winbindd_misc.c:winbindd_interface_version(460) [ 0]: request interface version [2005/10/15 09:31:12, 3] nsswitch/winbindd_misc.c:winbindd_priv_pipe_dir(493) [ 0]: request location of privileged pipe [2005/10/15 09:31:12, 3] nsswitch/winbindd_pam.c:winbindd_pam_auth(202) [ 0]: pam auth tilo Any idea how to keep it running? Cheers, Tilo
2010 Oct 20
1
Samba 3.5.6 pam problems
...902284, 3] winbindd/winbindd_misc.c:352(winbindd_interface_version) [ 2329]: request interface version [2010/10/20 12:39:25.902435, 3] winbindd/winbindd_misc.c:385(winbindd_priv_pipe_dir) [ 2329]: request location of privileged pipe [2010/10/20 12:39:25.902626, 3] winbindd/winbindd_pam.c:818(winbindd_pam_auth) [ 2329]: pam auth testuser [2010/10/20 12:39:25.911435, 3] winbindd/winbindd_misc.c:352(winbindd_interface_version) [ 2329]: request interface version [2010/10/20 12:39:25.911533, 3] winbindd/winbindd_misc.c:340(winbindd_info) [ 2329]: request misc info [2010/10/20 12:39:25.911628, 3] win...
2006 Jan 31
3
3.0.21b +pam_winbindd
Ive installed and configured samba using cd samba-3.0.21b/source ./autogen.sh ./configure --with-krb5=/usr/local \ --with-automount \ --with-pam \ --with-utmp \ --with-winbind \ --with-libsmbclient \ --with-ldap \ --with-netlib='-lresolv' make make install cp nsswitch/pam_winbind.so /usr/lib/security cp
2010 Apr 21
3
net ads testjoin failed but net rpc testjoin work
Hello, I have a very strange trouble with samba 3.0.33 when I integrate a Linux server in my Windows 2003 AD. I do : - kinit administartor, it's work. - klist, it's work too. - net join ads -U administrator, it's work. I hev the message that my computer has join the domain and I see the Linux in my Domain. - wbinfo -t give me "checking the trust secret via RPC calls
2004 Aug 26
5
3.0.6 and pam_winbind problems (sernet)?
Recently I upgraded a server from samba 3.0.2a to 3.0.6, and now apache won't authenticate properly with pam_winbind. Winbind's been restarted, apache has been restarted, for grins I even rebooted the server. >From /var/log/messages: Aug 26 10:24:51 linps2 pam_winbind[654]: user 'jarboed' granted acces >From apache's error log: [Thu Aug 26 10:24:51 2004] [error] (2)No
2002 Jun 05
1
winbind: NT_STATUS_INVALID_PARAMETER
...n failed | error code was NT_STATUS_INVALID_PARAMETER (0xc000000d) | Could not authenticate user toto%password with plaintext password | challenge/response password authentication succeeded | error code was NT_STATUS_OK (0x0) $ tail -f log.winbind | [2002/06/05 12:12:56, 2] nsswitch/winbindd_pam.c:winbindd_pam_auth(118) | Plain-text authenticaion for user toto returned NT_STATUS_INVALID_PARAMETER | (PAM: 4) My smb.conf file contains the following lines: --------------------------------------------------------------------------------- [global] workgroup = DOMAIN netbios name = LIMA s...
2002 Feb 14
0
Sharing to domain users?
...-----Original Message----- From: Thomas, Daniel J. [mailto:Daniel.Thomas@jhuapl.edu] Sent: Thursday, February 14, 2002 9:35 AM To: 'MCCALL,DON (HP-USA,ex1)' Subject: RE: [Samba] Winbind - Why won't you authenticate??? Found the file nsswitch/winbindd_pam.o and there was no instance of winbindd_pam_auth_crap there. Now do you think I need to install Pam on my UNIX machine and then recompile with pam support to make this work? -Dan -----Original Message----- From: MCCALL,DON (HP-USA,ex1) [mailto:don_mccall@hp.com] Sent: Wednesday, February 13, 2002 4:58 PM To: 'Thomas, Daniel J.'; MCCALL,...
2002 Feb 12
10
Winbind - Why won't you authenticate???
Well, I managed to get Samba 2.2.3 up and running on our Solaris 8 machine. I installed with the winbind option and everything went though just find. I was able to join the NT domain and now I can do a wbinfo -u "and get a domain user list as well as a "wbinfo -g and get a group list. For some reason though, the authentication isn't working. I tried to "wbinfo -a" and
2003 Sep 25
1
Re: Winbind ldap samba 3 BDC getent passwd answer don't retrieve domain users, can't login on the domain with users that are not on /ect/passwd
I have seen the same thing in my two installation of beta2 and rc4. Some how, I forgot what I have played around in beta2 and was later been able to do a 'getent passwd DOMAIN\\username' but can't repeat that again. in my latest installation of RC4. I am wondering if it has anything to do with the timing of locating the correct domain controller to logon. As I am experiencing very long
2004 Jul 14
0
winbind flaky authentication..
...] nsswitch/winbindd_user.c:winbindd_getpwnam(122) [28531]: getpwnam NOUSER [2004/07/14 18:11:25, 1] nsswitch/winbindd_user.c:winbindd_getpwnam(157) user 'NOUSER' does not exist [and then a bunch more lines about NOUSER, ending with] [2004/07/14 17:51:25, 2] nsswitch/winbindd_pam.c:winbindd_pam_auth(314) Plain-text authentication for user NOUSER returned NT_STATUS_NO_SUCH_USER (PAM: 10) I'm not sure if its worth tracking this down, since I've almost given up with this. The next step was to be mounting windows home directories on the Linux box, and this is trick since the path...
2005 Sep 24
0
question regarding Perl + PAM + Winbindd
...service) eq 1) { debug("success, returning 1"); return 1; } else { debug("failure, returning 0 with user=$user and pass=$pass"); return 0; } } 1; ****************************************** Here is the output from the winbind log. [2005/09/24 11:40:24, 5] nsswitch/winbindd_pam.c:winbindd_pam_auth(361) Plain-text authentication for user abhay_pradhan returned NT_STATUS_OK (PAM: 0) Is there something I'm doing wrong? Here is the relevant foobar service ***************************************** #%PAM-1.0 @include common-auth @include common-account auth sufficient /lib/security/pam_winb...
2004 Jan 26
1
user granted access, but still no shell prompt
...read samba Digest, Vol 13, Issue 43, msg 7 and 10, have /bin/sh as the template shell But still no result... PLS, help! SIncerely yours, Mike Output of syslog - samba debug below. Jan 26 19:10:21 as08-tmn winbindd[1954]: [ID 702911 daemon.debug] [2004/01/26 19:10:21, 5] nsswitch/winbindd_pam.c:winbindd_pam_auth(196) Jan 26 19:10:21 as08-tmn winbindd[1954]: [ID 702911 daemon.debug] Plain-text authentication for user tmn+DorofeevMS returned NT_STATUS_OK (PAM: 0) Jan 26 19:10:21 as08-tmn pam_winbind[3314]: [ID 614614 auth.notice] user 'tmn+DorofeevMS' granted acces Jan 26 19:10:21 as08-tmn winbindd...
2004 Dec 23
1
winbind cannot authenticate with new win2k PDC
Hi everyone, System info: OS: Suse 9.1 samba: 3.0.2a-51 PDC: win2K My winbind was working well with the win2k PDC. I'm using it to control access to my samba shares and subversion repositories. Then they had to change the win2k's hardware. The hostname, domain name, settings, etc. were retained (so they say). And this broke my authentication. I rejoined the domain using net ads