similar to: winbind exists (allmost) immediatly: winbind uid parameter missing

Displaying 20 results from an estimated 1200 matches similar to: "winbind exists (allmost) immediatly: winbind uid parameter missing"

2001 Nov 05
1
name resolution across subnet bounderies
I do get problems with name resolution accross subnet bounderies. I have a working and wins server and to demonstrate the problem I paste the debug output of mount /smbhome/ opts: uid=1000 opts: gid=1000 mount.smbfs started (version 2.2.2debian-2) added interface ip=192.168.6.2 bcast=192.168.6.255 nmask=255.255.255.0 resolve_lmhosts: Attempting lmhosts lookup for name Tri-st-s001<0x20>
2001 Oct 31
1
wbinfo -t fails, what now?
I have two samba machines, one has the problem I describe in the earlier mail. The other works much better and also there I have the (same) smb.conf: egrep '^[^;]' /etc/samba/smb.conf [global] printing = cups printcap name = /etc/printcap load printers = yes guest account = nobody invalid users = root security = domain workgroup = TRITECH server string = %h
2002 Feb 13
2
Problem with using both pam_listfile to deny logins and pubkey authentication
Hi, I'm trying to use pam_listfile.so to deny logins from all others but few users (names in /etc/loginusers). With password authentication it works fine, but with public key authentication OpenSSH lets in users whose names arent't in /etc/loginusers. AllowUsers in sshd_config does what one would expect. I'm using OpenSSH-3.0.2p1 on Debian testing (package version 1:3.0.2p1-6)
2004 Jun 15
2
ssh daemon fails to call pam when user does not exist in /etc/passwd
Hi We recenlty ugraded to openssh-3.7.1p2. Our architecture is ssh daemon uses pam module which sends request to remote radius/tacacs+ servers based on configuration. Now if I create the user in /etc/passwd, then ssh daemon calls pam and everthing works fine. But if the user is not present in /etc/passwd, then ssh daemon is not calling pam. The debug log is given below. All these
2003 Nov 21
1
Winbindd and SSH (just disconnects after login)
It looks like I've gotten the majority of things working in regards to Winbind. Users are being authenticated by the NT4 PDC when connecting to shares, but I can't seem to get things set up correctly to allow logging in via SSH(OpenSSH_3.6.1p2, SSH protocols 1.5/2.0, OpenSSL 0x0090702f). It appears as though I'm successfully authenticated by the PDC, but then the connection is
2003 May 08
3
wbinfo -u is returning 0xc0000022
Hi all, I have a samba 2.2.8a install runing on a debian woody. The samba is working fine and I am able to map shared drives. I want to use a Primary Domain Controller to authenticate users. I have included the necessary options in smb.conf, # separate domain and username with '+', like DOMAIN+username winbind separator = + # use uids from 10000 to 20000 for domain users winbind uid
2004 Jul 07
0
pam_winbind.so and home-directory creation
Hello, today I tried to auth users against winnt-pdc. I set up winbind and can login via DOMAIN+USER locally (debian), BUT login always promts: "No directory, logging in with HOME=/" Can't fix this. Here's my configuration: --- smb.conf --- workgroup = <WORKGROUP> winbind separator = + winbind cache time = 10 template shell = /bin/bash template homedir =
2006 Apr 18
1
Ntconfig.pol policies not applied immediatly after been read
hi, My NTconfig.pol file into \\netlogon share seems to be good... in the logs the file is readed with no problem at my user logon. The strange think I have is that the policy I've made is applied if my user loggon onto a windows 2003 server we have for testing purpose ! (If I loggon first onto my win2k machine, the policy is not applied ...) logging after onto my win2k computer takes
2004 Jul 14
0
winbind/gdm auth failure
Dear Samba-Users, two problems to solve... 1) Trying to authenticate users via pam_winbind against NT-PDC (samba 3.0.4, Debian GNU Linux 3.0). Got shell login and ssh working, but won't be able to login via GDM to gnome or KDE. I do not really understand the difference between login/ssh module stack and gdm module stack. Log auth says something queerish: --- auth.log --- Jul 14 18:34:43
2001 Nov 03
5
libnss-ldap vs winbind?
I set up winbind on one box successfully. Now a friend told me that it might be better to use ActiveDirectoriy (the PDC and all other servers are win2000). What is the difference in both approaches? which is 'better'? I feel that ldap is the more general and cleaner solution. Is that true? My windows-admins will get rid of wins soon. does winbind rely on wins? can libnss-ldap also create
2006 Jan 20
0
can't map drive to WinXP client from v3.0.21 w. security=ads
new installation of samba v3.0.21 on debian. Joined the samba box to an ActiveDirectory domain. Can enumerate users/groups with wbinfo run locally on the samba box. Can connect remotely to samba box via smbclient Version 3.0.10-Ubuntu linux. Can create new files via 'put' cmd within smbclient. Can login remotely to samba box with ssh client on linux box. Can _NOT_ map a drive to samba
2000 Dec 08
6
opensshd 2.3.0 (oBSD 2.8) ignores ME!
I have a problem I can not identify. Two firewalls with OpenBSD 2.8 sshd version OpenSSH_2.3.0 I do a ssh root at 195.84.181.91 -v SSH Version OpenSSH_2.3.0, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). debug: Reading configuration data /etc/ssh_config debug: ssh_connect: getuid 0 geteuid 0 anon 0 debug: Connecting to 195.84.181.91 [195.84.181.91] port 22. debug: Allocated
2004 Feb 03
3
How do I get pam_mkhomedir to work
Message follows this disclaimer -------------------------------------------------------------------------------------------------- This email and any files transmitted with it is confidential and intended solely for the person or organisation to whom it is addressed. If you are not the intended recipient, you must not read, copy or disseminate the information or take any action in reliance on it
2005 May 21
1
ssh + pam_winbind error 'incorrect password or invaid membership'
Configuration: Samba 3.0.14a-1 (on debian 3.1) + winbind 3.0.14a-1 + krb5-user 1.3.6-2 I need help debugging pam_winbind.so in /etc/pam.d/ssh on debian. Samba is a member of an AD domain, authenticating access to shares via winbind+nsswitch.conf. Authentication to shares works great. Now I want winbind to authenticate ssh users as a pam module and it's failing. Below I show the output of
2020 Sep 06
2
debian 10, vm cant connect to the host bridge
This is my system info: Debian Release: 10.5 APT prefers stable-updates APT policy: (500, 'stable-updates'), (500, 'stable') Architecture: amd64 (x86_64) Kernel: Linux 5.4.60-1-pve (SMP w/16 CPU cores) Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE=en_US:en (charmap=UTF-8) Shell: /bin/sh
2007 Mar 19
2
Help creating a shortcut in wine
Can anyone help me with how to create a windows shortcut in wine? I want to create windows shortcuts on a Linux box that windows clients can then access. I'm trying to use wine to allow me to create the shortcut on the Linux box. I'm using the wine-0.9.31 version of wine on Fedora Core 5. I've tried two approaches, both fail. I've tried using an autohotkey script. This script runs
2001 Nov 03
1
winbind/samba across subnet bounderies?
I have two samba servers (version 2.2.2-2, debian sid) with identical configuration. One stands in the server room and is part of the server subnet. the other is in the normal 'user' subnet. I added both server (several times!) to the win2000 domain. the procedure was identical. Both have secret.tbs files of 8192 bytes opposite to the 6xx bytes which they have when they are not joined to
2007 Jun 26
1
Can't get single sign on to work after joining linux to an AD domain
Hi all, I am trying to join PClinuxOS 2007 to an Active Directory domain, I was able to get it to join following a guide off of Linux Magazine's website. I can't post the URL because you need to be registered to view the article so I have taken the liberty of copying and pasting the article at the end of this message. Anyways what is happening is while I was able to get linux to
2020 Sep 07
1
AW: debian 10, vm cant connect to the host bridge
someone recommended that i should give br0 the same hardware address as eno2. I did that, and restarted the vm, and it still does not work. Here is my current host interface config: ip a 1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 inet 127.0.0.1/8 scope host lo valid_lft
2009 Sep 23
3
Help with routing between Windows
Hello, I am having an issue with getting tinc to route the packets between 2 Windows tinc installations. Here is what I have so far: homeClient: Physical Interface: 192.168.6.50 gateway 192.168.6.102 homeClient: Tap-Win32 192.168.10.23 no gateway homeClient file: Address:192.168.6.50 Subnet=192.168.10.0/24 vpnoffice: Physical Interface 192.168.6.102 gateway 192.168.6.1 vpnoffice: Tap-Win32