similar to: Correction - RE: using winbind in pam.d/system-auth, doub le prompts for password

Displaying 20 results from an estimated 6000 matches similar to: "Correction - RE: using winbind in pam.d/system-auth, doub le prompts for password"

2002 May 22
0
using winbind in pam.d/system-auth, double prompts fo r password
Greetings, Try using the "use_first_pass" directive in your pam.conf file (or the relevant file in /etc/pam.d/ - on my system it's /etc/pam.d/login). You'll no doubt find more information in the relevant (PAM) man pages. My /etc/pam.d/login line for winbind looks like this: auth required pam_unix.so use_first_pass Manuel Gomez -----Original Message----- From: Gregg
2002 May 22
1
using winbind in pam.d/system-auth, double prompts for password
I am using samba-2.2.3a and samb-2.2.4 in my windows-2000 environment and have the my linux systems configured to use winbind in addition to standard unix for authentication. The problem I am seeing is that linux services and programs that prompt for a password will prompt first for unix authentication and then a second time for winbind authentication. Is there anyway to using winbind and unix
2008 Aug 06
1
winbindd behaving oddly
Hello folks, Been beating my head with an winbind and pam just behaving oddly. I have following various HOW-TO's, wiki's, and docs, and just can't seem to get past a wall. Here a some of the issues: - the 1st attempt at ssh'ing to a server gives me a 'Wrong Password' in the logs. Here's an exact snippet: Aug 6 18:45:40 mia21654bcu001 sshd[5371]: pam_winbind(sshd):
2004 Sep 20
0
Samba Client in Windows Domain
I have a client Samba 3.0 in Redhat 9.0 to authenticate users using winbind. The users are created in a Windows 2000 machine (this machine is the PDC). How do I in order that the users mount his directory of the PDC as /home/user1 in local machine on automatic way when them logon? My smb.conf is: ------------------------------------------------ [global] workgroup = MYDOMAIN server string
2006 Sep 12
0
Samba, winbind, krb5 Auth problem
Hi all I'm actually trying to setup an AD authentication on linux workstations. - I've setup an windows AD 2003 server, which work fine. - I've setup linux redhat 4 enterprise server (used as a workstation for the moment) - On the redhat, I already have setup smb.conf, krb5.conf, nsswitch.conf, pam.d/login, pam.d/system_auth. I have pasted all these files below. ==> I get
2004 Nov 03
0
ADS Domain Member Server + PAM problem
Hi all I have set my Samba server up to join an AD realm. Winbind is working fine and I am able to use it for authentication as needed. When I try to connect to one of my shares via a Windows client, I get the following error: [2004/11/04 11:57:54, 0] auth/pampass.c:smb_pam_account(573) smb_pam_account: PAM: UNKNOWN PAM ERROR (9) during Account Management for User: MYDOMAIN+room1 [2004/11/04
2007 Sep 19
1
LDAP / PAM -- Invalid Credentials Error
Hello, I am having a small issue with LDAP, and I hope someone here might be able to provide a few tips. I am unable to authenticate as user 'testuser' on server 'storage' and the following errors appear in /var/log/messages on server 'storage' Sep 19 16:56:17 storage sshd(pam_unix)[3124]: check pass; user unknown Sep 19 16:56:17 storage sshd(pam_unix)[3124]:
2015 May 11
0
ldap host attribute is ignored
Hmmm...., i have made now a complete new install but the problem persists: ldap authentication works, but the host attribute is ignored. I have installed CentOS7 64bit with KDE. I did not do any 'yum update' or install of extra packages so far. these pam and ldap packages are installed: openldap-devel-2.4.39-6.el7.x86_64 openssh-ldap-6.6.1p1-11.el7.x86_64 openldap-2.4.39-6.el7.x86_64
2015 May 09
0
ldap host attribute is ignored
On May 8, 2015, at 11:14 AM, Ulrich Hiller <hiller at mpia-hd.mpg.de> wrote: > > /etc/pam.d/system-auth: > ----------------------- > #%PAM-1.0 > # This file is auto-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth
2009 Jun 25
0
samba 3.0.33 / AD / winbind / no users returned from nested groups
Hi all, I've not found a search that addressed this problem I'm seeing with 3.0.33 (Centos 5.3 3.0.33-3.7.el5), and before I go further down the diagnostic process, I thought I'd check if what I am doing is supposed to work. I have an install of Centos 5.3 connected to active directory, using winbind & idmap_rid (it is only serving files via samba). [global] workgroup =
2005 Jan 31
0
How to support idmap_rid on Fedora Core 3?- RESOLVED
Resolved: I was not able to compile then make install and have work so I ended up using the FC3 packages and adding only the freshly compiled idmap_rid module. Thanks for the help. Brian Hoover MailLists wrote: > John, sorry I did not mean to reply directly, I hate MS-Outlook! > > John H Terpstra wrote: >> On Sunday 30 January 2005 09:17, MailLists wrote: >>> Hello,
2006 Sep 06
0
AD logins using winbind looking for user in /etc/shadow
I'm running CentOS 4.3 with the most recent samba-client and samba-common rpms. I've managed to configure samba/winbind to allow me to join the box to the AD, create the UID and GID mappings, etc. However, when I try to connect via ssh, the account cannot log in. /var/log/messages says the following: Sep 5 17:15:25 kdcdmz sshd[6263]: error: Could not get shadow information for
2015 May 11
0
ldap host attribute is ignored
I am still not understanding why your using MD5? Is it because everyone in InfoSec declared that everyone finally went from md5 to sha512 or what? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Ulrich Hiller Sent: Monday, May 11, 2015 1:40 PM To: CentOS mailing list Subject: Re: [CentOS] ldap host attribute is ignored one more
2015 Apr 02
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed: Cannot contact any KDC for requested realm
Hi, I've successfully joined a CentOS server to our AD domain: AD: Windows Server 2008 RC2 with Windows Services for UNIX AD member: CentOS 6.6, sernet-samba-4.1.14-9, authentication via Kerberos and Winbind >From time to time the following entries show up in the messages file: Apr 2 11:54:15 barbarella nss_wins[4254]: [2015/04/02 11:54:15.339983, 0]
2004 Nov 20
0
NT_LOGON_FAILURE setting up a Linux BDC
Hi, We're trying to set up a Red Hat 9 box as a BDC for a domain, the PDC for that domain is another RH9 machine. To do it we're using samba 2.2.7a and openLDAP 2.0.7 in both machines. We've followed the instructions from the Samba-PDC-Howto and Samba-BDC-Howto from the samba.org. The PDC works fine but when I try to list the shares of the BDC using my user I get a NT_LOGON_FAILURE
2011 Oct 26
1
Weird issue with samba 3.4.7
Hello All, I have samba version 3.3.2 installed on a system running Ubuntu Server 9.04 (32-bit). The users trying to mount the samba shares authenticate over the LDAP server. Here is how my configuration files look like, 1. /etc/samba/smb.conf [global] server string = %h server (Samba, Ubuntu) map to guest = Bad User obey pam restrictions = Yes pam password change = Yes passwd program
2005 Jan 30
2
How to support idmap_rid on Fedora Core 3?
Hello, Please forgive me if this has been discussed, I did not find any references when I searched. I'm trying to replace a W2K server with a samba member server in a single ADS domain. It seems that the Fedora rpms do not support idmap_rid so I am trying to compile from the Fedora SRPM. After following the docs for building and configuring idmap_rid I get no ADS users from `getent
2002 Dec 04
0
winbind problems solved!
OK. I have winbind up and working most of the way. I can log in to the console, gdm, as well as mount shares on Windows boxes in my NT domain, and let Windows boxes mount shares on my Linux box. Here were the problems I ran into and a few notes. Pretty much user error: 1. The symbolic link from /lib/libnss_winbind.so was wrong. I changed it to reflect the right name. /lib/libnss_winbind.so
2003 Apr 14
0
modifying password on W2K PDC from Linux (samba 2.2.7-4.8.0)
On May 1st, Chuck Sullivan posted the following: https://listman.redhat.com/pipermail/k12osn/2003-March/007755.html No mention was made of /etc/pam.d/passwd, which is what I think we need to set to enable a user to change their domain password. Our current settings are: /etc/pam.d/passwd: #%PAM-1.0 auth required /lib/security/pam_stack.so service=system-auth auth sufficient
2003 Jun 27
0
authentication to ADS via Kerberos at login?
Hello Andrew, I'm a little stuck with my login authentication for my Samba 3 box. With the new features in Samba 3 - Should I be able to provide username@domain & password at login that would authenticate me against our W2K ADS PDC and obtain my kerberos ticket? Please advise on the suggested way to authenticate against our Active Directory domain at login if I'm way off base on