similar to: getent not working / winbindd issues

Displaying 20 results from an estimated 3000 matches similar to: "getent not working / winbindd issues"

2002 Oct 31
9
getent not working correctly
Hello again! Ok, I've gotten wbinfo -u and wbinfo -g working great Now I try to run getent passwd and getent group I get my local users/groups but not the ones on the Windows 2k Server Domain Controller and it just hangs after listing the local ones. I also tried authenticating a user and it worked I'm assuming wbinfo -a DOMAIN+ingless@DOMAIN%"password" (The usernames here
2002 Oct 31
8
Winbindd not listing users/groups
Greetings from NY! I am running SaMBa version 2.2.6 compiled from source on a RedHat 7.3 (Linux tux.#########.net 2.4.19 #1 Fri Oct 25 15:39:52 EDT 2002 i686 unknown) box. I start smbd and nmbd as I usually do. Then I start winbindd I verified that they are running. I run : smbpasswd -j DOMAIN -r Windows2kDomainController -U Administrator Password: Joined domain DOMAIN. Ok, so I'm in
2002 Nov 05
0
FW: getent not working / winbindd issues
I was looking through all my SaMBa documentation with a fine-tooth comb, and I noticed there is a line in the HOWTO, Section 12.4.3 "Pluggable Authentication Modules" in the last paragraph it states: "PAM is configured by providing control files in the directory /etc/pam.d/ for each of the services that require authentication. When an authentication request is made by an
2004 Jul 23
0
pam_mkhomedir.so do not mk_home_dir
hi I am triing to make samba service authenticate trought Win2k domain. It works quite well, but I want make "homes" for users (the server will have an IMAP server and I need to make home for user on the first logon. It does not work ... and what is worst, it does not make ANY notice in any log Yes I know "debug" should do it, but does not. I can DO: $ smbclient
2002 Jul 24
4
Winbind trouble. Wbinfo see's users, "getent passwd" doesn't
I'm trying to set up a new fileshare, to replace an aging NT4 machine we've been using for far too long. I'd like to run Linux (RedHat 7.3) on the machine. Basically, I'm trying to create a fileshare "files" that people can transparently log in to from NT4 and Windows 2000 workstations. My boss has approved the use of Linux for the server, but only if I can make it
2005 Sep 15
2
getent & winbindd on FreeBSD 5.4
I'm trying to get a FreeBSD 5.4 server to join a NT4 domain as a member domain server using winbindd. I've compiled Samba with WinBIND support, ACL Support, Syslog support, UTMP support, SMB PAM module, and with installed POPT library. I've reviewed Chapter 20 of TOSHARG and implemented a good portion of it into our smb.conf file but am having trouble making the 'getent'
2004 Mar 03
2
getent does not get remote users
I have a samba 3.0.2a -server running Linux, which I try to set up to authenticate users from a NT4 PDC using winbindd. Now, everything works to the point, where I try to list users with "getent passwd". Getent only gets the local unix-users and has no clue about the NT4 -users. Also, home directories for the NT4 -users are not created and no logs whatsoever are left behind by the
2003 Feb 21
2
pam settings for winbind
This is more of a pam question then a samba question, but I thought I'd start here and see if I can get an answer. I've gotten pam_winbind.so working with gdm (on RHAT 8) using the following /etc/pam.d/gdm file. I've put + signs to show the lines I added I added to the stock RHAT 8 gdm pam def.: #%PAM-1.0 + auth sufficient /lib/security/pam_winbind.so + auth
2002 Nov 18
1
Help with PAM Config
I've installed SAMBA, Winbind etc and everything is working great for users to login with GDM using DOMAIN+username Although this is working, now I can no longer login as a generic Linux user (ex. root). The following is my GDM file from /etc/pam.d/gdm I wonder if someone might have a suggestion as to what it's missing to allow Linux users to login? #%PAM-1.0 auth required
2004 Nov 05
1
Using winbind authentication with Windows 2003 AD - SSH login failures
Hi all, I have been trying to setup authentication of users on a Linux server against Windows server 2003 using winbind. I am at the point where an su - ADUSERNAME works, but sshing as that user still doesn't work. When I try to ssh as an AD user as follows: ssh -l "RILINUX+testuser" server.domain.com I get the following output in /var/log/messages: server pam_winbind[5906]:
2005 Jan 08
1
Obey Pam Restrictions Problem 3.0.10
Hi, I was using Samba 3.0.9 on Fedora Core 2 and decided to upgrade to 3.0.10. So I upgrade to Core 3 and installed Samba 3.0.10 and thought I could just copy my settings over to the new build and everything would run smoothly. I thought wrong. Everything seems fine until I enable Obey Pam Restrictions. If enabled I get a login error from XP stating: " Windows cannot locate your
2002 Nov 15
1
Winbind and Samba
Hi all, I was wondering if someone could lend a little assistance. I recently setup SAMBA/Winbind to allow users to login to a Redhat 8 box using their Windows NT Domain credentials. All is working well in that regard. The issue I am having is getting regular UNIX based users to be able to login. The following is my PAM configuration. For example, if I try to login as root, it does not work.
2008 Jun 26
1
samba with pam: ad accounts ok, local ones not
hi, my smb.conf looks like this: ... security = share update encrypted = yes encrypt passwords = no ... /etc/pam.d/samba: #%PAM-1.0 auth required pam_nologin.so auth required pam_stack.so service=system-auth account required pam_stack.so service=system-auth session required
2004 Jan 05
2
pam_winbind problems
Hello, I am have some interesting problems with the pam_winbind portion of samba 3.1. wbinfo -u and getent passwd works but when I login I get the following messages in /var/log/messages. Jan 5 11:09:36 hermes pam_winbind[9014]: write to socket failed! Jan 5 11:09:36 hermes pam_winbind[9014]: internal module error (retval = 3, user = `CSQ+shane' Jan 5 11:09:36 hermes PAM_pwdb[9014]: check
2007 Jan 05
2
Kerberos and PAM
I am new to samba. I followed the docs on samba.com to configure samba as "domain member", security = domain, and to user winbind to authenticate users against windows 2003 AD. well, my question is the steps mentioned the use of PAM to do the authentications against the AD but it doesn't work - do I also need to configure kerberos for this type of installation? [root@itbox john]#
2009 Sep 16
1
locking down ssh when using winbind
Hi all, I'm using samba with winbind which has been integrated with Active Directory. In the smb.conf file, I have template shell = /bin/bash winbind use default domain = yes to allow ssh but I don't want all the domain users to be able to ssh. Is there a way to only allow for example) domain\ssh_group which is an active directory group to be able to ssh into the server? This is my
2006 Mar 23
1
Samba integration with AD
I know this question has been posed over and over (and over) again, but I'm at my wit's end. I've dug into the Samba docs, Gentoo specific docs, and PAM docs, and Googled the heck out of it... In any event, I'm running Gentoo 2006.0 (just built) running kernel 2.6.15 and Samba 3.0.21b. I'm 'trying' to set up a simple file server with SSO capabilities to a 2K AD
2004 Mar 01
3
wbinfo -u returns 0xc0000022
Hello, I am attempting to add a Redhat 9 box to our NT4 domain as a member server. I want to enumerate user and group info so I don't have to make two sets of user and group accounts. I've setup samba (version 2.2.7a) and pamd the way I think I'm supposed to, but wbinfo -u always returns 0xc0000022. I've found this particular error mentioned in a few articles, but applying the
2001 Feb 21
2
openssh-2.5.1p1 problem on redhat 6.2
Hi, I built rpm from openssh-2.5.1p1 srpm on redhat 6.2, then installed it. When trying to ssh from other machine, sshd gives error: ..... Feb 20 17:54:24 foo PAM_pwdb[925]: (login) session opened for user doe by LOGIN(uid=0) Feb 20 17:55:15 foo sshd[1342]: Connection closed by 192.168.0.3 Feb 20 17:55:43 foo sshd[1343]: PAM unable to dlopen(/lib/security/pam_stack.so) Feb 20 17:55:43 foo
2004 Apr 30
1
pam_winbind succeeds but pam_unix fails !
Hi, I am attempting to authenticate ssh access against users in active directory using winbind + pam . Unfortunately all they receive is "permission denied, please try again". A tail -f of /var/log/messages reveals : Apr 30 12:32:41 HOST sshd(pam_unix)[3011]: check pass; user unknown Apr 30 12:32:41 HOST sshd(pam_unix)[3011]: authentication failure; logname= uid=0 euid=0 tty=NODEVssh