similar to: winbind problems solved!

Displaying 20 results from an estimated 7000 matches similar to: "winbind problems solved!"

2002 Dec 04
0
Problem with winbind: PAM
OK. Forget what I just sent. Somehow, I managed to add a character to my domain while I was looking at the smb.conf file in emacs. Once I changed that, getent now works for me. My problem was symlink. Somehow I misread the instructions and created /lib/libnss_winbind.2 instead of /lib/libnss_winbind.so.2. So now onto my new problem... this is most definitely PAM related. When I try to log
2015 May 09
0
ldap host attribute is ignored
On May 8, 2015, at 11:14 AM, Ulrich Hiller <hiller at mpia-hd.mpg.de> wrote: > > /etc/pam.d/system-auth: > ----------------------- > #%PAM-1.0 > # This file is auto-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth
2004 Jan 01
0
Winbind not quite working yet
Hello, I'm trying to get Winbind to authenticate users that don't have local accounts on a SAMBA BDC. I have (3) BDCs (1) PDC running OpenLDAP 2.1.23 pass backend and Samba 3.0. These are on RedHat 8.0 systems. 3 BDC are also slave LDAP and 1 master directory server on the PDC. I went through the Samba documentation CH21 and made modifications to the BDCs and PDC as follows:
2006 Sep 12
0
Samba, winbind, krb5 Auth problem
Hi all I'm actually trying to setup an AD authentication on linux workstations. - I've setup an windows AD 2003 server, which work fine. - I've setup linux redhat 4 enterprise server (used as a workstation for the moment) - On the redhat, I already have setup smb.conf, krb5.conf, nsswitch.conf, pam.d/login, pam.d/system_auth. I have pasted all these files below. ==> I get
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2008 Aug 06
1
winbindd behaving oddly
Hello folks, Been beating my head with an winbind and pam just behaving oddly. I have following various HOW-TO's, wiki's, and docs, and just can't seem to get past a wall. Here a some of the issues: - the 1st attempt at ssh'ing to a server gives me a 'Wrong Password' in the logs. Here's an exact snippet: Aug 6 18:45:40 mia21654bcu001 sshd[5371]: pam_winbind(sshd):
2015 May 11
0
ldap host attribute is ignored
Hmmm...., i have made now a complete new install but the problem persists: ldap authentication works, but the host attribute is ignored. I have installed CentOS7 64bit with KDE. I did not do any 'yum update' or install of extra packages so far. these pam and ldap packages are installed: openldap-devel-2.4.39-6.el7.x86_64 openssh-ldap-6.6.1p1-11.el7.x86_64 openldap-2.4.39-6.el7.x86_64
2004 Sep 20
0
Samba Client in Windows Domain
I have a client Samba 3.0 in Redhat 9.0 to authenticate users using winbind. The users are created in a Windows 2000 machine (this machine is the PDC). How do I in order that the users mount his directory of the PDC as /home/user1 in local machine on automatic way when them logon? My smb.conf is: ------------------------------------------------ [global] workgroup = MYDOMAIN server string
2007 Sep 19
1
LDAP / PAM -- Invalid Credentials Error
Hello, I am having a small issue with LDAP, and I hope someone here might be able to provide a few tips. I am unable to authenticate as user 'testuser' on server 'storage' and the following errors appear in /var/log/messages on server 'storage' Sep 19 16:56:17 storage sshd(pam_unix)[3124]: check pass; user unknown Sep 19 16:56:17 storage sshd(pam_unix)[3124]:
2015 May 11
0
ldap host attribute is ignored
I am still not understanding why your using MD5? Is it because everyone in InfoSec declared that everyone finally went from md5 to sha512 or what? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Ulrich Hiller Sent: Monday, May 11, 2015 1:40 PM To: CentOS mailing list Subject: Re: [CentOS] ldap host attribute is ignored one more
2005 Aug 05
0
Gentoo, Pam, Sshd, Winbind + AD
Hi, I've read through some of the posts and can't see an answer to my query so I'm throwing it here :) GOAL: To use Winbind to authenticate users against directory,for Console Login, GDM, SSH etc While this has been somewhat successful, there are a few errors that I would like to remove (if possible). Firstly : When I ssh with an AD user all appears to log in ok, except the ssh
2002 May 22
0
Correction - RE: using winbind in pam.d/system-auth, doub le prompts for password
Er, The relevant part of my /etc/pam.d/login (on Debian Potato) actually looks more like this: auth sufficient pam_winbind.so auth required pam_unix.so use_first_pass Manuel Gomez -----Original Message----- From: Manuel Gomez [mailto:ERG@e-r-solutions.com] Sent: Wednesday, May 22, 2002 12:18 PM To: 'Gregg Lebovitz'; 'samba@lists.samba.org' Subject: RE: [Samba] using
2004 Nov 03
0
ADS Domain Member Server + PAM problem
Hi all I have set my Samba server up to join an AD realm. Winbind is working fine and I am able to use it for authentication as needed. When I try to connect to one of my shares via a Windows client, I get the following error: [2004/11/04 11:57:54, 0] auth/pampass.c:smb_pam_account(573) smb_pam_account: PAM: UNKNOWN PAM ERROR (9) during Account Management for User: MYDOMAIN+room1 [2004/11/04
2003 Apr 14
0
modifying password on W2K PDC from Linux (samba 2.2.7-4.8.0)
On May 1st, Chuck Sullivan posted the following: https://listman.redhat.com/pipermail/k12osn/2003-March/007755.html No mention was made of /etc/pam.d/passwd, which is what I think we need to set to enable a user to change their domain password. Our current settings are: /etc/pam.d/passwd: #%PAM-1.0 auth required /lib/security/pam_stack.so service=system-auth auth sufficient
2003 Jun 27
0
authentication to ADS via Kerberos at login?
Hello Andrew, I'm a little stuck with my login authentication for my Samba 3 box. With the new features in Samba 3 - Should I be able to provide username@domain & password at login that would authenticate me against our W2K ADS PDC and obtain my kerberos ticket? Please advise on the suggested way to authenticate against our Active Directory domain at login if I'm way off base on
2004 Aug 13
0
Not creating home directory for domain member at KDE login
I've added the pam changes that use winbind to authenticate users against the domain controller. I see all of the domain users in the graphical login, but when a user logs in who hasn't logged in before, the new home directory (/etc/DOMAIN/<userid>) isn't either being created or it's being created with permissions that don't allow files to be written under the user id.
2009 Jun 25
0
samba 3.0.33 / AD / winbind / no users returned from nested groups
Hi all, I've not found a search that addressed this problem I'm seeing with 3.0.33 (Centos 5.3 3.0.33-3.7.el5), and before I go further down the diagnostic process, I thought I'd check if what I am doing is supposed to work. I have an install of Centos 5.3 connected to active directory, using winbind & idmap_rid (it is only serving files via samba). [global] workgroup =
2005 Jan 31
0
How to support idmap_rid on Fedora Core 3?- RESOLVED
Resolved: I was not able to compile then make install and have work so I ended up using the FC3 packages and adding only the freshly compiled idmap_rid module. Thanks for the help. Brian Hoover MailLists wrote: > John, sorry I did not mean to reply directly, I hate MS-Outlook! > > John H Terpstra wrote: >> On Sunday 30 January 2005 09:17, MailLists wrote: >>> Hello,
2007 Feb 04
0
Can't authenticate, from a linux client, against a samba PDC/tdbsam
Hi all, Since September 2006, I've been using a samba PDC (3.0.20) with tdbsam, to authenticate the users of a school network (90 XP boxes). All the users are able to log in the network from XP boxes. Recently, I've installed a samba client (K12LTSP) in the domain, but, I' ve a problem getting linux client to authenticate against the Samba PDC. After setup all the config files
2002 May 22
0
using winbind in pam.d/system-auth, double prompts fo r password
Greetings, Try using the "use_first_pass" directive in your pam.conf file (or the relevant file in /etc/pam.d/ - on my system it's /etc/pam.d/login). You'll no doubt find more information in the relevant (PAM) man pages. My /etc/pam.d/login line for winbind looks like this: auth required pam_unix.so use_first_pass Manuel Gomez -----Original Message----- From: Gregg