similar to: CVS over SSH

Displaying 20 results from an estimated 4000 matches similar to: "CVS over SSH"

2004 Jan 05
2
pam_winbind problems
Hello, I am have some interesting problems with the pam_winbind portion of samba 3.1. wbinfo -u and getent passwd works but when I login I get the following messages in /var/log/messages. Jan 5 11:09:36 hermes pam_winbind[9014]: write to socket failed! Jan 5 11:09:36 hermes pam_winbind[9014]: internal module error (retval = 3, user = `CSQ+shane' Jan 5 11:09:36 hermes PAM_pwdb[9014]: check
2003 Dec 19
1
help with winbind/pam
Hello, I'm trying to get a debian sid box to authenticate against an NT4 domain. I've followed the instructions in the winbindd man page and I think I'm on the right track. However, I'm having problems with PAM. As the winbindd man page suggests, I edited the /etc/nsswitch.conf and added some winbindd related stuff to my smb.conf file. I also edited the /etc/pam.d/* files.
2002 Nov 15
1
Winbind and Samba
Hi all, I was wondering if someone could lend a little assistance. I recently setup SAMBA/Winbind to allow users to login to a Redhat 8 box using their Windows NT Domain credentials. All is working well in that regard. The issue I am having is getting regular UNIX based users to be able to login. The following is my PAM configuration. For example, if I try to login as root, it does not work.
2001 Oct 19
10
Winbind/RH7.1...More Help
The winbind now works...my getent passwd & groups returns the domain users/groups What should be the next step? my clients (Win2K & Win9x) are still prompting for a password and I cannot login to my linux box using DOMAIN*domainuser. Must I add each domain user as a user on the linux box? Regards Winston Nimchan -----Original Message----- From: Sean Trammell
2002 Aug 20
1
winbind initgroups problem with 2.2.5 on RH 7.2
Hello, I am trying to get winbind up and working for logins. Here is my error message from /var/messages: Aug 20 20:59:51 aslan pam_winbind[32713]: user 'lisa.snow' granted acces Aug 20 20:59:51 aslan pam_winbind[32713]: user 'lisa.snow' granted acces Aug 20 20:59:51 aslan login[32713]: initgroups: Operation not permitted Here is my pam.d/login file: #%PAM-1.0 # orginal before
2000 Jan 16
3
PAM config file installation
This might have been covered before and I've missed it. If so, sorry in advance. The file sshd.pam.generic didn't work for me on Linux RH6, I guess it's a Solaris file. Instead I copied the file /etc/pam.d/rlogin to /etc/pam.d/sshd . I wonder if this isn't a good way to go about things anyway, have an install target that does just that? Perhaps the rsh file is more appropriate
2001 Oct 22
10
Winbind, RedHat 7.1, Pam 0.74-22 ohh so close to working
Hello, I have gone through the howto provided but I am not yet able to logon to my linux box using NT4 domain accounts. I can however authenticate to restricted shares and I can obtain groups and users via "getent" and "wbinfo -u". All I really need now is a working /etc/pam.d/login. I've tried examples from the howto as with others from the mailing list but I can not
2004 Nov 05
1
Using winbind authentication with Windows 2003 AD - SSH login failures
Hi all, I have been trying to setup authentication of users on a Linux server against Windows server 2003 using winbind. I am at the point where an su - ADUSERNAME works, but sshing as that user still doesn't work. When I try to ssh as an AD user as follows: ssh -l "RILINUX+testuser" server.domain.com I get the following output in /var/log/messages: server pam_winbind[5906]:
2002 Jul 24
4
Winbind trouble. Wbinfo see's users, "getent passwd" doesn't
I'm trying to set up a new fileshare, to replace an aging NT4 machine we've been using for far too long. I'd like to run Linux (RedHat 7.3) on the machine. Basically, I'm trying to create a fileshare "files" that people can transparently log in to from NT4 and Windows 2000 workstations. My boss has approved the use of Linux for the server, but only if I can make it
2004 Feb 03
3
How do I get pam_mkhomedir to work
Message follows this disclaimer -------------------------------------------------------------------------------------------------- This email and any files transmitted with it is confidential and intended solely for the person or organisation to whom it is addressed. If you are not the intended recipient, you must not read, copy or disseminate the information or take any action in reliance on it
2001 Oct 22
1
swat and pam.d
Hello, Installed the binary RPM (http://de.samba.org/samba/ftp/Binary_Packages/redhat/RPMS/7.1/) for samba 2.2.2 on my redhat 7.1 server. I got winbind to work and my samba server is now using NT usernames and groups. I was very unsure about how modify the pam.d files. The only file I changed was the /etc/pam.d/samba file. I pulled this configuration from another mail post.
2005 Jan 19
1
HELP - winbind/PAM issues
I have a laptop with fedora core 3 installed. I have an NT domain that I would like to use for all authentication (Linux and Windows). As a test I decided to focus on ssh authentication. I have completed the following: Created the smb.conf: [global] workgroup = DOMAIN_NAME server string = Linux Workstation log file = /var/log/samba/%m.log max log size = 50 security = domain
2004 Mar 01
3
wbinfo -u returns 0xc0000022
Hello, I am attempting to add a Redhat 9 box to our NT4 domain as a member server. I want to enumerate user and group info so I don't have to make two sets of user and group accounts. I've setup samba (version 2.2.7a) and pamd the way I think I'm supposed to, but wbinfo -u always returns 0xc0000022. I've found this particular error mentioned in a few articles, but applying the
2003 Jul 10
5
winbind on SUSE8.2
Hello Community, is there someone who has winbind working on SUSE 8.X? On my system the authenication of the domain users simply does not work getent passwd shows all domain users gentent group shows all domain groups Login as domain user: Login incorrect! There seems to be no pam_stack.so on SUSE. Can it work without it? How can I fix ist? How can I trace the cause of the disfunction? I would
2005 Jan 08
1
Obey Pam Restrictions Problem 3.0.10
Hi, I was using Samba 3.0.9 on Fedora Core 2 and decided to upgrade to 3.0.10. So I upgrade to Core 3 and installed Samba 3.0.10 and thought I could just copy my settings over to the new build and everything would run smoothly. I thought wrong. Everything seems fine until I enable Obey Pam Restrictions. If enabled I get a login error from XP stating: " Windows cannot locate your
2001 Nov 25
2
winbindd ?'s
Am I correct in my understanding that with winbindd (and PAM), I am able to authenticate PAM aware apps against an NT 4 domain with no passwd entries? If so, how would one get ssh working with this? I've followed the winbindd how-to and haven't been able to ssh into the box with winbindd using an account that only resides in the domain (i.e. isn't in the passwd file). Could
2005 Jul 11
2
SUSE 9.3 Winbind+ PAM+AD
Hello, I have been using Fedora Core, Samba, and Active Directory to provide authentication services for Windows based users for a few years now, but as an experiment I wanted to accomplish the same service with SUSE 9.3 . I have been able to get this configuration to run successfully with RH9, FC1, FC2, FC3, and FC4 (buggy but works), but with SUSE I have stalled a bit. I feel I have
2003 Dec 14
1
Questions about winbind idmap ldap
We are using W2K domain with Samba3 servers. The implementation of samba servers with winbind authentication was successful. Now we are looking for winbind idmap ldap backend for distributing winbind users ID's, and I have following question: 1. Do I need put all users from W2K domain to LDAP by hand (with export - import tools)? 2. Or it is possible to automatically put successfully
2004 Nov 08
6
[Bug 951] SSH2 protocol breaks pam chroot auth
http://bugzilla.mindrot.org/show_bug.cgi?id=951 Summary: SSH2 protocol breaks pam chroot auth Product: Portable OpenSSH Version: 3.9p1 Platform: Other URL: --- OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org
2004 Mar 23
3
OpenSSH and pam_radius_auth.so
Hi, I have recently upgraded from OpenSSH-3.5 to OpenSSH-3.8 on my Red Hat 6.2 servers. I use radius (pam_radius_auth) for ssh authentication. Since the upgrade ssh1 (putty 0.52) logins are failing. I've come to the conclusion that pam is skipping the radius section of the config file and is falling back to standard unix authentication. Is there any way of making ssh1 work with radius on