similar to: LDAP & Samba 3.0b1 & Password Sync Problem

Displaying 20 results from an estimated 2000 matches similar to: "LDAP & Samba 3.0b1 & Password Sync Problem"

2011 Mar 23
1
Issue with "change password" on windows dialog
Hi everybody! I am having an issue regarding my samba/pam configuration. I am trying to sync my unix/samba passwords, but everything i found online doesn't help. My System runs Gentoo/Samba 3.5.8 as PDC(roaming profiles host and so on) , and WinXP Clients. Domainjoin and Login work fine. But I want to change the Passwords from the Windows interface. When I try to change the password using
2005 Jun 29
0
pam problems (apparently)
I've been having authentication problems with samba over the past couple of days as a try to build a new configuration. Try all the different options of using pam, not using pam, encrypted, not encrypted passwords etc. nothing works. So I strip everything (and I mean everything) out of smb.conf and try to use swat for configuration. It fails to authenticate me and finally I get a log
2002 May 18
2
joining a w2k machine to a samba domain
I hope someone has some ideas on this problem I've hitting against since yesterday afternoon. I've set up a samba server (samba 2.2.3a on RH7.2) as a PDC as per the combined samba howto docs. I have no problem joining Win9x machines to the domain but cannot add a w2k machine to the domain. It always fails with the message (on the W2K worksation): login failure: unknown user name or
2010 Jun 10
0
No subject
25 Mar 2001 pam_smbpass is a PAM module which can be used on conforming systems to keep the smbpasswd (Samba password) database in sync with the unix password file. PAM (Pluggable Authentication Modules) is an API supported under some Unices, such as Solaris, HPUX and Linux, that provides a generic interface to authentication mechanisms. For more information on PAM, see
2003 Jul 11
1
Compile issues /w kerberos - Samba - 3.0 b2
I get the following compile error when compiling. It appears to be coming from KRB5LIBS. I'm not sure if it is a bug that needs to be addressed or if I screwed something up? I'm using the standard source: Error message ....... Linking libsmbclient shared library bin/libsmbclient.so PYTHON_OBJS="dynconfig.po param/loadparm.po param/params.po lib/charcnv.po lib/debug.po lib/fault.po
2004 Mar 03
2
getent does not get remote users
I have a samba 3.0.2a -server running Linux, which I try to set up to authenticate users from a NT4 PDC using winbindd. Now, everything works to the point, where I try to list users with "getent passwd". Getent only gets the local unix-users and has no clue about the NT4 -users. Also, home directories for the NT4 -users are not created and no logs whatsoever are left behind by the
2008 Jul 14
0
Authenticating against samba passdb using PAM
Hey! I'm trying to get a web application I'm developing to authenticate against the samba user database. As far as I can tell, what I have to do is "simply" set up a PAM service that uses pam_smbpass.so, and then use a PAM client library to authenticate against it. For the second part, I found a Python example that authenticates against a given PAM service, and it works fine
2007 Feb 04
0
Active Directory for users & authentication only?
Hi folks, I'm setting up a new samba box (Redhat ES 4.0, with Rehat samba-3.0.10-1.4E.9) to replace a proprietry OS X version that's been running home directories for our school staff - we've previously used local accounts and groups on the OS X server rather than the AD accounts all our staff have; one of the key goals in moving to a new system was to allow users to logon without
2007 Feb 02
1
Active Directory for users authentication only?
Hi folks, I'm setting up a new samba box (Redhat ES 4.0, with Rehat samba-3.0.10-1.4E.9) to replace a proprietry OS X version that's been running home directories for our school staff - we've previously used local accounts and groups on the OS X server rather than the AD accounts all our staff have; one of the key goals in moving to a new system was to allow users to logon without
2004 Jan 13
1
Samba 3.0.1 + LDAP + User Password Change failure
Samba 3.0.1-03 on mandrake 9.2 with LDAP and smbldap tools Can log on from w2k workstation as user but user cant change password get message you do not have permission to change your password suspect this is whats causing failure [2004/01/13 09:36:53, 10] smbd/chgpasswd.c:dochild(217) Invoking '/usr/share/samba/scripts/smbldap-passwd -o 'tstuser1'' as password change program.
2004 Jul 21
0
pam_smbpass: Cannot access samba password database
I think pam_smbpass it is not initializing all the parameters from smb.conf. This exhibits itself as "Cannot access samba password database" messages in the syslog. I ran my test code using "truss" and there are some interesting open() calls: --------------------------------------------------------------------- 20247: open64("/secrets.tdb", O_RDWR|O_CREAT, 0600)
2002 Aug 20
1
pam_smbpass
Okay - I've got samba working as a PDC with and ldap backend. I want to have some users not be in ldap (like the built in stuff like cyrus, mail, lp etc) I can get that to work with the pam_ldap and pam_unix but pam_smbpass doesn't seem to return user_unknown as i expect for users who are not in the ldap database does this make sense? --- pam_smb_passwd.c 12 Feb 2002 15:56:19
2003 Dec 01
0
No subject
if((group_c = *lp_force_group(snum))) { BOOL is_guest = False; some lines deleted token = create_nt_token(uid, gid, current_user.ngroups,current_user.groups, is_guest); must_free_token = True; } set_sec_ctx(uid, gid, current_user.ngroups, current_user.groups,token); /* * Free the new token (as set_sec_ctx
2003 Sep 08
0
pam_smbpass.so + samba300RC2 + LDAP
We've got the 'ldap auth sync = yes' working perfectly, but we'd like to have the SMB's passwords updated via passwd an PAM aware apps. We tryed pam_smbpass.so but without any effects no matter of the different required, sufficient or optionnal keywords in the /etc.pam.d/passwd : passwd sufficient pam_ldap.so passwd optionnal pam_smbpass.so audit nullok use_authtok
2003 Mar 05
0
Ldap Samba and problems compiling
Hi, I got 2 problems :- 1. I was compiling samba-2.2.7-4.src.rpm on Redhat 8.0 system and with the option --with-pam_smbpass. It always fail when I am doing a rpmbuild -ba samba.specs. The error is similar to the person who posted on http://lists.samba.org/pipermail/samba-technical/2002-September/039415.html but no one answered him. I was also compiling with the following extra options:-
2003 Jan 13
1
pam_smbpass Guidance
I am looking to move to encrypted passwords -- pam_smbpass looks like a very attractive option to me. However, here is my problem: the way a user FIRST logs in, 90% of the time, is in the lab, through a Win98 and Samba machine. Therefore, the user MUST be able to login with their new account/password (or for that matter, existing user account/password pre-migration) to Samba first. Our account
2011 Jan 05
0
smb_pass
Samba 3.5.1, CentOS 5.5 i386 and x86_64. All users are in LDAP, except for the base system accounts with uid < 500. No local SMB passwords. Only file servers are joined to the domain (and the machine in question. below, is not one of these). I'm trying to get to grips with the pam_smbpass modulei (so that a Linux user logging in with an expired password changes their LDAP and SMB
2010 May 04
1
Posix warning : Access to ... is crossing device
I have a distributed/replicated setup with Glusterfs 3.0.2, that I'm testing on 4 servers, each with access to /mnt/gluster (which consists of all directories /mnt/data01 - data24) on each server. I'm using configs I built from volgen, but every time I access a file (via an 'ls -l') for the first time, I get all of these messages in my logs on each server: [2010-05-04 10:50:30] W
2002 Jan 26
7
[PATCH] Added NoDelay config option and nodelay subsystem option
Hello again! Since there was some resistance against adding TCP_NODELAY uncontionally, I've made another patch. The new patch contains the following: * Added a NoDelay yes/no (default no) config option to ssh and sshd * Added -oNoDelay=yes to the ssh command line for sftp. * Changed the sshd subsystem config option syntax from Subsystem name path to Subsystem name options path
2010 Jul 20
0
pam_smbpass & passwd seg fault
I'm trying to sync the local unix account passwords to the samba smbpass db using pam. When i run passwd, after it's done it seg faults and produces a core dump. The odd thing is that it works, the users local unix password gets synced to the smbpass db, but it seg faults. Below are my relevant config files. Is this a bug or am I doing something wrong? /usr/local/etc/smb.conf security =