similar to: smb.conf suse 8.2 samba 3 beta cvs pdc german umlauts working

Displaying 20 results from an estimated 7000 matches similar to: "smb.conf suse 8.2 samba 3 beta cvs pdc german umlauts working"

2004 Aug 13
0
Not creating home directory for domain member at KDE login
I've added the pam changes that use winbind to authenticate users against the domain controller. I see all of the domain users in the graphical login, but when a user logs in who hasn't logged in before, the new home directory (/etc/DOMAIN/<userid>) isn't either being created or it's being created with permissions that don't allow files to be written under the user id.
2004 Dec 21
1
Winbind problem revisited
Okay, I started over from scratch with my samba server rebuild, but I am still getting some weird issues. Here are my config files of importance: --------------/etc/samba/smb.conf-------------------- # Samba Configuration File [global] workgroup = WAYNE realm = WAYNE.LOCAL server string = Samba Server security = ADS password server =
2012 Jan 09
2
samba 4 PAM and xscreensaver
Hi I have a Linux client running XFCE and authenticating against Samba 4. When trying to return to the session after xscreensaver has kicked in, authentication fails. /etc/pam.d/xscreensaver #%PAM-1.0 auth include common-auth account include common-account password include common-password session include common-session /etc/pam.d/common-password #%PAM-1.0
2004 Dec 17
0
losing NT4 WAN trust domains with samba-3.0.8+
If I use any of the binary packages for SuSE SLES9 greater than 3.0.7 I can not see some of my NT4 trust domain via winbind. We have 5 regular NT 4 domains that trust each other. Two of them our within our LAN (local subnet), one of these domains the samba machine is within ... security = domain. There's another 5 domains that are setup for our AD enviroment for exchange, mixed mode. Using
2003 Jan 28
1
ldap_modify_s Insufficient access
Hi, we are running Samba 2.2.5 using LDAP und pam_ldap (pam_unix2 with auth+account+password=use_ldap) as PDC out of the SuSE 8.1 distribution. It runs very well: Login f?r Unix&Samba ok, Passwort-Change for Samba via smbpasswd Ok and we are able to manipulate the Linux Password in LDAP using the GQ Client. The only thing that doesn't work is "passwd" itself: venezuela:/home/tdm
2004 Mar 12
0
pam_winbind failure -- what did I do wrong?
Hello List, I have successfully integrated samba 3 to ADS Domain, and now i want to allow domain-users to access services on my linux box. For testing i chose /etc/pam.d/login and tried to allow ADS Users access to the console. But i always get the following errors: Mar 12 12:45:59 cuba90 pam_winbind[9011]: user 'r-ermer+mfeilner' granted acces Mar 12 12:45:59 cuba90 login[9011]: User
2003 Nov 26
0
changing password for w2k user logged in linux station (winbind)
This is in the winbind documentation We divide the unified logon problem for UNIX machines into three smaller problems: 1. Obtaining Windows NT user and group information 2. Authenticating Windows NT users 3. Password changing for Windows NT users The winbind system provides a simple and elegant solution to all three components of the unified logon problem. First two things are explained,
2009 Nov 05
3
ADS, pam_winbind and vsftpd
Greets ... I am not getting it. I have samba (old one, 3.0.22-11-SUSE-CODE10) in an ADS-context, winbind works OK ... I am trying to connect vsftpd to winbind via PAM, this works TOO GOOD ;-) currently I am able to login to vsftpd with ANY password, that's bad. I am not understanding that PAM-stuff and I have some pressure to get that ftp-server up, so please would someone help me out? My
2005 Jul 11
2
SUSE 9.3 Winbind+ PAM+AD
Hello, I have been using Fedora Core, Samba, and Active Directory to provide authentication services for Windows based users for a few years now, but as an experiment I wanted to accomplish the same service with SUSE 9.3 . I have been able to get this configuration to run successfully with RH9, FC1, FC2, FC3, and FC4 (buggy but works), but with SUSE I have stalled a bit. I feel I have
2003 Jul 18
1
pam_winbind.so
Hi all, I am having a problem with pam_winbind.so. Is there any documentation that tells exactly what each module with pam_winbind.so does? In other words, what does the auth section do, what does the account section do??? When I try to authenticate, the auth section in login pam seems to pass successfully, but the account section seems to fail. Here is my login module auth required
2004 Jun 17
0
failed login, NT_STATUS_PASSWORD_MUST_CHANGE
Hi, I am unable to login to a samba system that uses kerberos to authenticate to ADS if the users password has expired on the ADS system or if "User must change password at next login" is checked on the ADS.. I get a "login incorrect" message on the linux system and the log file gives the following error: pam_winbind[3647]: request failed: Must change password, PAM error
2009 Dec 07
0
pam_winbind adding "BUILTIN+users" secondary group to non-AD account?
I'm working on a PAM setup that will ignore winbind/AD completely for users listed in /etc/passwd, and do the samba thing for all other users. Mostly it seems to work, but there's one weird side-effect. For non-AD users (only), an AD group "BUILTIN+users" is being added as a secondary group. If I kill winbind, it still gets added, although only the gid is available (no name).
2015 May 09
0
ldap host attribute is ignored
On May 8, 2015, at 11:14 AM, Ulrich Hiller <hiller at mpia-hd.mpg.de> wrote: > > /etc/pam.d/system-auth: > ----------------------- > #%PAM-1.0 > # This file is auto-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth
2015 May 11
0
ldap host attribute is ignored
Hmmm...., i have made now a complete new install but the problem persists: ldap authentication works, but the host attribute is ignored. I have installed CentOS7 64bit with KDE. I did not do any 'yum update' or install of extra packages so far. these pam and ldap packages are installed: openldap-devel-2.4.39-6.el7.x86_64 openssh-ldap-6.6.1p1-11.el7.x86_64 openldap-2.4.39-6.el7.x86_64
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2015 May 11
0
ldap host attribute is ignored
I am still not understanding why your using MD5? Is it because everyone in InfoSec declared that everyone finally went from md5 to sha512 or what? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Ulrich Hiller Sent: Monday, May 11, 2015 1:40 PM To: CentOS mailing list Subject: Re: [CentOS] ldap host attribute is ignored one more
2009 Jun 25
1
PAM LDAP password change error
Hi, I go trough the SaMBa guide Making happy users secondly. I configure Debian Lenny on XEN. I have problem with PAM. When i try to change a user's password with smbldap-passwd it runs without error, but when i try to log in I get the "Login incorrect" message. When I try to change a user's password with passwd I get the "Authentication service cannot retrieve
2015 May 11
2
ldap host attribute is ignored
one more thing: firewalld service and selinux are deactivated. On 05/11/2015 07:06 PM, Ulrich Hiller wrote: > Hmmm...., i have made now a complete new install but the problem > persists: ldap authentication works, but the host attribute is ignored. > > I have installed CentOS7 64bit with KDE. > I did not do any 'yum update' or install of extra packages so far. > >
2007 Sep 19
1
LDAP / PAM -- Invalid Credentials Error
Hello, I am having a small issue with LDAP, and I hope someone here might be able to provide a few tips. I am unable to authenticate as user 'testuser' on server 'storage' and the following errors appear in /var/log/messages on server 'storage' Sep 19 16:56:17 storage sshd(pam_unix)[3124]: check pass; user unknown Sep 19 16:56:17 storage sshd(pam_unix)[3124]:
2017 Feb 13
0
pam_tally2 after unlock time
Hi All, I prepared a Centos 6.8 Minimal server, as part of hardening i added PAM rules under system-auth and password-auth to lock the user account for 30 minutes after 3 failed login attempts. ############system-auth############### auth required pam_tally2.so deny=3 unlock_time=1800 auth required pam_env.so auth sufficient pam_unix.so auth requisite