similar to: password sync, unix to smbpasswd

Displaying 20 results from an estimated 10000 matches similar to: "password sync, unix to smbpasswd"

2002 Mar 15
3
smbpasswd for user does not work
Hi, Any user (besides root) cannot execute smbpasswd, neither for command line nor from the WinNT "Change password dialog". Samba works as a PDC for the domain. Additional info: 1) konsole output: Old SMB password: machine 127.0.01 rejected the password change: Error was: The specified password is invalid. Failed to change password for USERNAME (USERNAME stands for a real user name
2005 Apr 07
3
Unix to SMB Password Sync using PAM
Hello, I would like to configure PAM to sync Unix passwords to Samba passwords. When I add a new Unix user or change an existing Unix user's password, I want the same password to be stored in /etc/smbpasswd. I'm trying to follow these instructions: http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/pam.html#id2606200 It sounds like this is what I want to do: "A sample
2003 Jun 18
0
LDAP & Samba 3.0b1 & Password Sync Problem
I can not get password sync to work with ldap and samba 3.0 beta 1. I'm not sure if I have screwed something up or if it is a bug. I'm currently using: openldap = 2.0.27 samba = 3.0 beta1 nss_ldap = 207 My setup is as follows sorry if it is too much info my smb.conf file: [global] workgroup = AEROSPACE server string = AE-ORVILLE netbios name = AE-ORVILLE name resolve order
2002 Nov 21
1
Help with smbpasswd
I am running samba version 2.0.7 on a HP 11.00 server. I have a local pc account that is trying to access a samba share and is being prompted for a username and password (which usually does not happen). When I look in the log file, I see the following. How can I troubleshoot this. Any help is appreciated. [2002/11/21 15:33:04, 1] smbd/reply.c:(988) Username pcguest is invalid on this system
2003 Dec 01
1
smbpasswd command - updated
A couple of days ago I posted a problem I was having with the smbapasswd command for users (not root). Here is the original post: I have Samba installed on a HP-UX 11.00 system using NIS for UID/password resolution. The smbpasswd file hasbeen initilized and as root I can add a user's password and the user can "attach" the "share". But when the user tries to do the
1998 Jul 02
1
Synchronize Unix/SMB passwords with 'synchpasswd'
Hi, It's been a while since I created my smbpasswd file, and therefore it is no longer in synch with my Unix file. I've added and removed users over time, and now I need a way to update the 'smbpasswd' file without losing the encrypted passwords that are already in place (ie. I don't want to just run 'makesmbpasswd.sh' again). So, I've written the
2006 Sep 12
0
Samba, winbind, krb5 Auth problem
Hi all I'm actually trying to setup an AD authentication on linux workstations. - I've setup an windows AD 2003 server, which work fine. - I've setup linux redhat 4 enterprise server (used as a workstation for the moment) - On the redhat, I already have setup smb.conf, krb5.conf, nsswitch.conf, pam.d/login, pam.d/system_auth. I have pasted all these files below. ==> I get
2004 Jan 01
0
Winbind not quite working yet
Hello, I'm trying to get Winbind to authenticate users that don't have local accounts on a SAMBA BDC. I have (3) BDCs (1) PDC running OpenLDAP 2.1.23 pass backend and Samba 3.0. These are on RedHat 8.0 systems. 3 BDC are also slave LDAP and 1 master directory server on the PDC. I went through the Samba documentation CH21 and made modifications to the BDCs and PDC as follows:
2002 Dec 04
0
Problem with winbind: PAM
OK. Forget what I just sent. Somehow, I managed to add a character to my domain while I was looking at the smb.conf file in emacs. Once I changed that, getent now works for me. My problem was symlink. Somehow I misread the instructions and created /lib/libnss_winbind.2 instead of /lib/libnss_winbind.so.2. So now onto my new problem... this is most definitely PAM related. When I try to log
2004 Jan 12
0
Winbind & Wrong Password - PAM Issue?
Good Morning, I have been a user of winbind and Samba for about a year now. It's been working well for me on Red Hat v. 8.0 and 9.0. Recently I purchased and installed Red Hat Enterprise Linux WS 3.0 and configured winbind and samba the same way I normally do. However when I attempt to authenticate to the Linux workstation before I am even prompted to enter my password, winbind submits a
2004 Jan 13
0
Winbind & Wrong Password - PAM Issue? NT_STATUS_WRONG _PASSWORD?
Anyone have suggestions? Thanks. -----Original Message----- From: Eisenstein, Doug Sent: Monday, January 12, 2004 9:06 AM To: 'samba@lists.samba.org' Subject: [Samba] Winbind & Wrong Password - PAM Issue? Good Morning, I have been a user of winbind and Samba for about a year now. It's been working well for me on Red Hat v. 8.0 and 9.0. Recently I purchased and installed Red
2004 Nov 05
1
Using winbind authentication with Windows 2003 AD - SSH login failures
Hi all, I have been trying to setup authentication of users on a Linux server against Windows server 2003 using winbind. I am at the point where an su - ADUSERNAME works, but sshing as that user still doesn't work. When I try to ssh as an AD user as follows: ssh -l "RILINUX+testuser" server.domain.com I get the following output in /var/log/messages: server pam_winbind[5906]:
2002 Jul 08
1
home directories & winbind ?
What is the trick for having home directories on a samba share be accessible from a windows machine?? I am using winbind with NT to authenticate -- it works fine. I have users with accounts on the samba machine, they have the same usernames and passwords on the NT machine. All users on the samba machine have accounts in /home Is there some sort of trick with the template homedir command, and
2005 Aug 05
0
Gentoo, Pam, Sshd, Winbind + AD
Hi, I've read through some of the posts and can't see an answer to my query so I'm throwing it here :) GOAL: To use Winbind to authenticate users against directory,for Console Login, GDM, SSH etc While this has been somewhat successful, there are a few errors that I would like to remove (if possible). Firstly : When I ssh with an AD user all appears to log in ok, except the ssh
2004 Dec 27
1
need help with winbind, pam and samba
Hi all, happy christmas, need help with winbind, pam and samba. I have here a RHEL clone with Samba 3.09. Winbind goes so far and wbinfo - u / -g / -t is successful. Which does not function is Winbind and pam. As soon as a Windows PC wants to access a share, i get the following error message in the Samba log file. [2004/12/27 11:54:34, 0] auth/auth_util.c:make_server_info_info3(1134)
2005 Jun 10
2
winbind and pam on FC3
I cant get a login from an FC3 setup unless the user has a local account. Jun 10 11:53:12 fc3 login(pam_unix)[12082]: check pass; user (elina) unknown Jun 10 11:53:12 fc3 login(pam_unix)[12082]: authentication failure; logname=LOGIN uid=0 euid=0 tty=tty1 ruser= rhost= user=elina Jun 10 11:53:12 fc3 pam_winbind[12082]: user 'elina' granted access Jun 10 11:53:12 fc3
2002 Nov 26
0
winbind pam.d cofigurations
Hello, I currently have samba configured with winbind so that I can login using NT authentication with my domain controller. Winbind is working perfectly with the domain, I have /etc/pam.d/login configured perfectly and I can login through the console.etc.. However, when I try to use passwd, it doesn't prompt for a new password, it does this: bash-2.05b$ passwd Changing password for
2003 Feb 20
0
RE: pam_mount ( was RE: Help with Winbind )
After a little experimentation, I've come up with this: create a directory as a temp mount point (chmod 777) called /home.domainuser or something similar and assign the template homedir variable to it. This works for the first login, but I'm looking for advice on how I can rm -rf the whole thing to clean it up for the next user. Additionally, I noticed that it doesn't actually mount
2003 Feb 20
0
RE: pam_mount ( was RE: Help with Winbind )
Well, I've started to look at pam_mount and it seems it doesn't compile under RH8.0 because it's missing pam_modules.h. I've located that in the source for pam. It's found in pam-0.75-46.8.0.src.rpm. The error I get is during the configure part: checking for security/pam_modules.h... no configure: error: You are missing security/pam_modules.h I'm not so good with
2007 Feb 13
0
Samba 3.0.24 + Winbind + Active Directory 2003 on RedHat AS 4.0
Hello all, I have compiled the latest samba release (3.0.249 on a RedHat AS 4.0 platform with the following options : ./configure −−with−smbwrapper −−with−dce−dfs −−with−smbmount −−with−pam −−with−pam_smbpass