Displaying 20 results from an estimated 4000 matches similar to: "Winbind, Pam, And Active Directory"
2003 Nov 18
1
Linux Active Directory Login
Im using Samba 3.0.0 and I am trying to get my Redhat 9 workstations to use
a Windows 2003 Active Directory server for authentication. Using LDAP for
auth.
I issue this command net rpc join -S <MYPDCDOMAINNAME> -U <MYADMINACCT>
I get joined the domain <MYDOMAIN>
winbindd does start
I issue wbinfo -u and it shows all the users on the domain.
I issue wbinfo -g and it shows all
2003 Nov 20
1
Winbind, AD login problem
I am trying to get about 40 workstations to join a windows server 2003 active directory domain. The network has about 7 domains. It is a fairly large WAN. I can view the domain users with wbinfo, getent shows the users in unix format. When I try to login it asks me for a password but wont accept anything. I have a PDC server and an LDAP server. Does ldap have to be configured on the client end? My
2003 Dec 20
0
Samba working in Active Directory .config's included
I'm struggling just as much as the next person on this setup. Although;
I do have it working under Mandrake 9.2 with Samba3.0.pre1.
Perhaps we can work together and figure out what is different between
setups.
smb.conf:
> #======================= Global Settings =====================================
> [global]
>
> # 1. Server Naming Options:
> workgroup = LABOR
>
2006 Sep 12
0
Samba, winbind, krb5 Auth problem
Hi all
I'm actually trying to setup an AD authentication on linux workstations.
- I've setup an windows AD 2003 server, which work fine.
- I've setup linux redhat 4 enterprise server (used as a workstation for the moment)
- On the redhat, I already have setup smb.conf, krb5.conf, nsswitch.conf, pam.d/login, pam.d/system_auth. I have pasted all these files below.
==> I get
2003 May 09
0
Could not fetch trust account password for domain ...
I'm having some troubles with the winbindd. When trying to access a
samba share, I receive the above error in the MACHINE_NAME.log file.
I've ran the command smbpasswd -j MY_DOMAIN -r PDC -U Administrator, and
it worked fine. wbinfo -u returns "Error looking up domain users", but
I'm not sure if this is related to my 1st problem. I'm going to dump in
my config files,
2005 Jul 29
1
uid + gid mapping problem
Hi everyone,
Ok I can log in locally as a windows user. I can su to a
windows user as well. But once I'm there:
[root@sandbox ~]# su mluich
bash-3.00$ whoami
whoami: cannot find username for UID 16777253
bash-3.00$ ls -l
total 4
drwxr-xr-x 2 16777253 16777218 4096 Jul 28 16:21 Desktop
-rwxr--r-- 1 16777253 16777218 0 Jul 28 15:31 test.txt
Getent passwd
2005 Nov 18
2
nsswitch not working for ldap
I am following the instruction in Samba by Example chapter 6 on a RHEL4
server. Everything seems OK until I get to 6.3.5.7, which says to do the
following:-
root# getent passwd | grep Adminstrator
which returns nothing, indicating that the nsswitch (nss_ldap libary) is
not working.
I cannot find anything in any of the log files to give my a clue nor any
hints on how to debug this.
Any
2003 Jan 27
0
Strange error messages
Hello,
I've configured a small Linux box just for sharing
some disks and route the traffic across two networks.
This works fine, since Samba can join the domain of
my NT4 PDC by Winbind.
But I get those strange error messages on my logs,
even if all seems to work correctly.
This seems regarding to winbindd:
Jan 27 11:03:25 wanda winbindd[1015]: [2003/01/27 11:03:25, 0]
2004 Aug 31
0
XP Pro problem/change to root user uid=0 gid=0 ????
Hi All,
I'm running 3.0.5 on Redhat as member server using winbind connecting to a mixed mode win2k domain. secret are good, getent & wbinfo -u work fine. but
a user running xp pro cannot access the share, but can access subdirectories therein. the client log file (log level is at 10) is repetitive and is full of the following "Primary group is 0 and contains 0 supplementary groups
2002 Jul 24
4
Winbind trouble. Wbinfo see's users, "getent passwd" doesn't
I'm trying to set up a new fileshare, to replace an aging NT4 machine we've
been using for far too long.
I'd like to run Linux (RedHat 7.3) on the machine.
Basically, I'm trying to create a fileshare "files" that people can
transparently log in to from NT4 and Windows 2000 workstations. My boss has
approved the use of Linux for the server, but only if I can make it
2005 Dec 16
0
pam and samba 3
Hi all
I have system with Redhat Enterprise Server 4.0 with SAMBA 3 . i want to
configure samba 3 with LDAP,
to integrate LDAP with PAM , it's not working, ie i am unable to join
clients to the samba server
and when i type the following command it's does not show any thing
getent passwd | grep Administrators
My windows clients, cannot join to the SAMBA PDC, ie when i give the
domain,
2004 Dec 01
1
pam ssh athentication using winbind
Samba setup as a Member Server in native AD domain with winbind
authenticating AD users for access to shares. My understanding is that
with pam and winbind, domain users can log into the samba server via
ssh, even if they do not have a local user account? Logs shows access
granted but user unknown, so I must be missing something and need some
help.
/var/log/messages during an ssh login:
Nov
2003 Feb 21
2
pam settings for winbind
This is more of a pam question then a samba question, but I thought I'd
start here and see if I can get an answer.
I've gotten pam_winbind.so working with gdm (on RHAT 8) using the
following /etc/pam.d/gdm file. I've put + signs to show the lines I
added I added to the stock RHAT 8 gdm pam def.:
#%PAM-1.0
+ auth sufficient /lib/security/pam_winbind.so
+ auth
2002 Nov 18
1
Help with PAM Config
I've installed SAMBA, Winbind etc and everything is working great for users
to login with GDM using DOMAIN+username
Although this is working, now I can no longer login as a generic Linux user
(ex. root). The following is my GDM file from /etc/pam.d/gdm
I wonder if someone might have a suggestion as to what it's missing to allow
Linux users to login?
#%PAM-1.0
auth required
2002 Nov 26
0
winbind pam.d cofigurations
Hello,
I currently have samba configured with winbind so that I can login using NT
authentication with my domain controller. Winbind is working perfectly
with the domain, I have /etc/pam.d/login configured perfectly and I can
login through the console.etc..
However, when I try to use passwd, it doesn't prompt for a new password, it
does this:
bash-2.05b$ passwd
Changing password for
2004 Dec 27
1
need help with winbind, pam and samba
Hi all,
happy christmas,
need help with winbind, pam and samba.
I have here a RHEL clone with Samba 3.09.
Winbind goes so far and wbinfo - u / -g / -t is successful.
Which does not function is Winbind and pam.
As soon as a Windows PC wants to access a share,
i get the following error message in the Samba log file.
[2004/12/27 11:54:34, 0]
auth/auth_util.c:make_server_info_info3(1134)
2007 Jan 04
1
how do i tell winbind to use PAM
quick question how do i tell winbind to use PAM to authenticate user against
03 AD?
vi /etc/pam.d/samba
#%PAM-1.0
auth required pam_nologin.so
auth required pam_stack.so service=system-auth
auth required pam_winbind.so
account required pam_winbind.so
account required pam_stack.so service=system-auth
session required pam_mkhomedir.so
2003 May 02
0
PAM Ok Winbind
What should a configuration look like for Red Hat 7.3 when authenticating
users against Winbind, for a telnet session?
I have done the following so far:
Installed Samba
Joined the system to the domain
Loaded Winbind
Edited /etc/pam.d/login
#%PAM-1.0
auth required /lib/security/pam_securetty.so
auth sufficient /lib/security/pam_winbind.so
auth required
2005 Jan 08
1
Obey Pam Restrictions Problem 3.0.10
Hi,
I was using Samba 3.0.9 on Fedora Core 2 and decided to upgrade to 3.0.10.
So I upgrade to Core 3 and installed Samba 3.0.10 and thought I could just
copy my settings over to the new build and everything would run smoothly. I
thought wrong.
Everything seems fine until I enable Obey Pam Restrictions.
If enabled I get a login error from XP stating: " Windows cannot locate
your
2008 Jun 26
1
samba with pam: ad accounts ok, local ones not
hi,
my smb.conf looks like this:
...
security = share
update encrypted = yes
encrypt passwords = no
...
/etc/pam.d/samba:
#%PAM-1.0
auth required pam_nologin.so
auth required pam_stack.so service=system-auth
account required pam_stack.so service=system-auth
session required