similar to: changing password for w2k user logged in linux station (winbind)

Displaying 20 results from an estimated 4000 matches similar to: "changing password for w2k user logged in linux station (winbind)"

2004 Aug 13
0
Not creating home directory for domain member at KDE login
I've added the pam changes that use winbind to authenticate users against the domain controller. I see all of the domain users in the graphical login, but when a user logs in who hasn't logged in before, the new home directory (/etc/DOMAIN/<userid>) isn't either being created or it's being created with permissions that don't allow files to be written under the user id.
2003 Jul 18
1
pam_winbind.so
Hi all, I am having a problem with pam_winbind.so. Is there any documentation that tells exactly what each module with pam_winbind.so does? In other words, what does the auth section do, what does the account section do??? When I try to authenticate, the auth section in login pam seems to pass successfully, but the account section seems to fail. Here is my login module auth required
2003 Jan 28
1
ldap_modify_s Insufficient access
Hi, we are running Samba 2.2.5 using LDAP und pam_ldap (pam_unix2 with auth+account+password=use_ldap) as PDC out of the SuSE 8.1 distribution. It runs very well: Login f?r Unix&Samba ok, Passwort-Change for Samba via smbpasswd Ok and we are able to manipulate the Linux Password in LDAP using the GQ Client. The only thing that doesn't work is "passwd" itself: venezuela:/home/tdm
2004 Mar 12
0
pam_winbind failure -- what did I do wrong?
Hello List, I have successfully integrated samba 3 to ADS Domain, and now i want to allow domain-users to access services on my linux box. For testing i chose /etc/pam.d/login and tried to allow ADS Users access to the console. But i always get the following errors: Mar 12 12:45:59 cuba90 pam_winbind[9011]: user 'r-ermer+mfeilner' granted acces Mar 12 12:45:59 cuba90 login[9011]: User
2004 Dec 21
1
Winbind problem revisited
Okay, I started over from scratch with my samba server rebuild, but I am still getting some weird issues. Here are my config files of importance: --------------/etc/samba/smb.conf-------------------- # Samba Configuration File [global] workgroup = WAYNE realm = WAYNE.LOCAL server string = Samba Server security = ADS password server =
2009 Nov 05
3
ADS, pam_winbind and vsftpd
Greets ... I am not getting it. I have samba (old one, 3.0.22-11-SUSE-CODE10) in an ADS-context, winbind works OK ... I am trying to connect vsftpd to winbind via PAM, this works TOO GOOD ;-) currently I am able to login to vsftpd with ANY password, that's bad. I am not understanding that PAM-stuff and I have some pressure to get that ftp-server up, so please would someone help me out? My
2004 Jun 17
0
failed login, NT_STATUS_PASSWORD_MUST_CHANGE
Hi, I am unable to login to a samba system that uses kerberos to authenticate to ADS if the users password has expired on the ADS system or if "User must change password at next login" is checked on the ADS.. I get a "login incorrect" message on the linux system and the log file gives the following error: pam_winbind[3647]: request failed: Must change password, PAM error
2003 Jun 24
0
smb.conf suse 8.2 samba 3 beta cvs pdc german umlauts working
hi @ll this is working smb.conf samba beta 3 cvs version 22 jun from ftp.suse.com suse 8.2 minimal inst with additional glib locale , client win2000 serv pack 3 german umlauts work in windows ( after all for ? you see on linux etc) the name of machine is linux.linux.org a bind 9 is on the linux machine too to make dns resolving login domain works roaming profile works netlogon script works
2004 Dec 17
0
losing NT4 WAN trust domains with samba-3.0.8+
If I use any of the binary packages for SuSE SLES9 greater than 3.0.7 I can not see some of my NT4 trust domain via winbind. We have 5 regular NT 4 domains that trust each other. Two of them our within our LAN (local subnet), one of these domains the samba machine is within ... security = domain. There's another 5 domains that are setup for our AD enviroment for exchange, mixed mode. Using
2009 Jun 25
1
PAM LDAP password change error
Hi, I go trough the SaMBa guide Making happy users secondly. I configure Debian Lenny on XEN. I have problem with PAM. When i try to change a user's password with smbldap-passwd it runs without error, but when i try to log in I get the "Login incorrect" message. When I try to change a user's password with passwd I get the "Authentication service cannot retrieve
2009 Feb 06
0
SLES 10 - Winbind-problem
Hi Gurus! Hope you can help me - I'm trying to get my SLES 10 SP2-box to authenticate users against Windows AD using Winbind, but I can't get it to work as I want. I have configured smb, winbind and Kerberos, and kinit, list, net ads join, wbinfo etc. works fine - but when I try to login, user xx.xx.admin, it fails. This is what I got in my /var/log/warn: eb 6 12:15:09
2006 Mar 16
2
PAM authentification problem
Hi everybody, we try to migrate our IMAP service from uw-imap to dovecot because of horrible server slowdown when a lot of people poking in theirs huge imap folders. So, I try to run testing instance of dovecot on different imap port (12143) I have trouble with authentication by PAM module of MIT Kerberos. It successfuly works for authentificate users of wu-imap but not for dovecot. I see in
2003 Jul 17
0
NT auth with Winbind
Hi All, I am trying to get authentication against AD using Winbind and Samba 3. We use Kerberos 5 as well. I know that winbind is running properly because when I run wbinfo -a, I get success messages. The problem seems to be when I try to play with the pam modules. For kicks, here is the pam module for sshd: #%PAM-1.0 auth sufficient pam_winbind.so debug auth sufficient pam_unix2.so # set_secrpc
2005 May 19
1
Re: One more
I use pam_require.so to limit access to services via pam. Here is how I limit access to my pure-ftpd server to a specific group (GLFTPAccess). You can also limit access to specific users, like I did with the user root. auth sufficient pam_winbind.so auth required pam_unix2.so # set_secrpc auth required pam_nologin.so auth required pam_env.so account required pam_nologin.so account
2012 Jan 09
2
samba 4 PAM and xscreensaver
Hi I have a Linux client running XFCE and authenticating against Samba 4. When trying to return to the session after xscreensaver has kicked in, authentication fails. /etc/pam.d/xscreensaver #%PAM-1.0 auth include common-auth account include common-account password include common-password session include common-session /etc/pam.d/common-password #%PAM-1.0
2009 Dec 07
0
pam_winbind adding "BUILTIN+users" secondary group to non-AD account?
I'm working on a PAM setup that will ignore winbind/AD completely for users listed in /etc/passwd, and do the samba thing for all other users. Mostly it seems to work, but there's one weird side-effect. For non-AD users (only), an AD group "BUILTIN+users" is being added as a secondary group. If I kill winbind, it still gets added, although only the gid is available (no name).
2004 Mar 09
0
Using pam_smbpass.so module
Hi, I'd like to setup the system so when I change my shell password it will automaticaly change the Samba password. If I use unencrypted password the configuration bellow works perfect but when I switched to encrypted password it stopped working. Now passwd command changes my shell passwd but to be able to login in samba I have to switch back to encrypted password = no and then use the
2006 Nov 06
1
Samba with AD
I am stuck with Samba -Active Directory communication. Trying to bring my SUSE 10.0 to speak with AD Domain. net rpc testjoin - brings a unable to find suitable server message net join - kerberos_kinit_password preauthentication failed and ads_connect preauthentication failed wbinfo -u works fine wbinfo -t works fine getent passwd/group works too smb is running nmb is running winbindd is
2005 Jun 01
1
smbclient not using winbind to authenticate
Hi All I am using the samba 3.0.14a RPMs installed on SuSE 9.2. I have a PDC running on one machine, using tdbsam as a backend - this has been running fine for months. I am not trying to set up a standalone server in another office, which should authenticate with the PDC using winbind, as per the "The 500-User office" chapter of samba by example :
2004 Oct 02
12
[Bug 938] "AllowGroups" option and secondary user's groups limit
http://bugzilla.mindrot.org/show_bug.cgi?id=938 Summary: "AllowGroups" option and secondary user's groups limit Product: Portable OpenSSH Version: 3.9p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: PAM support AssignedTo: openssh-bugs at