similar to: Can't See Share

Displaying 20 results from an estimated 2000 matches similar to: "Can't See Share"

2002 Oct 11
1
winbind /etc/pam.d/system-auth
Hi, I have setup /etc/pam.d/system-auth as below. But when I login to the Linux Box from KDE3, I get a prompt saying I don't have write access to the HOME. Then got kicked out. In NT Domain, when I double click on the Samba machine, I get network path not found. What am I doing wrong? Please help. Regards, Norman #%PAM-1.0 auth required /lib/security/pam_env.so auth sufficient
2008 Oct 27
0
system-auth on CentOS 5.2
Hi al.I have a problem with pam.d authentication rules. I searched on google and modified my system-auth file.Bu some rules does not works properly my system-auth like below: -------------------------- auth required pam_env.so auth required pam_tally.so onerr=fail per_user deny=3 auth sufficient pam_unix.so md5 nullok try_first_pass auth requisite
2008 Feb 04
0
RE: Strong security in user's accounts and paswords..[SOLVE]
Hi Mark and thanks for your soon answer.. I found this excellent guide on internet http://www.puschitz.com/SecuringLinux.shtml... here I could fine all I was looking for about securing my database server running on CentOS.. Regards Israel, >I'm running RHEL 4.6 and am using the features you are looking to >implement. PAM is the direction to look. I have included my
2010 Sep 14
1
cron breaking when enabling ldap
Hi When I enable a box to do authentication using LDAP it breaks cron for users like jboss. I get the following in /var/log/secure Sep 14 15:25:01 exoipatest01 crond[7214]: pam_access(crond:account): access denied for user `jboss' from `cron' I have the following in /etc/ldap.conf nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,tomcat,radiusd,news,mailman,nscd,jboss
2005 Jun 14
2
automatically create home directories
I have a Suse 9.1 Enterprise Server connected to our Windows 2003 Active Directory Domain for use a file server, housing peoples home(backup) directories. The Suse box is connected to AD with winbind and it's connected fine. The problem is that when I create a user on the windows box it's not creating a home directory in Linux. It says I don't have create access on the server when I
2010 Apr 16
1
offline logon in 3.4.7-58
Having issues adapting our 3.4 configuration that worked very well using idmap rid in 3.3. It seems like winbind does not cache the credentials despite all of the settings being present. I can set winbind offline via smbcontrol and have it work, but if I reboot the machine (important for my laptops) off the network winbind complains that it can't find the logon server. When disconnected and
2013 Jun 19
1
"The account is not authorized to login from this station"
Good Day, I am testing, in a lab environment, samba shares with ad authentication for access. My setup is as follows : * Windows 2008 RC2 * RHEL 5.9 * Windows 7 * Windows XP SP3 * Samba 3.0.33-3.39.el5_8 All machines, including the RHEL Server having been added to the Domain running on the Windows 2008 RC2 Server. As per the subject, when trying to connect, from XP or Win 7, to the shares I
2003 Nov 18
0
Samba PDC trying rid null logins
> We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the linux server but we are having problems with blank > passwords or the user can type any password. We are using pam modules for > the authentication on the client machines. > I have included the config files for
2003 Nov 19
0
FW: Samba PDC trying rid null logins
> -----Original Message----- > From: Reed, Tameika > Sent: Monday, November 17, 2003 5:56 PM > To: 'samba@lists.samba.org' > Subject: Samba PDC trying rid null logins > > > > > We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the
2007 Mar 28
0
pam authentication needs smbpasswd to lookup login
Hi guys, I'm trying to setup a PostgreSQL authentication database in my network and I already get NSS and PAM working. Well, as PAM is well configured I can login on my box, change password and other things, but now I want to be able to use this same pair of login/password to connect to a share on this box via a windows machine. I've changed smb.conf to use plain text passwords since
2007 Jun 14
0
Samba with pdbsql (postgres) as backend - Machines can't join/login domain
Hey guys, I'm trying to setup a centralized network authentication with postgresql and I already have almost the services authenticating via postgresql. Right now I'm trying to setup samba to also authenticate my users against postgres database and I can successfully authenticate a user on a windows desktop to lookup a share by example, but I can't do login on the domain or even join
2004 Jan 13
1
Samba 3.0.1 + LDAP + User Password Change failure
Samba 3.0.1-03 on mandrake 9.2 with LDAP and smbldap tools Can log on from w2k workstation as user but user cant change password get message you do not have permission to change your password suspect this is whats causing failure [2004/01/13 09:36:53, 10] smbd/chgpasswd.c:dochild(217) Invoking '/usr/share/samba/scripts/smbldap-passwd -o 'tstuser1'' as password change program.
2014 Nov 17
1
exercising pam_cracklib from the command line
CentOS-6.6 Is there any command line program that determines and reports what pam_cracklib.so returns for a given password; subject to variation in the command line options and values provided? For example, assuming a cli driver program called cli_driver_pgm: cli_driver_pgm pam_cracklib.so difok=8 minlen=14 dcredit=3 ucredit=3 lcredit=3 ocredit=3 minclass=2 maxrepeat=3 maxsequence=3
2005 Jan 21
1
tdbsam (local) to ldap (tdbldap) backend migration causes pam restrictions not to work anymore?
Hi, I am using samba 3.0.10 on Debian and have had my users in tdbsam backend untill now. They have had the ability to change their unix password along with samba password and besides that I was able to apply some PAM restrictions to the users password strength via pam_cracklib.so library. I have now moved the users into ldap and auth works ok, but I cannot change users password and still have
2016 Oct 12
0
Replacement pdc samba3 to samba4 nt classic
Am Mittwoch, 12. Oktober 2016 schrieben Sie: > Thanks to your help, earned. > > 1. I reinstalled ldap > > 2. remove all entries except sambaDomainName According to your logs, you have had three entries > 2. smbldap-populate > > 3. /usr/local/sbin/smbldap-passwd -s root > > 4. net rpc join -S 127.0.0.1 -U root%secret > > 5. restore from a backup of users,
2010 Feb 18
7
Augeas pam.d argument checking
I''m trying to change the password complexity requirements in pam.d/system-auth using augeas. I can append the values (lcredit=-1, ucredit=-1, etc) onto the correct place, but if another value is already present (i.e. lcredit=-2), the onlyif match statement doesn''t seem to support checking regular expressions inside of strings. How do I check that any numeric value exists in the
2006 Nov 21
1
Samba selectively obeying pam restrictions
Having a difficult problem getting my pam_access.so module enforced on a 3.0.22 version of Samba. Here is my /etc/pam.d/samba file: auth required pam_winbind.so debug account required pam_access.so account sufficient pam_winbind.so debug account include system-auth session include system-auth session required pam_winbind.so debug My
2003 Nov 04
1
Samba 3/ADC/Winbind problem
Greetings all. I am banging my head about this one, I will try to be as specific as possible, bear with me please. I have a W2KDC ADC, and trying to join a Samba 3 linux workstation to it. What works: net join: succeeded wbinfo -t: checking the trust secret via RPC calls succeeded wbinfo -m: return to prompt, no output wbinfo -u: correct list of local + AD members
2016 Oct 12
2
Replacement pdc samba3 to samba4 nt classic
On 11.10.2016 17:22, Harry Jede via samba wrote: > Am Dienstag, 11. Oktober 2016 schrieben Sie: >> On 11.10.2016 13:52, Harry Jede via samba wrote: >>> On 10:43:49 wrote Gavrilov Aleksey via samba: >>> Until now, you have destroyed your domain. >>> Is the ldap directory on localhost in production or is this pc in a >>> test lab? >> a copy of the
2011 Oct 26
1
Weird issue with samba 3.4.7
Hello All, I have samba version 3.3.2 installed on a system running Ubuntu Server 9.04 (32-bit). The users trying to mount the samba shares authenticate over the LDAP server. Here is how my configuration files look like, 1. /etc/samba/smb.conf [global] server string = %h server (Samba, Ubuntu) map to guest = Bad User obey pam restrictions = Yes pam password change = Yes passwd program