similar to: Samba authentication against an NT group in Apache

Displaying 20 results from an estimated 100 matches similar to: "Samba authentication against an NT group in Apache"

2004 Mar 10
0
Samba authentication against an NT group in Apache
Hi, I have exactly the same problem with my web server ... Linux/redhat 9.0 / kernel 2.4.20-20.9.1 (+ Acl patches) Samba 3.0.2a / compiles with winbind and Acl options Apache 2.0.40 / with mod_auth_pam 2.xx included Authentication to samba share from a windows workstation using Acl + winbind + "Nt domain groups" works fine. But I gave some problems when I want to use NT domain
2006 May 22
1
Agile Web Dev unit test fails with fixture instance variable
I''m following Agile Edition 1. On page 148 it suggests using instance variables named after the fixture, for example: assert_equal @version_control_book.id, @product.id When I introduce this type of instance variable into my test, I get the following error: 1) Error: test_not_owner(GroupTest): RuntimeError: Called id for nil, which would mistakenly be 4 -- if you really wanted the
2003 Oct 16
0
Apache auth failing for Active Directory group members
On my web server, I have a .htaccess file set up to restrict access to a folder for specific Active Directory users. The Active Directory domain is imaginatively called "AD". Using 'require user ad\brian.cochrane' in .htaccess works great. 'require group "ad\domain users"' also works. However, 'require group "ad\_it"' does not work. The
2003 Oct 17
0
[Fwd: Apache auth failing for Active Directory group members]
I sent this message to the list yesterday, but I believe it was before I had fully joined the list...so I'm not sure if it got through. My apologies if this is a repeat. On my web server, I have a .htaccess file set up to restrict access to a folder for specific Active Directory users. The Active Directory domain is imaginatively called "AD". Using 'require user
2007 Sep 06
0
Centos 5 pam system-auth changes?
Can someone explain the changes in the system PAM setup for Centos5 vs. earlier verions? I have servers configured to use SMB authentication against a Windows domain controller so I don't have to deal with separate passwords. That still works the same for users that actually have local accounts. However, on some machines I also build the mod_auth_pam module for apache and use an
2008 May 11
0
winbind, mod_auth_pam, and plaintext passwords
We have a working samba file server using winbind to authenticate with a Win2003 server in native mode. [2008/05/10 18:22:54, 5] nsswitch/winbindd_cm.c:set_dc_type_and_flags(1651) set_dc_type_and_flags: domain STARTREK is in native mode. [2008/05/10 18:22:54, 5] nsswitch/winbindd_cm.c:set_dc_type_and_flags(1654) set_dc_type_and_flags: domain STARTREK is running active directory. I now want to
2011 Aug 13
1
can't list directories in ftp
Hey list, Sorry for all the questions today. But I am trying to wrap up this ftp business and still having some issues. I appreciate your input. SELinux is temporarily disabled (until I can work this all out) and I am now able to log into the FTP server. [root at LCENT05:~] #/usr/bin/ftp localhost Connected to localhost (127.0.0.1). 220 FTP Server ready. Name (localhost:root): bluethundr
2011 Aug 13
1
proftpd can't login locally
Hello list!! I am trying to setup very simple authentication for proftpd under centos 5.6. But for some reason it isn't working and I was hoping to get some advice into how to resolve the issue. Machine info: [code] [root at VIRTCENT07:~] #cat /etc/redhat-release CentOS release 5.6 (Final) [root at VIRTCENT07:~] #uname -a Linux VIRTCENT07 2.6.18-238.el5xen #1 SMP Thu Jan 13 17:49:40 EST
2006 Feb 21
0
OT Proftpd stopped authenication for users
For some reason proftpd stopped authentication for users. Anonymous access still works but when someone tries to access the server via their login it no longer authenticates them. I recently ran yum where proftpd was updated (that said, I'm not sure that caused the problem). I uninstalled the new version and and installed a prior version with no change. Below is a look at my config, a
2005 Nov 11
0
pam_krb5 pam_sm_authenticate question
First time poster so be kind :) I was looking at the pam_krb5.c code and noticed that for authentication to succeed getpwnam() has to succeed. Previously I had setup a web site using mod_auth_pam to authenticate against an active directory (AD) server using a pam config like: # auth auth required pam_krb5.so no_ccache no_warn # account account required
2009 Jun 05
1
authentication loosely tied to active directory?
What's the best authentication scheme when you are dealing with an active directory that someone else controls? I've been using pam configured for smb and local passwords where a local account is needed for real logins (but either the domain or local password will work) and web services don't require a local account. That's most of the functionality I want and it doesn't
2009 Dec 02
2
Tomcat authentication via PAM (or other system methods)?
Is there a way to coax java services running under tomcat to use the system authentication methods set up through PAM? In my case, this would be users in the local passwd file or through smb to a windows domain. I've added mod_auth_pam to get this effect with apache but would like to also handle java web services. -- Les Mikesell lesmikesell at gmail.com
2011 Nov 17
1
CentOS 6 smb authentication?
I have some services on Centos5 boxes that use smb authentication against the Windows domain as a low-maintenance way to handle most of our office users for things that don't need home directories (web/file shares, etc.). Running authconfig is all it takes to add it to PAM, then adding mod_auth_pam to apache makes it work with that and local users. This all works without any particular
2002 Nov 18
0
Winbind Apache PAM and NT Groups - please help
Greetings, I'm attempting to use an NT PDC to authenticate users on restricted areas of an apache website. I have RedHat 8.0 with samba, winbind, mod_auth_pam, apache, etc. Everything seems to be working fine with the following exception: When I change from --require valid user-- to --require group "DOMAIN+GROUP NAME"--, It appears that winbind is not able to recognize the user
2002 Nov 19
1
Winbind and apache - help please
Greetings, I'm attempting to use an NT PDC to authenticate users on restricted areas of an apache website. I have RedHat 8.0 with samba, winbind, mod_auth_pam, apache, etc. Everything seems to be working fine with the following exception: When I change from --require valid user-- to --require group "DOMAIN+GROUP NAME"--, It appears that winbind is not able to recognize the user
2003 Jan 07
0
Winbind runs great for a while then dies with "read from socket failed!"
All, I have a strange intermittent problem with winbind (pam_winbind to be specific)[I think!]. I have a Dell server with RH 7.3 preinstalled. I have it successfully authenticating against a PDC with my pam_winbind.so stuff in /etc/pam.d/system-auth.(auth sufficient /lib/security/pam_winbind.so, etc.) All seems ok. I've added the Apache mod_auth_pam module and set /etc/pam.d/httpd to use
2001 Nov 27
1
Winbind slow to authenticate
Finally got winbind to work, thanks for all the help. I wonder if it is normal for winbind to take approximately 20 seconds to authenticate a user? In smb.conf I have specified the names of all NT BDCs and PCD but it didn't change performance. And in pam.d/samba I have only auth and account required pam_winbind.so One more thing, does anybody have any hints on how to have Apache authenticate
2005 Jun 09
2
Active Directory authentication very slow (winbind/PAM)
Hello all, SLES9 Apache 2.0.54 Samba 3.0.9-2.6-SUSE PAM 0.77 I have been using Linux for a while on the side, and am now taking advantage of my position to try to implement a test server. I am the technical product and network lead in my department with a higher MIS group that dictates global network access. They do not want to change any of the existing ADS network to accomodate my small
2010 Feb 08
4
Anyone using Active Driectory auth with Centos 5.4.....?
Setting up a new backuppc for a small group of device and I am running centos 5.4 with winbind setup and working. Everything is working and I would like the users to authenicate using their AD creds and was wondering what folks are using to do that with apache 2.2 and centos 5.4. I know about mod_auth_pam but that seems pretty dead so I was just wondering what folks were using and whats the
2011 Aug 26
1
mysql authentication in proftpd
Hello list, I was able to get passive mode worked out. I'm really glad I was able to do this. I'm able to log into the ftp server, list directories, enter subdirectories and upload/download files. However my next task is to enable virtual users using mysql. I have installed proftpd-mysql and enabled the sql modules in the config. I found a good article on how to do this here: