similar to: pam_winbind failure -- what did I do wrong?

Displaying 20 results from an estimated 600 matches similar to: "pam_winbind failure -- what did I do wrong?"

2004 Mar 10
0
pam_winbind and SuSE 9.0
Hello List, has anybody got pam_winbind get to work under SuSE 9.0? I try to set up a pam.d file to enable users auth'd against winbind to access my mail server. I am testing with console login or ssd files at the moment. I found some docs at samba.org (esp the winbind section), but that didn#t work. I used to manage with older versions, but i can't figure out what went wrong ... al I
2004 Mar 16
3
samba 3, ADS, kerberos, keytab problem - Additional pre-authentication required
Hello List, I am (unsuccessfully) trying to automatically get a valid kerberos ticket for my linux box. I have - in a test environment: - a windows 2000 server with Active directory and DNS properly set up. - a suse linux 9.0 router with samba3.0.2.rc.1 and heimdal 0.6.-67. - I am able to join the domain and get a valid ticket through kinit, if I enter the Administrator's password or the
2004 Apr 23
1
maximum share size?
Hello List, We are having a NAS here with 4 TB (sic!) disc space and a samba server as a file server (or better: as one of the file servers). Now the vendor tells us: with samba you can't share more than 2 TB of that. This is not enough. Is that a restriction of Samba, Linux or of the vendor's system? I never encountered this restriction... Please help! -- Mit freundlichen Gr??en
2004 Feb 02
0
samba 3.0, winbind is not updating userlist - only on restart
Hello List, I have successfuly brought samba 3.0 on SuSE (8.1,8.2,9.0) to work together with an Active Directory Server. I have (also successfully) enabled squid to use winbind for authentication for internet access. (I need winbind, because only members of a certain AD Group are allowed to access the internet.) Kerberos is running fine. My Problem is: After I add a new user to the AD: With
2004 Feb 17
0
Kerberos Tickets renewal
Hello List, I have successfully integrated samba to an Active Directory Domain, and it is authenticating against the ADS, but only while the Kerberos ticket is valid. After that period it seems to take only the user/group list from its (winbind) cache. By now i can get a kerberos ticket with "kinit Administrator" or any other username that has administrative rights on ADS and all is
2009 Oct 30
1
Author wanted for Dovecot article in Linux Magazine (Germany)
Hi list, I am an editor at the German Linux Magazine and I am searching for an author or input on Dovecot, its advantages and especially the recent features. I had organized some authors, but unfortunately they don't have time right now. :-) Nevertheless I heard many positive comments on Dovecot. I can write or help writing the article, but I would love to have some input from an
2005 Oct 13
1
Samba 3.0.20, Active Directory, Debian: Username ... is invalid on this system
Hello List, I have a strange problem: I have successfully added my debian system to the local active directory domain. Winbind works and gives me Users, Groups, and relations when I call wbinfo. However, Users cannot connect to a share I prepared. It makes no difference if there is no "valid user = " entry, or if I put an correct entry with my test user. All I get in log.winbindd is:
2005 Oct 17
0
Problem accessing share from XP
Hello, I have a samba share (with security=share) and I can access it from every W2K system after entering the username/password. However, when I try to access the share from Windows XP, XP always tries to connect with the guest account. Can anyone point me to the reason for this behaviour? Thank you! -- Mit freundlichen Gr??en Markus Feilner -------------------------- Feilner IT Linux &
2003 Jul 18
1
pam_winbind.so
Hi all, I am having a problem with pam_winbind.so. Is there any documentation that tells exactly what each module with pam_winbind.so does? In other words, what does the auth section do, what does the account section do??? When I try to authenticate, the auth section in login pam seems to pass successfully, but the account section seems to fail. Here is my login module auth required
2009 Dec 07
0
pam_winbind adding "BUILTIN+users" secondary group to non-AD account?
I'm working on a PAM setup that will ignore winbind/AD completely for users listed in /etc/passwd, and do the samba thing for all other users. Mostly it seems to work, but there's one weird side-effect. For non-AD users (only), an AD group "BUILTIN+users" is being added as a secondary group. If I kill winbind, it still gets added, although only the gid is available (no name).
2009 Nov 05
3
ADS, pam_winbind and vsftpd
Greets ... I am not getting it. I have samba (old one, 3.0.22-11-SUSE-CODE10) in an ADS-context, winbind works OK ... I am trying to connect vsftpd to winbind via PAM, this works TOO GOOD ;-) currently I am able to login to vsftpd with ANY password, that's bad. I am not understanding that PAM-stuff and I have some pressure to get that ftp-server up, so please would someone help me out? My
2006 Aug 01
2
[HELP] Samba 3.0.23a pam_winbind says password expired
hi, i just do some tests with a fresh compiled samba 3.0.23a. trying to authenticate against PAM with pam_winbind gives: Aug 1 09:59:21 humevo36 pam_winbind[27853]: pam_winbind: pam_sm_authenticate (flags: 0x0000) Aug 1 09:59:23 humevo36 pam_winbind[27853]: Verify user `gasch' Aug 1 09:59:23 humevo36 pam_winbind[27853]: enabling cached login flag Aug 1 09:59:23 humevo36
2004 Aug 13
0
Not creating home directory for domain member at KDE login
I've added the pam changes that use winbind to authenticate users against the domain controller. I see all of the domain users in the graphical login, but when a user logs in who hasn't logged in before, the new home directory (/etc/DOMAIN/<userid>) isn't either being created or it's being created with permissions that don't allow files to be written under the user id.
2011 Mar 03
1
pam_winbind([sshd|su|...]:account): valid_user: wbcGetpwnam gave WBC_ERR_DOMAIN_NOT_FOUND
I've been getting these in my log for some time and was wondering what I had to do to get 'pam_winbind' to 'work' with my samba 'DC'? In looking around the net, others w/this error message were having a problem with blocking login's and password changes, completely. In my case, I have the 'pam_winbind.so' module in '/etc/pam.d/common-passwd' setup
2003 Jan 28
1
ldap_modify_s Insufficient access
Hi, we are running Samba 2.2.5 using LDAP und pam_ldap (pam_unix2 with auth+account+password=use_ldap) as PDC out of the SuSE 8.1 distribution. It runs very well: Login f?r Unix&Samba ok, Passwort-Change for Samba via smbpasswd Ok and we are able to manipulate the Linux Password in LDAP using the GQ Client. The only thing that doesn't work is "passwd" itself: venezuela:/home/tdm
2003 Jul 17
0
NT auth with Winbind
Hi All, I am trying to get authentication against AD using Winbind and Samba 3. We use Kerberos 5 as well. I know that winbind is running properly because when I run wbinfo -a, I get success messages. The problem seems to be when I try to play with the pam modules. For kicks, here is the pam module for sshd: #%PAM-1.0 auth sufficient pam_winbind.so debug auth sufficient pam_unix2.so # set_secrpc
2005 Nov 12
1
Automatically Join Domain after Reboot
FC4 Samba 3 joining Windows 2003 Domain. I have to manually join the Domain after rebooting. If I set samba to start when booting it doesn't join the domain. I have to smb stop, net join ..., smb start from the command line and then it will join the domain and work fine. Is there something in the smb.conf that I can set to join the domain when smb starts? Thanks, Tommy
2003 Nov 26
0
changing password for w2k user logged in linux station (winbind)
This is in the winbind documentation We divide the unified logon problem for UNIX machines into three smaller problems: 1. Obtaining Windows NT user and group information 2. Authenticating Windows NT users 3. Password changing for Windows NT users The winbind system provides a simple and elegant solution to all three components of the unified logon problem. First two things are explained,
2005 May 19
1
Re: One more
I use pam_require.so to limit access to services via pam. Here is how I limit access to my pure-ftpd server to a specific group (GLFTPAccess). You can also limit access to specific users, like I did with the user root. auth sufficient pam_winbind.so auth required pam_unix2.so # set_secrpc auth required pam_nologin.so auth required pam_env.so account required pam_nologin.so account
2006 Mar 16
2
PAM authentification problem
Hi everybody, we try to migrate our IMAP service from uw-imap to dovecot because of horrible server slowdown when a lot of people poking in theirs huge imap folders. So, I try to run testing instance of dovecot on different imap port (12143) I have trouble with authentication by PAM module of MIT Kerberos. It successfuly works for authentificate users of wu-imap but not for dovecot. I see in