Displaying 20 results from an estimated 6000 matches similar to: "Unix password synch"
2015 May 08
4
ldap host attribute is ignored
>> But instead i get
>> centos: sshd[7929]: pam_unix(sshd:session): session opened for user
>> <username>
>
> "pam_unix" should be an indication that <username> appears in the local
> unix password files. Make sure that it doesn't.
Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow
>
> What do /etc/pam.d/sshd and
2011 Mar 23
1
Issue with "change password" on windows dialog
Hi everybody!
I am having an issue regarding my samba/pam configuration. I am trying to
sync my unix/samba passwords, but everything i found online doesn't help.
My System runs Gentoo/Samba 3.5.8 as PDC(roaming profiles host and so on) ,
and WinXP Clients. Domainjoin and Login work fine. But I want to change the
Passwords from the Windows interface. When I try to change the password
using
2004 Apr 19
3
Sync UNIX and SMB users
Hi,
I'm new to Samba so I apologize if this topic has been covered in the past.
I want to sync my UNIX users from /etc/shadow to my Samba users in
/etc/samba/smbpasswd
How can I do this automatically?
Thanks!
Tim Mektrakarn
Systems Engineer
Loud Packet, Inc.
27455 Tierra Alta Way, Suite A
Temecula, CA 92590
Mobile: 909.757.5129
Office: 714.263.9090
Fax: 714.263.9001
Email:
2017 Oct 30
4
winbind rfc2307 not being obeyed
maybe it'll work when f27 comes out in a few days I'll wait for it.
On Mon, Oct 30, 2017 at 3:05 PM, Jeff Sadowski <jeff.sadowski at gmail.com> wrote:
> for this machine it was unimportant. I will just use local accounts to
> login it is only one user
> I did remove sssd and went back to my original smb.conf but it still shows
>
> [root at squints ~]# getent passwd
2004 Mar 08
2
How to enable both remote and local users?
Is there any way to enable both local (/etc/passwd or smbpasswd) users
and users
authenticated remotely by winbindd?
I have a problem with samba-3.0.2a not recognizing local users at all,
if winbindd is enabled
(and vice versa, of course). However, I'd like to have local users
take precedence over
networked users, i.e. samba would let in a user, if he/she is a local
one and only ask the
2015 Oct 08
2
Changing User password from ssh member server
Hi Rowland,
This is a CentOS 6.7 server.
I was able to make some progress. I have edited /etc/pam.d/system-auth, and
now it looks like:
auth required pam_env.so
auth sufficient pam_unix.so nullok try_first_pass
auth requisite pam_succeed_if.so uid >= 500 quiet
auth sufficient pam_ldap.so use_first_pass
auth required pam_deny.so
account
2015 May 11
3
ldap host attribute is ignored
On 05/09/2015 01:24 PM, Jonathan Billings wrote:
> Is it normal to have pam_unix and pam_sss twice for each each section?
No. See my previous message. I think it's the result of copying
portions of SuSE configurations.
2005 Apr 07
3
Unix to SMB Password Sync using PAM
Hello,
I would like to configure PAM to sync Unix passwords to Samba passwords.
When I add a new Unix user or change an existing Unix user's password,
I want the same password to be stored in /etc/smbpasswd.
I'm trying to follow these instructions:
http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/pam.html#id2606200
It sounds like this is what I want to do:
"A sample
2015 May 11
2
ldap host attribute is ignored
one more thing: firewalld service and selinux are deactivated.
On 05/11/2015 07:06 PM, Ulrich Hiller wrote:
> Hmmm...., i have made now a complete new install but the problem
> persists: ldap authentication works, but the host attribute is ignored.
>
> I have installed CentOS7 64bit with KDE.
> I did not do any 'yum update' or install of extra packages so far.
>
>
2004 May 17
1
samba 3.0.4 on SLES8: password sync will not work...(decode_pw_buffer: incorrect password length)
Has anyone got unix password sync for samba3.0.x running successfully on
SLES8 server? Do I need the SLES service packs? Is there an
interaction with PAM that I need to be aware of?
I've compiled the full developer build of samba from 3.0.4-4 source.
Compile was successful. I'm running tdbsam as password backend. I've
troubleshooted quit a bit using google, docs, etc. as
2010 Feb 16
2
pam_mount
Hi all,
I am a bit confused about the usage of pam_mount.
Here is my /etc/pam.d/system-auth:
auth required pam_env.so
auth required pam_mount.so
auth sufficient pam_unix.so nullok try_first_pass
auth requisite pam_succeed_if.so uid >= 500 quiet
auth sufficient pam_krb5.so use_first_pass
auth required pam_deny.so
account
2005 Jan 30
2
How to support idmap_rid on Fedora Core 3?
Hello,
Please forgive me if this has been discussed, I did not find any
references when I searched.
I'm trying to replace a W2K server with a samba member server in a
single ADS domain.
It seems that the Fedora rpms do not support idmap_rid so I am trying to
compile from the Fedora SRPM. After following the docs for building and
configuring idmap_rid I get no ADS users from `getent
2015 May 07
2
ldap host attribute is ignored
Thanks a lot for looking over the config.
I am at the topic "user data is available"
id <username>
and
getent passwd
and
ldapsearch -x -b "ou=XXX,o=YYY" uid=<username>
give the correct results
ldapsearch gives also the correct host attribute i have set in the ldap
server.
Regarding the manpage of sssd.conf the lines
access_provider = ldap
ldap_access_order =
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've
previously installed a similar configuration on RHEL4, but CentOS now
uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations
are a little different.
Currently, local users and groups are showing up but not LDAP users.
When I do a /getent passwd/ and/getent group/ I don't get LDAP users.
When I do
2014 Oct 29
1
samba ssh change password Error was: Wrong password
passwd: Authentication token manipulation error
smbpasswd: machine 127.0.0.1 rejected the password change: Error was :
Wrong Password
best regards
[FACILITY/btombul at samba ~]$ passwd
Changing password for user FACILITY/btombul.
Changing password for FACILITY/btombul
(current) NT password:
New password:
Retype new password:
passwd: Authentication token manipulation error
[FACILITY/btombul at
2010 Jan 04
3
PAM configuration?
Hello all,
Can anyone please help out with configuring PAM?
I've checked a couple of tutorials online..
though most of them are related to Login though I want to set PAM up for SSH logins...
I've set the max erroneous logins to just THREE and even after trying to login with an error pass I still can get in...
also is there a way I could enable the PAM module which uses crack library to
2015 Oct 08
2
Changing User password from ssh member server
I have removed use_auhtok from /etc/pam.d/system-auth and now passwd is
"kind of" working...
I am still able to login with my old password and the new one also. But
only on the linux servers that are authenticating through LDAP.
On my workstation only the old password (the one I was trying to change
through passwd(ssh)) works.
I have noticed that my user now has a userPassword
2008 Jun 03
3
getent not listing ADS users ctdb samba
Hi,
I am setting up ctdb samba, and have hit a brick wall trying to solve the
following issue.
1. getent does not retrieve the list of domain users or groups (wbinfo
works fine)
I'm not sure what I'm missing but I've almost spent the whole day trying to
resolve this one and haven't made any progress :-(
Any help or suggestions are appreciated
My configuration is
2010 Sep 14
1
cron breaking when enabling ldap
Hi
When I enable a box to do authentication using LDAP it breaks cron for users like jboss.
I get the following in /var/log/secure
Sep 14 15:25:01 exoipatest01 crond[7214]: pam_access(crond:account): access denied for user `jboss' from `cron'
I have the following in /etc/ldap.conf
nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,tomcat,radiusd,news,mailman,nscd,jboss
2014 Sep 03
1
AD logins fail
I migrated my config to a new server, and now logins against the AD
server are failing.
If I try the correct password, I get:
check_ntlm_password: Authentication for user [yans] -> [yans] FAILED
with error NT_STATUS_NO_SUCH_USER
But if I try with a wrong password I get:
check_ntlm_password: Authentication for user [yans] -> [yans] FAILED
with error NT_STATUS_WRONG_PASSWORD
Where do