similar to: pam_winbind troubles

Displaying 20 results from an estimated 6000 matches similar to: "pam_winbind troubles"

2005 Oct 06
0
Can not change password via winbind
OS: Redhat Enterprise Linux V.4 update1 samba-client-3.0.10-1.4E samba-common-3.0.10-1.4E system-config-samba-1.2.21-1 samba-common-3.0.10-1.4E samba-3.0.10-1.4E ### nsswitch.conf ### passwd: file winbind group: file winbind shadow: file winbind #### /etc/pam.d/system-auth ###### auth required /lib/security/$ISA/pam_env.so auth sufficient /lib/security/$ISA/pam_unix.so
2003 Oct 13
0
pam_winbind: Internal module error
Hiya, I'm using Fedora Test 2 and Samba 3.0.0-15 packages from Redhat/Fedora rawhide with a Windows 2003 Server. wbinfo -u and wbinfo -g work without any errors, the entries to nsswitch.conf were made. I edited /etc/system-auth and added all necessary lines for pam_winbind as described in the samba documentation. Anyway, users that only exist within the Windows domain can't log on. Each
2010 Jan 14
1
pam_winbind WBC_ERR_AUTH_ERROR before even asking for a password
Pam.d/system-auth : auth required pam_env.so auth sufficient pam_winbind.so auth sufficient pam_unix.so nullok auth required pam_deny.so account sufficient pam_winbind.so account required pam_unix.so account required pam_permit.so password sufficient pam_winbind.so password sufficient pam_unix.so
2007 Apr 04
1
Issue with pam_winbind for MS AD authentication and module options
Hello! I've configured samba with winbind and pam_winbind module to authenticate users that connect to my linux box against MS AD. Works like a charm. If a user exists both in AD and locally, login should assume local users. Again, it works pretty well (It seems at least with my current config). If my AD server goes down for any reason, local users should be able to login. For example, root
2006 Sep 29
0
pam_winbind causing local user login failures on 3.0.23c ... and a couple of other things
All, I'm currently running a CentOS 4.4 x86_64 server and wanted to have single-signon for Active Directory users on my domain. CentOS 4.4 comes with Samba 3.0.10-1.4E.9, which ends up filling my logs with messages related to the BUILTIN users/groups. I have a few local user accounts on the server for testing, etc. Since issues related to winbind and BUILTIN users/groups have recently been
2002 Jun 03
1
Problem with pam_winbind
I'm on a redhat 7.2 box, and I am trying to configure PAM to use winbind to authenticate against an NT4 PDC. I followed the instructions I found at: http://de.samba.org/samba/ftp/docs/htmldocs/Samba-HOWTO-Collection.html#WINBIND I compiled the 2.2.4 source and have tried several permutations of the setup they suggest, and have tried many solutions I've seen suggested on different
2006 Jul 12
5
samba-3.0.22 -> samba-3.0.23 pam_winbind issue(s)
Previously had samba-3.0.22 on RedHat Enterprise 4 functioning happily, using pam_winbind to authenticate against our campus active directory (currently only doing password authentication, account info is still retrieved via NIS). /etc/pam.d/system-auth attached After upgrading to 3.0.23 * I needed to add idmap options (I used idmap backend = rid), else winbind would only start in "netlogon
2007 Apr 04
1
Issue with pam_winbind for MS AD authentication and moduleoptions
Hello! passwd, shadow and group looks as follows in nsswitch.conf: passwd: files winbind shadow: files group: files group What really confuses me is that when my AD server is up and running, root or any local user logs in with no problem. And even when AD server is down, after trying a zillion times, root and other local users login, and then if I log them out and try again a few minutes
2009 Dec 07
0
pam_winbind adding "BUILTIN+users" secondary group to non-AD account?
I'm working on a PAM setup that will ignore winbind/AD completely for users listed in /etc/passwd, and do the samba thing for all other users. Mostly it seems to work, but there's one weird side-effect. For non-AD users (only), an AD group "BUILTIN+users" is being added as a secondary group. If I kill winbind, it still gets added, although only the gid is available (no name).
2009 Mar 13
1
PAM_WINBIND problem with sambaPwdMustChange
Hi People! I use pam_winbind for authentication in my computer workstation using Debian Lenny 5.0, Stable Version. I configure my user with this option "sambaPwdMustChange: 0", and I logon in GDM without asking to change password. Who knows what can be? I use Samba PDC with Heimdal Kerberos, but, I configure PAM with only pam_winbind for tests... Client versions: ii
2003 Apr 14
0
modifying password on W2K PDC from Linux (samba 2.2.7-4.8.0)
On May 1st, Chuck Sullivan posted the following: https://listman.redhat.com/pipermail/k12osn/2003-March/007755.html No mention was made of /etc/pam.d/passwd, which is what I think we need to set to enable a user to change their domain password. Our current settings are: /etc/pam.d/passwd: #%PAM-1.0 auth required /lib/security/pam_stack.so service=system-auth auth sufficient
2007 Sep 19
1
LDAP / PAM -- Invalid Credentials Error
Hello, I am having a small issue with LDAP, and I hope someone here might be able to provide a few tips. I am unable to authenticate as user 'testuser' on server 'storage' and the following errors appear in /var/log/messages on server 'storage' Sep 19 16:56:17 storage sshd(pam_unix)[3124]: check pass; user unknown Sep 19 16:56:17 storage sshd(pam_unix)[3124]:
2006 Apr 09
1
Can pam_winbind be configured to issue Kerberos tickets on user validation?
Hi I have Samba 3 running on Fedora 4, configured to use pam_winbind to validate user logins against my W2K ADS. Logins are fully functional using names such as adsdomain.adsuser (I have the fullstop character configured as my winbind seperator). This is all working fine. What I would now like to do, is to have a Kerberos ticket from the ADS Kerberos realm issued to the user that has just
2004 Jan 01
0
Winbind not quite working yet
Hello, I'm trying to get Winbind to authenticate users that don't have local accounts on a SAMBA BDC. I have (3) BDCs (1) PDC running OpenLDAP 2.1.23 pass backend and Samba 3.0. These are on RedHat 8.0 systems. 3 BDC are also slave LDAP and 1 master directory server on the PDC. I went through the Samba documentation CH21 and made modifications to the BDCs and PDC as follows:
2008 Aug 06
1
winbindd behaving oddly
Hello folks, Been beating my head with an winbind and pam just behaving oddly. I have following various HOW-TO's, wiki's, and docs, and just can't seem to get past a wall. Here a some of the issues: - the 1st attempt at ssh'ing to a server gives me a 'Wrong Password' in the logs. Here's an exact snippet: Aug 6 18:45:40 mia21654bcu001 sshd[5371]: pam_winbind(sshd):
2002 Dec 04
0
Problem with winbind: PAM
OK. Forget what I just sent. Somehow, I managed to add a character to my domain while I was looking at the smb.conf file in emacs. Once I changed that, getent now works for me. My problem was symlink. Somehow I misread the instructions and created /lib/libnss_winbind.2 instead of /lib/libnss_winbind.so.2. So now onto my new problem... this is most definitely PAM related. When I try to log
2020 Jul 28
0
kerberos ticket on login problem
On 7/28/2020 3:59 PM, Jason Keltz via samba wrote: > I'm experimenting with smb + winbind. > > My host is joined to AD and I can login to my host fine using my AD > credentials via SSH.?? The only issue is that I don't get a Kerberos > ticket generated. > > In /etc/security/pam_winbind.conf I have: > > krb5_auth = yes > > krb5_ccache_type = KEYRING >
2004 Mar 12
0
pam_winbind failure -- what did I do wrong?
Hello List, I have successfully integrated samba 3 to ADS Domain, and now i want to allow domain-users to access services on my linux box. For testing i chose /etc/pam.d/login and tried to allow ADS Users access to the console. But i always get the following errors: Mar 12 12:45:59 cuba90 pam_winbind[9011]: user 'r-ermer+mfeilner' granted acces Mar 12 12:45:59 cuba90 login[9011]: User
2005 Aug 05
0
Gentoo, Pam, Sshd, Winbind + AD
Hi, I've read through some of the posts and can't see an answer to my query so I'm throwing it here :) GOAL: To use Winbind to authenticate users against directory,for Console Login, GDM, SSH etc While this has been somewhat successful, there are a few errors that I would like to remove (if possible). Firstly : When I ssh with an AD user all appears to log in ok, except the ssh
2004 Jan 12
0
Winbind & Wrong Password - PAM Issue?
Good Morning, I have been a user of winbind and Samba for about a year now. It's been working well for me on Red Hat v. 8.0 and 9.0. Recently I purchased and installed Red Hat Enterprise Linux WS 3.0 and configured winbind and samba the same way I normally do. However when I attempt to authenticate to the Linux workstation before I am even prompted to enter my password, winbind submits a