Displaying 20 results from an estimated 5000 matches similar to: "How to support idmap_rid on Fedora Core 3?"
2005 Jan 31
0
How to support idmap_rid on Fedora Core 3?- RESOLVED
Resolved: I was not able to compile then make install and have work so I
ended up using the FC3 packages and adding only the freshly compiled
idmap_rid module.
Thanks for the help.
Brian Hoover
MailLists wrote:
> John, sorry I did not mean to reply directly, I hate MS-Outlook!
>
> John H Terpstra wrote:
>> On Sunday 30 January 2005 09:17, MailLists wrote:
>>> Hello,
2005 Feb 01
2
Auth failing - idmap_rid?
The samba server is FC3 / samba 3.0.10 (Fedora package w/ idmap_rid
compiled)
The samba server shows up in the browse list, but when you select it
from an XP machine windows spits up "\\ server is not accessable" yada
yada "The user name could not be found" The following shows up twice in
/var/log/samba/winbindd:
[2005/02/01 14:00:27, 0]
2015 May 11
3
ldap host attribute is ignored
On 05/09/2015 01:24 PM, Jonathan Billings wrote:
> Is it normal to have pam_unix and pam_sss twice for each each section?
No. See my previous message. I think it's the result of copying
portions of SuSE configurations.
2015 May 11
2
ldap host attribute is ignored
one more thing: firewalld service and selinux are deactivated.
On 05/11/2015 07:06 PM, Ulrich Hiller wrote:
> Hmmm...., i have made now a complete new install but the problem
> persists: ldap authentication works, but the host attribute is ignored.
>
> I have installed CentOS7 64bit with KDE.
> I did not do any 'yum update' or install of extra packages so far.
>
>
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've
previously installed a similar configuration on RHEL4, but CentOS now
uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations
are a little different.
Currently, local users and groups are showing up but not LDAP users.
When I do a /getent passwd/ and/getent group/ I don't get LDAP users.
When I do
2002 Jun 03
1
Problem with pam_winbind
I'm on a redhat 7.2 box, and I am trying to configure PAM to use winbind
to authenticate against an NT4 PDC. I followed the instructions I
found at:
http://de.samba.org/samba/ftp/docs/htmldocs/Samba-HOWTO-Collection.html#WINBIND
I compiled the 2.2.4 source and have tried several permutations of the
setup they suggest, and have tried many solutions I've seen suggested on
different
2013 Feb 15
1
Problem with User and Group Ownership listing
I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've
previously installed a similar configuration on RHEL4 using smb 3.0 but
CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the
configurations cannot be moved straight across.
When I do a listing of a share directory that should have user and group
ownership determined by LDAP, I get the uidNumbers and
2006 Jun 30
2
Help with RHEL4 and AD 2003 Authentication
Hello,
I've been reading up on lots of documents that mention the different ways to
do things as far as joining a linux machine to AD and authentication. I've
tried most of them but its not helping at all. I've included my config files
for smb.conf, krb5.conf, pam.d/system-auth and the applicable
nsswitch.conflines. For security reasons, i've obscured part of the
domain name. Any
2015 May 08
4
ldap host attribute is ignored
>> But instead i get
>> centos: sshd[7929]: pam_unix(sshd:session): session opened for user
>> <username>
>
> "pam_unix" should be an indication that <username> appears in the local
> unix password files. Make sure that it doesn't.
Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow
>
> What do /etc/pam.d/sshd and
2008 Aug 06
1
winbindd behaving oddly
Hello folks,
Been beating my head with an winbind and pam just behaving oddly. I have following
various HOW-TO's, wiki's, and docs, and just can't seem to get past a wall. Here a
some of the issues:
- the 1st attempt at ssh'ing to a server gives me a 'Wrong Password' in the logs. Here's
an exact snippet:
Aug 6 18:45:40 mia21654bcu001 sshd[5371]: pam_winbind(sshd):
2004 Nov 09
2
PAM Error 9
Hi all
I have set my Samba server up to join an AD realm. Winbind is working
fine and I am able to use it for authentication as needed. When I try to
connect to one of my shares via a Windows client, I get the following error:
[2004/11/04 11:57:54, 0] auth/pampass.c:smb_pam_account(573)
smb_pam_account: PAM: UNKNOWN PAM ERROR (9) during Account Management for
User: MYDOMAIN+room1
[2004/11/04
2004 Jul 07
3
Logging "issue" with PAM authentication
Hi,
We currently have a postfix/dovecot setup using nss_ldap with PAM for
authentication. Everything is working fine, but there are excessive
"error" messages in /var/log/messages that I'd like to prevent from
happening.
Since auth_userdb defaults to passwd and that our users are not in the
passwd file, we get the following message everytime a user logs in:
Jul 7 13:34:37
2001 Oct 22
10
Winbind, RedHat 7.1, Pam 0.74-22 ohh so close to working
Hello,
I have gone through the howto provided but I am not yet able to
logon to my linux box using NT4 domain accounts. I can however authenticate
to restricted shares and I can obtain groups and users via "getent" and
"wbinfo -u". All I really need now is a working /etc/pam.d/login. I've tried
examples from the howto as with others from the mailing list but I can not
2007 Sep 19
1
LDAP / PAM -- Invalid Credentials Error
Hello,
I am having a small issue with LDAP, and I hope someone here might be
able to provide a few tips.
I am unable to authenticate as user 'testuser' on server 'storage'
and the following errors appear in /var/log/messages on server 'storage'
Sep 19 16:56:17 storage sshd(pam_unix)[3124]: check pass; user unknown
Sep 19 16:56:17 storage sshd(pam_unix)[3124]:
2010 Feb 16
2
pam_mount
Hi all,
I am a bit confused about the usage of pam_mount.
Here is my /etc/pam.d/system-auth:
auth required pam_env.so
auth required pam_mount.so
auth sufficient pam_unix.so nullok try_first_pass
auth requisite pam_succeed_if.so uid >= 500 quiet
auth sufficient pam_krb5.so use_first_pass
auth required pam_deny.so
account
2002 Feb 13
1
Need advice on Linux/Samba as PDC
I've just upgraded my Linux (RedHat v7.2 + v2.4.17 kernel) box to Samba
v2.2.3a. Now I'm ready to set up winbindd so that this box may act as a
PDC.
First, a little background. I have previously been using Samba 2.2.2 as a
master workgroup server for Linux and Win98 clients. Now I want to add
support for use as a PDC with Win2K clients.
I've set up my /etc/nsswitch.conf per the
2007 Feb 19
1
SBS2ke Ad integration
I have a couple of workstations that are perfect candidates for Linux at
a client's location. The only think i am shaky on is getting CentOS 4.4
to integrate into the AD domain. Any tips links would be highly
appreciated.
--
My "Foundation" verse:
Isa 54:17 No weapon that is formed against thee shall prosper; and
every tongue that shall rise against thee in judgment thou
2004 Jan 05
2
pam_winbind problems
Hello,
I am have some interesting problems with the pam_winbind portion of samba
3.1. wbinfo -u and getent passwd
works but when I login I get the following messages in /var/log/messages.
Jan 5 11:09:36 hermes pam_winbind[9014]: write to socket failed!
Jan 5 11:09:36 hermes pam_winbind[9014]: internal module error (retval = 3,
user = `CSQ+shane'
Jan 5 11:09:36 hermes PAM_pwdb[9014]: check
2020 Sep 11
1
entering password twice
I might be asking this question the incorrect group but, here goes.
I have successfully added a Debian 10 member (workstation) and made the
/etc/pam.d files adjustments per the Debianwiki page
https://wiki.debian.org/AuthenticatingLinuxWithActiveDirectory and Debian
is allowing me to login with AD users and passwords except for one thing. I
have to enter the password twice to login.
Here are the
2006 Dec 06
3
Winbind do not maintains mappings between UIDs, GIDs and SIDs
Hello,
I?m trying to use winbind to allow my AD users to logon to our linux
computers.
I?m using FC6 and Samba 3.0.23c-2.
I have several problems:
1. When I start linux machine and immediately ofter logging in I try to
check trust secret by running wbinfo -t
I receive this error:
checking the trust secret via RPC calls failed
error code was NT_STATUS_DOMAIN_CONTROLLER_NOT_FOUND (0xc0000233)