similar to: 'valid users' does not accept my users, but my groups

Displaying 20 results from an estimated 10000 matches similar to: "'valid users' does not accept my users, but my groups"

2010 Jan 20
1
Change AD user password from Linux
Has anyone gotten Active Directory user passwords changed from a Linux (Ubuntu 8.04) client? I used https://help.ubuntu.com/community/ActiveDirectoryWinbindHowto as a guide, so I'm using Kerberos and Winbind (all apt-get). Samba version is 3.0.28a with a Windows Sever 2008 R2 DC, but running AD 2003 native. The client box is an LTSP box, and I'm able to ssh in with AD accounts.
2020 Sep 11
1
entering password twice
I might be asking this question the incorrect group but, here goes. I have successfully added a Debian 10 member (workstation) and made the /etc/pam.d files adjustments per the Debianwiki page https://wiki.debian.org/AuthenticatingLinuxWithActiveDirectory and Debian is allowing me to login with AD users and passwords except for one thing. I have to enter the password twice to login. Here are the
2008 Jul 28
1
Problems authenticating Ubuntu 8.04 client (gdm) against Samba (Ubuntu 8.04) domain server
Hello, Does anyone have a working pam configuration that allows gdm logins? My current config works with ssh and bash logins. I'd like gdm to work with usernames like DOMAIN\\USERNAME. MORE DETAIL: ------------------- I'm trying to get a Linux client (Ubuntu 8.04) to authenticate against a Samba domain controller (also Ubuntu8.04). WindowsXP clients work fine with the samba
2018 Aug 24
1
login a Linux client to a Samba NT4 style domain
Hi, I would like to do what I mentioned in the subject on an Ububtu 18.04. I tried it with the following steps: https://lists.samba.org/archive/samba/2011-March/161372.html My files on the client: smb.conf [global] ;Workstation Settings workgroup = PM netbios name = DS1223 server string = %h security = domain idmap backend = tdb idmap uid = 15000-20000 idmap gid = 15000-20000 wins server =
2009 Mar 13
1
PAM_WINBIND problem with sambaPwdMustChange
Hi People! I use pam_winbind for authentication in my computer workstation using Debian Lenny 5.0, Stable Version. I configure my user with this option "sambaPwdMustChange: 0", and I logon in GDM without asking to change password. Who knows what can be? I use Samba PDC with Heimdal Kerberos, but, I configure PAM with only pam_winbind for tests... Client versions: ii
2016 Jun 10
1
Mixed Samba 3 & 4 Versions - Issue joining Samba 3 domain with a Samba 4 client
Hello, everybody. I'm trying to use a Debian 8.5.0 client machine (with hostname PCSCD850, 10.100.109.5 is its IP) joining an old Samba 3.6.23 tdbsam based PDC (hostname DSSC01, SCDOM is the NetBIOS domain name, 10.200.0.5 its IP). The machine was added to the PDC using useradd (unix) and smbpasswd -a -m (samba). Because there is a group used for the machines
2005 Jun 19
3
ADS member server w/ winbind on debian sarge
ok, i've been buggering on and off with this for way too long now. I'm just plain stuck. The objective is to get full authentication working for a samba machine by integrating it into and existing AD system as a member server. The domain is windows 2003, in native mode. There are two domain controllers. The samba box is running debian sarge, using only the official sarge packages.
2005 Dec 31
2
pam_mkhomedir.so problem
Hello Samba People, I'm doing some tests with samba on a debian Sarge in order to implement a file server with the recycle bin module, so my smb.conf loks like this : [global] workgroup = HOME server string = %h server (Samba %v) preferred master = no realm = home.local security = ADS encrypt passwords = true password server = 192.168.0.15 socket options = TCP_NODELAY #
2007 Jul 10
1
mounting an AD share upon login
Hi everyone, I am having trouble mounting a share on my AD server upon login. I am using pam_mount. Here is log activity when user 'peter' logs in (with Ubuntu client) and is authenticated by AD server. There is a share called 'peter' on the server (netbios name WIN2003) and the mount point is /home/PRIVATE/peter (see later for pam_mount.conf file): ===================== Jul
2005 Feb 03
2
dovecot-auth hangs with IO leak
Hi dovecot, I am using the debian dovecot packages on a system running LDAP. My /etc/pam.d/common-* looks like this, which simply means try /etc/passwd first, and try LDAP using the same password if it is failed. account [success=1 default=ignore] pam_unix.so account required pam_ldap.so use_first_pass account required pam_permit.so auth [success=1 default=ignore] pam_unix.so auth
2005 Jul 06
1
su broken after ldap auth
hi, first of all, thanks to all the samba team for your great work and documentation. Well done! I have followed the 'By Example' guide, everything is working fine, except one thing. As indicated on chapter 5, point 14 of Configuration of smbldap-tools, when I try: # getent passwd | grep root I have 2 results, both id 0 root:x:0:0:root:/root:/bin/bash root:x:0:512:Netbios Domain
2007 Apr 04
1
Issue with pam_winbind for MS AD authentication and moduleoptions
Hello! passwd, shadow and group looks as follows in nsswitch.conf: passwd: files winbind shadow: files group: files group What really confuses me is that when my AD server is up and running, root or any local user logs in with no problem. And even when AD server is down, after trying a zillion times, root and other local users login, and then if I log them out and try again a few minutes
2002 Nov 18
1
Help with PAM Config
I've installed SAMBA, Winbind etc and everything is working great for users to login with GDM using DOMAIN+username Although this is working, now I can no longer login as a generic Linux user (ex. root). The following is my GDM file from /etc/pam.d/gdm I wonder if someone might have a suggestion as to what it's missing to allow Linux users to login? #%PAM-1.0 auth required
2015 Oct 08
2
Changing User password from ssh member server
Hi Rowland, This is a CentOS 6.7 server. I was able to make some progress. I have edited /etc/pam.d/system-auth, and now it looks like: auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_ldap.so use_first_pass auth required pam_deny.so account
2004 Feb 03
3
How do I get pam_mkhomedir to work
Message follows this disclaimer -------------------------------------------------------------------------------------------------- This email and any files transmitted with it is confidential and intended solely for the person or organisation to whom it is addressed. If you are not the intended recipient, you must not read, copy or disseminate the information or take any action in reliance on it
2010 Jan 18
2
Samba/winbind with Active Directory auth
Hi List, I'm installing a Samba server with the intended purpose of serving files to Windows users with seamless authentication on the smb server. For that, I've been reading and following every single google search result regarding the subject, but it seems I'm stuck at some point where other people are not blocked ... To summarize, I have these commands OK: # kinit admin_user at
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2003 Nov 21
1
Winbindd and SSH (just disconnects after login)
It looks like I've gotten the majority of things working in regards to Winbind. Users are being authenticated by the NT4 PDC when connecting to shares, but I can't seem to get things set up correctly to allow logging in via SSH(OpenSSH_3.6.1p2, SSH protocols 1.5/2.0, OpenSSL 0x0090702f). It appears as though I'm successfully authenticated by the PDC, but then the connection is
2014 Oct 29
1
samba ssh change password Error was: Wrong password
passwd: Authentication token manipulation error smbpasswd: machine 127.0.0.1 rejected the password change: Error was : Wrong Password best regards [FACILITY/btombul at samba ~]$ passwd Changing password for user FACILITY/btombul. Changing password for FACILITY/btombul (current) NT password: New password: Retype new password: passwd: Authentication token manipulation error [FACILITY/btombul at
2015 Oct 08
2
Changing User password from ssh member server
I have removed use_auhtok from /etc/pam.d/system-auth and now passwd is "kind of" working... I am still able to login with my old password and the new one also. But only on the linux servers that are authenticating through LDAP. On my workstation only the old password (the one I was trying to change through passwd(ssh)) works. I have noticed that my user now has a userPassword