similar to: Winbind Authentication

Displaying 20 results from an estimated 8000 matches similar to: "Winbind Authentication"

2018 Apr 26
4
account locks not working ssh/winbind?
Hai.   Config. Debian Stretch, samba 4.7.7. member server AD backend. Network setup like in the howtos here. : https://github.com/thctlo/samba4/tree/master/howtos      Today i discovered that somehow a disabled user was able to login after a few retries.   I run a SSH/SFTP server for data exchange with the customer of the company here.   The SSH/SFTP server is restricted by groups, this
2018 Apr 26
0
account locks not working ssh/winbind?
Hai Rowland, Thanks for the reply. Ok so we suspect and buggie pam module The pam.d/ssh is the default @include common-auth account required pam_nologin.so @include common-account session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so close session required pam_loginuid.so session optional pam_keyinit.so force revoke @include
2020 Jul 21
0
Authentication with trusted credentials
On 20/07/2020 12:09, Yakov Revyakin wrote: > OK, trying to define the environment more clearly. > OK, I 'think' I know what is going on here, haven't got a fix though :-( Can you run this command on the Linux DC's and a Linux client: wbinfo --online-status On DC's, I get this: BUILTIN : active connection EXAMPLE : active connection SAMDOM : active connection But on
2009 Apr 03
1
ssh failed login rule problem
Hi there, I know this is the classic RTFM list question but... I've really tried hard on this and no result! This is what I'm receving from logcheck: System Events =-=-=-=-=-=-= Apr 3 06:55:13 bsg sshd[32246]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=123.233.245.226 user=root Apr 3 06:55:19 bsg sshd[32248]: pam_unix(sshd:auth):
2019 Mar 15
0
lua policy for Weakforce and web mail failed login attempts
The good news is I believe I got Weakforce running 1) curl -X GET http://127.0.0.1:8084/?command=ping -u wforce:ourpassword {"status":"ok"}[ 2) after running the sample for loop: for a in {1..101}; do curl -X POST -H "Content-Type: application/json" --data '{"login":"ahu", "remote": "127.0.0.1",
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2019 Jun 21
0
Samba winbind on redhat 7
Yes, I have only one domain. Even after added "winbind use default domain = yes" to smb.cnf, I cannot ssh : /Jun 21 12:43:59 [localhost] sshd[5938]: pam_sss(sshd:auth): Request to sssd failed. Connection refused// //Jun 21 12:43:59 [localhost] sshd[5938]: pam_krb5[5938]: TGT verified using key for 'host/mysambserver at MYDOMAIN.LOCAL'// //Jun 21 12:43:59 [localhost]
2006 Jun 16
0
check pass; user unknown in logs
I am seeing lots of these in my logs and there are often a hundered or so imap/dovecat process running. I am running RC Core3. Can anyone shead some light on how to correct this ? Jun 16 08:38:24 jidmail dovecot(pam_unix)[27653]: check pass; user unknown Jun 16 08:38:24 jidmail dovecot(pam_unix)[27653]: authentication failure; logname= uid=0 euid=0 tty= ruser= rhost= Jun 16 08:38:24 jidmail
2007 Jun 16
3
dovecot under attack
Hi, I?ve posted this before but no one was able to help. I can?t figure out what they are trying to do, and if I should be concerned. I am running dovecot version 0.99.14 on Fedora Core 4. It appears that my dovecot server is under attack. This morning in my system e-mail I saw this: dovecot: Authentication Failures: rhost= : 23431 Time(s)
2007 Nov 28
0
Winbind runs great for a while then dies with "read from socket failed!"
Hello all, I experienced a same problem with http://lists.samba.org/archive/samba/2003-January/059073.html I use following. Hardware: Dell PowerEdge 2950 OS: Red Hat Enterprise Linux ES4 Update 4 Kernel: 2.6.9-55.0.2.ELsmp RPM packages are: samba-3.0.10-1.4E.12.2 samba-common-3.0.10-1.4E.12.2 samba-client-3.0.10-1.4E.12.2 pam_krb5-2.1.8-1 krb5-libs-1.3.4-49 krb5-workstation-1.3.4-49
2009 Sep 16
1
No login with kernel 2.6.18-164.el5
Hello, since kernel 2.6.18-164.el5 no user could login any more from nfs client into his home directory on nfs server. The kde error message is: "The following installation problem was detected while trying to start KDE: Writing to $HOME directory (/home/<USER>) failed with the error 'Permission denied' KDE is unable to start." /home is exported with nfs4 (gss/krb5), the
2013 Dec 03
2
winbind when machine account is not allowed to read users from ad
HI, I want to use samba winbind (3.6.18 - Ubuntu) to login to a machine using ads. The problem I have is that the ad server (win 2008) does not grant read access to the user list for the machine account. Only each user can read his own entry. Due to the privacy police this behaviour can not be changed. How do I tell winbind to use the user account to look up the user and not use the machine
2015 May 12
0
ldap host attribute is ignored
> > After that you'll probably have to turn up logging in sssd and check its > logs to see what it's doing. i have set logging in sssd to 9: cache_credentials = true debug_level = 9 I first tried a user with the correct host attribute, then a user without the host attribute. The output in the logfiles are the same. Note: USER ist not a local user. Without correct ldap password
2023 Jun 30
1
PAM Offline Authentication in Ubuntu 22.04
On 28/06/2023 17:52, Marco Gaiarin via samba wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > >> I didn't try turning the last one off, but at least you are getting >> somewhere :-) > > With very little steps... ;-) > > >> When you say 'back to login screen', do you mean that you cannot just >> click the screen,
2007 Oct 02
1
denyhosts
Hi, My denyhosts stop working. How do i check why isnt it working anymore for me? Thanks Oct 2 22:59:17 beyond sshd[15690]: Failed password for root from 221.7.37.142 port 49836 ssh2 Oct 2 22:59:17 beyond sshd[15692]: Received disconnect from 221.7.37.142: 11: Bye Bye Oct 2 22:59:18 beyond sshd[15701]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser=
2010 Jan 23
5
authentication failure
I noticed that my server has a lot ca. 1000x auth failure from different alocated in China / Romania and Netherlands per day since 3 days It looks to me like somebody was trying to get into server by guessing my password by brute force. what would be the best to stop this attack and how? the server running apache mysql and ftp PORT STATE SERVICE 21/tcp open ftp 80/tcp open http 443/tcp
2008 Oct 03
2
How to bypass checking of system users by virtual users?
Hi, I have one real domain (abusar.org) and the others are virtual. So I configured dovecot.conf as the following: # for abusar.org, real domain mail_location = mbox:~/.mail/:INBOX=/var/mail/%n # for the remaining virtual domains userdb static { args = uid=17 gid=17 home=/var/spool/virtual/%d/.home/%n mail=mbox:/var/spool/virtual/%d/home/%n:INBOX=/var/spool/virtual/%d/%n } passdb
2007 May 30
1
What are they trying to do here?
Hi! I?m new to the list, and I?m not really having a ?problem?, but I?m seeing something in my log files that I wonder if I should be concerned. I?ve been using Dovecot (dovecot-0.99.14-8.fc4) on my Fedora Core 4 (kernel 2.6.17-1.2142_FC4) machine from quite some time. For the last few days, I?ve been seeing this in my daily ?Logwatch? e-mail: dovecot: Authentication Failures:
2006 Jun 13
1
upgrade to 3.0.22, problem authenticating to AD
We upgraded our Centos 4.3 box's samba from 3.0.10 to 3.0.22 using sernet.de rpms. Prior to upgrading, we had this box authenticating to AD just fine, but now it is broken. Here is part of my log file that might show what is going on. Jun 13 09:21:06 cent02 login(pam_unix)[2728]: check pass; user unknown Jun 13 09:21:06 cent02 login(pam_unix)[2728]: authentication failure; logname=LOGIN
2019 Feb 28
0
[OT?] Kerberos, PAM, NSS: if user does not exist, pam_krb5 try login?
Hmm, marco, logname=admin uid=0 euid=0 << no no.. Uid=0 ? Thats not good, root = uid 0 User setup example. Linux: Root uid 0 LinuxAdmin uid doest not matter as long within range of (see /etc/adduser.conf) FIRST_UID=1000 LAST_UID=59999 Administrator is mapped through /etc/samba/smb.conf ( usermapping) And that Admin of you, is probley migrated of ldap to AD, execpt now its not allowed