similar to: Winbind NT domain authentication

Displaying 20 results from an estimated 1000 matches similar to: "Winbind NT domain authentication"

2009 Aug 28
1
FreeBSD 7.2 and Samba 3.3.7 AD 2003 Authentication Problem
I am having problems upgrading samba 3.0.36 to 3.3.7. I have a working installation of Samba 3.0.36 on FreeBSD 7.2 amd64, configured as a domain member in a 2003 AD, running in native mode. Domain controllers have Services for Unix 3.5 installed and I am using idmap backend with SFU schema mode. I have enclosed my configuration files and compile options further down. When I upgrade to version
2007 Apr 13
1
Samba3 : no suitable range available for sid
I'm setting up a freebsd server which will authenticate against an Active Directory I mean: the server will NOT have any local users (except mandatory and minimum required for management and configuration) and will authenticate requests for login and access FOR EVERY SERVICE against an Active Directory Server I have configured the samba service and currently I can login to local terminal,
2007 Jan 30
1
cannot su, something may related to pam
Hi All I installed samba 3.0.23d on the FreeBSD 5.4 through the port tree and join to the Windows 2000 Domain. But I can't su anymore. And the Windows client cannot go into the share folder. I have pam_winbind.so at /usr/lib and /usr/local/lib. The error message shows: Jan 30 18:50:36 BSDSVR01 pam_winbind[26131]: request failed: No such user, PAM error was unknown user (13), NT error was
2011 Feb 18
1
Not sure I understand when add user script is called
I've built a domain member. It works pretty good with the exception that I want on-the-fly home directories being built. I'm not sure this is doable with a domain member as everything I've tried isn't even called - as far as I can tell. Using log level 3. If anyone can shed light on how to dynamically create home directories, that'd be great. anyway, here's my
2003 Oct 31
4
Samba and private shares
I'm running samba 2.5 on a FreeBSD box using winbind to do authentication with my PDC/BDC. I'm able to configure shares that everyone on the NT network can access but when I configure private shares (only 1 or 2 users have access to) the users get prompted for a username and password and are not allowed access. What am I doing wrong? Below I have included a copy of my smb.conf and pam.conf
2005 Aug 19
2
pam_radius fail open?
Okay, I guess I?ll be the first to take Colin Percival up in that the following statement applies to me: ?If you find a security problem -- or even if you find something which might possibly be a security problem but you're not certain if it is or not -- then please let us know.? I recently installed pam_radius according to the instructions located at the following address:
2017 Aug 03
2
pam auth problem
> What is in the pam.d/dovecot file? (Remember to strip passwords if > included) # cat /etc/pam.d/dovecot passdb { driver = pam # args = failure_show_msg=yes # args = max_requests=12 args = %s } and /etc/pam.d/{imap,pop3} were untouched; both as follows # # $FreeBSD: releng/10.3/etc/pam.d/pop3 170771 2007-06-15 11:33:13Z yar $ # # PAM configuration for the "pop3" service
2012 Apr 17
0
Problems with samba as PDC
Greeting- I have a mixed network of ms-windows, macintosh and freebsd systems. I am setting up a FreeBSD 9.0 system as a PDC using samba. I can from a FreeBSD box attach to the SMB server as a user that is defined on the Samba Server. [wynkoop at dt0 ~]$ smbclient -L hp1 Enter wynkoop's password: Domain=[HARAPARTNERS] OS=[Unix] Server=[Samba 3.6.4] Sharename Type
2005 Jan 29
1
Cyrus IMAP crashes after reading /etc/krb5.conf
Hello! I'm trying to configure a freshly built mail/cyrus-imapd22 to work and authenticate accounts -- Kerberos and plain text. The GSSAPI authentication works already. After doing kinit, I can do ``imtest -m GSSAPI hostname'' and it succeeds. Now I'm trying to login with plain text (over SSL). Cyrus' imapd keeps crashing from SIGBUS. According to ktrace, this happens
2017 Aug 03
0
pam auth problem
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Thu, 3 Aug 2017, Randy Bush wrote: > # cat /etc/pam.d/dovecot > passdb { > driver = pam > # args = failure_show_msg=yes > # args = max_requests=12 > args = %s > } this info belongs into Dovecot's conf files, not into /etc/pam.d. > and /etc/pam.d/{imap,pop3} were untouched; both as follows > > # > #
2011 Nov 15
2
Possible pam_ssh bug?
I have a shell user who is able to login to his accounts via sshd on FreeBSD 8.2 using any password. The user had a .ssh/id_rsa and .ssh/id_rsa.pub key pair without a password but nullok was not specified, so I think this should be considered a bug. During diagnosis, /etc/pam.d/sshd was configured for authentication using: ------------- auth required pam_ssh.so
2004 Jun 24
0
FW: Opieaccess file, is this normal?
Hmm, I thought using .opiealways would be the solution see: http://www.onlamp.com/pub/a/bsd/2003/02/20/FreeBSD_Basics.html Or http://people.freebsd.org/~des/diary/2002.html But I can still login with the standard password even if the opieaccess file is empty. -----Original Message----- From: owner-freebsd-security@freebsd.org [mailto:owner-freebsd-security@freebsd.org] On Behalf Of Didier
2006 Nov 03
0
FreeBSD 6.1 - winbind - ssh pam problem
Hello All: I am trying to authenticate against an Active Directory using winbind in my /etc/pam.d/sshd configuration (below). If the user is in the local password file, I can authenticate successfully using that user's Active Directory credentials. However, if the user is not in the local password file, I get the following errors. Nov 3 10:07:48 mailnat pam_winbind[29805]: request failed:
2004 Aug 17
2
SSHD Bug with Pam/Winbind on FreeBSD ver5.2
I've reproduced this bug in versions openssh-3.7p1 and openssh-3.8p1 I've verfived that it works PERFECTLY in versions openssh-3.6p1 and openssh-2.9p2 I have not tested any other versions. The problem is sshd will not authenticate passwords off a NT4 domain using winbind and pam. Broken Debug output is: debug1: PAM: initializing for "user" debug1: PAM: setting PAM_RHOST to
2003 Jun 04
1
FreeBSD + winbindd + PAM
I've been trying for a couple of weeks to get FreeBSD + winbindd + PAM working, without success. I'm hoping that someone here has bumped into my problem before and has some advice to give. My current setup is winbindd from Samba 2.8.8a on both FreeBSD 4.8-RELEASE and 5.1-BETA. I've configured Samba with the following options: syslog, nocups, utmp, msdfs, quota, recycle, audit,
2005 Jun 16
2
FreeBSD ssh AD authentication
After reading the related chapter in the Samba-3 HOWTO document I've tried to put the AD authentication in place in our network on two systems and I got stuck in exactly the same place. Here are the software configs I was using : Sys 1 FreeBSD 4.11 release sshd version OpenSSH_3.5p1 FreeBSD-20030924 Samba Version 3.0.10 Sys 2 FreeBSD 5.4-RELEASE FreeBSD amd64 OpenSSH_3.8.1p1
2010 Jul 20
0
pam_smbpass & passwd seg fault
I'm trying to sync the local unix account passwords to the samba smbpass db using pam. When i run passwd, after it's done it seg faults and produces a core dump. The odd thing is that it works, the users local unix password gets synced to the smbpass db, but it seg faults. Below are my relevant config files. Is this a bug or am I doing something wrong? /usr/local/etc/smb.conf security =
2017 Aug 03
4
pam auth problem
>> auth: in openpam_parse_chain(): /etc/pam.d/dovecot(1): missing or invalid facility > > I do not think that it has something to do with the dovecot settings > itself but perhaps with the pam facility settings instead? i can believe that. any clues to debug? randy
2011 Dec 23
1
FreeBSD Security Advisory FreeBSD-SA-11:09.pam_ssh
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-11:09.pam_ssh Security Advisory The FreeBSD Project Topic: pam_ssh improperly grants access when user account has unencrypted SSH private keys
2012 Jun 20
1
Dovecot not liking AD config from wiki??
Hi, I'm trying to setup Dovecot with MS AD and am using this as my guide: http://wiki2.dovecot.org/HowTo/ActiveDirectoryNtlm I can definitely access information on the AD server using wbinfo -g and wbinfo -u..... Currently my dovecot.conf file looks like this: # v1.1: #auth_ntlm_use_winbind = yes # v1.2+: auth_use_winbind = yes auth_winbind_helper_path = /usr/local/bin/ntlm_auth