similar to: winbindd and PAM problem

Displaying 20 results from an estimated 2000 matches similar to: "winbindd and PAM problem"

2008 Aug 06
1
winbindd behaving oddly
Hello folks, Been beating my head with an winbind and pam just behaving oddly. I have following various HOW-TO's, wiki's, and docs, and just can't seem to get past a wall. Here a some of the issues: - the 1st attempt at ssh'ing to a server gives me a 'Wrong Password' in the logs. Here's an exact snippet: Aug 6 18:45:40 mia21654bcu001 sshd[5371]: pam_winbind(sshd):
2004 Dec 21
1
Winbind problem revisited
Okay, I started over from scratch with my samba server rebuild, but I am still getting some weird issues. Here are my config files of importance: --------------/etc/samba/smb.conf-------------------- # Samba Configuration File [global] workgroup = WAYNE realm = WAYNE.LOCAL server string = Samba Server security = ADS password server =
2006 Sep 12
0
Samba, winbind, krb5 Auth problem
Hi all I'm actually trying to setup an AD authentication on linux workstations. - I've setup an windows AD 2003 server, which work fine. - I've setup linux redhat 4 enterprise server (used as a workstation for the moment) - On the redhat, I already have setup smb.conf, krb5.conf, nsswitch.conf, pam.d/login, pam.d/system_auth. I have pasted all these files below. ==> I get
2004 Aug 13
0
Not creating home directory for domain member at KDE login
I've added the pam changes that use winbind to authenticate users against the domain controller. I see all of the domain users in the graphical login, but when a user logs in who hasn't logged in before, the new home directory (/etc/DOMAIN/<userid>) isn't either being created or it's being created with permissions that don't allow files to be written under the user id.
2004 Mar 02
0
Error accessing NT Member Server through winbindd
Hi, I am attempting to use Samba 3.0.2a on RedHat 9.0 with winbindd to authenticate accounts in an NT 4.0 domain to a samba member server with the below configuration: The samba configuration file is as follows: [global] workgroup = Domainname netbios name = SBX-SMXXXX server string = Samba Server interfaces = 170.164.254.4/26 bind interfaces
2006 Sep 06
0
AD logins using winbind looking for user in /etc/shadow
I'm running CentOS 4.3 with the most recent samba-client and samba-common rpms. I've managed to configure samba/winbind to allow me to join the box to the AD, create the UID and GID mappings, etc. However, when I try to connect via ssh, the account cannot log in. /var/log/messages says the following: Sep 5 17:15:25 kdcdmz sshd[6263]: error: Could not get shadow information for
2015 May 09
0
ldap host attribute is ignored
On May 8, 2015, at 11:14 AM, Ulrich Hiller <hiller at mpia-hd.mpg.de> wrote: > > /etc/pam.d/system-auth: > ----------------------- > #%PAM-1.0 > # This file is auto-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth
2013 Apr 05
0
Struggling with Samba + AD member config (winbind auth failing) :(
Hello Samba List, I am struggling with connecting samba to our AD servers. Thought it will be easy as before but I was wrong. DCs: Windows Server 2012 (2x) with AD Domain Forest/Level 2003 NATIVE. + SBS 2003 (will be removed, migrating from SBS AD to new 2012 servers) -standard AD schema with exchange attributes DID NOT INSTALL UNIX attributes. This is required for SSSD. Thought i would go
2004 Sep 20
0
Samba Client in Windows Domain
I have a client Samba 3.0 in Redhat 9.0 to authenticate users using winbind. The users are created in a Windows 2000 machine (this machine is the PDC). How do I in order that the users mount his directory of the PDC as /home/user1 in local machine on automatic way when them logon? My smb.conf is: ------------------------------------------------ [global] workgroup = MYDOMAIN server string
2015 Apr 02
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed: Cannot contact any KDC for requested realm
Hi, I've successfully joined a CentOS server to our AD domain: AD: Windows Server 2008 RC2 with Windows Services for UNIX AD member: CentOS 6.6, sernet-samba-4.1.14-9, authentication via Kerberos and Winbind >From time to time the following entries show up in the messages file: Apr 2 11:54:15 barbarella nss_wins[4254]: [2015/04/02 11:54:15.339983, 0]
2003 Jun 27
0
authentication to ADS via Kerberos at login?
Hello Andrew, I'm a little stuck with my login authentication for my Samba 3 box. With the new features in Samba 3 - Should I be able to provide username@domain & password at login that would authenticate me against our W2K ADS PDC and obtain my kerberos ticket? Please advise on the suggested way to authenticate against our Active Directory domain at login if I'm way off base on
2007 Sep 19
1
LDAP / PAM -- Invalid Credentials Error
Hello, I am having a small issue with LDAP, and I hope someone here might be able to provide a few tips. I am unable to authenticate as user 'testuser' on server 'storage' and the following errors appear in /var/log/messages on server 'storage' Sep 19 16:56:17 storage sshd(pam_unix)[3124]: check pass; user unknown Sep 19 16:56:17 storage sshd(pam_unix)[3124]:
2013 Jan 08
0
{Samba4] Problem with Joining Samba3 to Samba4 AD Domain
Hello everyone I have reached the end of my rope and desperately need help. I recently installed two Samba4 Active Directory Domain Controllers on CentOS 6.3 which are working perfectly, and I had joined a Samba3 Server to this domain and everything went well. I could authenticate users on samba3 server and could see all the groups in the domain, but I was having permissions problem accessing the
2015 Nov 10
0
How to configure Winbind to use uidNumber and gidNumber
On 10/11/15 13:42, mathias dufresne wrote: > Thank you for this quick answer Louis. > > On DC: > > On DC I had to add one line to have winbind retrieving uidNumber AD field > rather than having Winbind chosing some random UID for my users. > This line is: > > idmap_ldb:use rfc2307 = yes > > as explained in https://wiki.samba.org/index.php/Setting_up_RFC2307_in_AD
2011 Jan 05
0
smb_pass
Samba 3.5.1, CentOS 5.5 i386 and x86_64. All users are in LDAP, except for the base system accounts with uid < 500. No local SMB passwords. Only file servers are joined to the domain (and the machine in question. below, is not one of these). I'm trying to get to grips with the pam_smbpass modulei (so that a Linux user logging in with an expired password changes their LDAP and SMB
2004 Nov 20
0
NT_LOGON_FAILURE setting up a Linux BDC
Hi, We're trying to set up a Red Hat 9 box as a BDC for a domain, the PDC for that domain is another RH9 machine. To do it we're using samba 2.2.7a and openLDAP 2.0.7 in both machines. We've followed the instructions from the Samba-PDC-Howto and Samba-BDC-Howto from the samba.org. The PDC works fine but when I try to list the shares of the BDC using my user I get a NT_LOGON_FAILURE
2016 Apr 21
0
Winbind idmap question
And why do I want to get rid of id mapping? Because starting my tests this morning, checking id of the same user on 3 DC I get 3 different UIDs for the same user. That's why we would prefer to rely on uidNumber. 2016-04-21 12:40 GMT+02:00 mathias dufresne <infractory at gmail.com>: > All DC are running same Samba version : 4.4.2. All DC are hosted on same > Centos 7. > >
2004 Nov 03
0
ADS Domain Member Server + PAM problem
Hi all I have set my Samba server up to join an AD realm. Winbind is working fine and I am able to use it for authentication as needed. When I try to connect to one of my shares via a Windows client, I get the following error: [2004/11/04 11:57:54, 0] auth/pampass.c:smb_pam_account(573) smb_pam_account: PAM: UNKNOWN PAM ERROR (9) during Account Management for User: MYDOMAIN+room1 [2004/11/04
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2015 May 11
0
ldap host attribute is ignored
Hmmm...., i have made now a complete new install but the problem persists: ldap authentication works, but the host attribute is ignored. I have installed CentOS7 64bit with KDE. I did not do any 'yum update' or install of extra packages so far. these pam and ldap packages are installed: openldap-devel-2.4.39-6.el7.x86_64 openssh-ldap-6.6.1p1-11.el7.x86_64 openldap-2.4.39-6.el7.x86_64