Displaying 20 results from an estimated 10000 matches similar to: "Linux/AD authentication stops working after ~5 minutes"
2007 Sep 19
1
LDAP / PAM -- Invalid Credentials Error
Hello,
I am having a small issue with LDAP, and I hope someone here might be
able to provide a few tips.
I am unable to authenticate as user 'testuser' on server 'storage'
and the following errors appear in /var/log/messages on server 'storage'
Sep 19 16:56:17 storage sshd(pam_unix)[3124]: check pass; user unknown
Sep 19 16:56:17 storage sshd(pam_unix)[3124]:
2006 Jun 07
1
NSS/PAM LDAP Config
Ok, I've been literally throwing things in my effort to fix this.
Please help me from damaging something valueable! :)
I've installed Samba 3.0.22 and OpenLDAP etc.
I've used the IDEALX scripts to create the LDAP tree etc.
Everything goes swimmingly until I try to check and see if NSS/PAM is
working right.
I use the following command as shown in SBE to check NSS/PAM working.
getent
2005 Jul 11
2
SUSE 9.3 Winbind+ PAM+AD
Hello,
I have been using Fedora Core, Samba, and Active Directory to provide
authentication services for Windows based users for a few years now, but as
an experiment I wanted to accomplish the same service with SUSE 9.3 .
I have been able to get this configuration to run successfully with RH9,
FC1, FC2, FC3, and FC4 (buggy but works), but with SUSE I have stalled a
bit. I feel I have
2005 Dec 18
1
Lessons learned
Hello,
I would like to share few things I have learned over time in my attempt
to integrate all my Linux clients to an existing corporate Windows 2000
Active Directory (AD). I am a Linux admin for a small division in a large
company and do not posses any special rights as far as AD goes. I ONLY have
privileges on my division part of the tree in AD.
Goals:
- Integrate all Linux client to
2008 Aug 06
1
winbindd behaving oddly
Hello folks,
Been beating my head with an winbind and pam just behaving oddly. I have following
various HOW-TO's, wiki's, and docs, and just can't seem to get past a wall. Here a
some of the issues:
- the 1st attempt at ssh'ing to a server gives me a 'Wrong Password' in the logs. Here's
an exact snippet:
Aug 6 18:45:40 mia21654bcu001 sshd[5371]: pam_winbind(sshd):
2004 Dec 01
2
AD Domain member not authenticating
I had samba working, then I tried (unsuccessfully) to setup ssh pam auth.
Now users are prompted for a password when accessing shares, but no password
works. I am using Redhat AS 3, samba-3.0.9-1, and krb5-1.3.
I forgot to backup pam file system-auth before modifying things, so I'm not sure if that is the problem.
-------------------------------
These commands succeed:
wbinfo -u,
2005 Jan 30
2
How to support idmap_rid on Fedora Core 3?
Hello,
Please forgive me if this has been discussed, I did not find any
references when I searched.
I'm trying to replace a W2K server with a samba member server in a
single ADS domain.
It seems that the Fedora rpms do not support idmap_rid so I am trying to
compile from the Fedora SRPM. After following the docs for building and
configuring idmap_rid I get no ADS users from `getent
2006 Jun 30
2
Help with RHEL4 and AD 2003 Authentication
Hello,
I've been reading up on lots of documents that mention the different ways to
do things as far as joining a linux machine to AD and authentication. I've
tried most of them but its not helping at all. I've included my config files
for smb.conf, krb5.conf, pam.d/system-auth and the applicable
nsswitch.conflines. For security reasons, i've obscured part of the
domain name. Any
2004 Mar 01
3
wbinfo -u returns 0xc0000022
Hello,
I am attempting to add a Redhat 9 box to our NT4 domain as a member
server. I want to enumerate user and group info so I don't have to make
two sets of user and group accounts. I've setup samba (version 2.2.7a)
and pamd the way I think I'm supposed to, but wbinfo -u always returns
0xc0000022. I've found this particular error mentioned in a few
articles, but applying the
2004 Nov 05
1
Using winbind authentication with Windows 2003 AD - SSH login failures
Hi all,
I have been trying to setup authentication of users on a Linux server
against Windows server 2003 using winbind.
I am at the point where an
su - ADUSERNAME
works, but sshing as that user still doesn't work.
When I try to ssh as an AD user as follows:
ssh -l "RILINUX+testuser" server.domain.com
I get the following output in /var/log/messages:
server pam_winbind[5906]:
2005 Jun 10
2
winbind and pam on FC3
I cant get a login from an FC3 setup unless the user has a local account.
Jun 10 11:53:12 fc3 login(pam_unix)[12082]: check pass; user (elina) unknown
Jun 10 11:53:12 fc3 login(pam_unix)[12082]: authentication failure;
logname=LOGIN uid=0 euid=0 tty=tty1 ruser= rhost= user=elina
Jun 10 11:53:12 fc3 pam_winbind[12082]: user 'elina' granted access
Jun 10 11:53:12 fc3
2007 Apr 04
1
Issue with pam_winbind for MS AD authentication and moduleoptions
Hello!
passwd, shadow and group looks as follows in nsswitch.conf:
passwd: files winbind
shadow: files
group: files group
What really confuses me is that when my AD server is up and running,
root or any local user logs in with no problem.
And even when AD server is down, after trying a zillion times, root and
other local users login, and then if I log them out and try again a few
minutes
2013 Nov 28
4
SSH - Winbind and Keybased Auth
Hi Team,
We have a weird issue that we are trying to understand. We have winbind set up and working successfully for user authentication with passwords via ssh. We have pam.d/system-auth-ac and password-auth-ac (symlinked) set to require membership of a group which works great via password authentication.
However, if the user has a ssh key set up, they seem to bypass the group membership
2007 Apr 04
1
Issue with pam_winbind for MS AD authentication and module options
Hello!
I've configured samba with winbind and pam_winbind module to
authenticate users that connect to my linux box against MS AD.
Works like a charm. If a user exists both in AD and locally, login
should assume local users. Again, it works pretty well (It seems at
least with my current config).
If my AD server goes down for any reason, local users should be able to
login. For example, root
2004 Jan 05
2
pam_winbind problems
Hello,
I am have some interesting problems with the pam_winbind portion of samba
3.1. wbinfo -u and getent passwd
works but when I login I get the following messages in /var/log/messages.
Jan 5 11:09:36 hermes pam_winbind[9014]: write to socket failed!
Jan 5 11:09:36 hermes pam_winbind[9014]: internal module error (retval = 3,
user = `CSQ+shane'
Jan 5 11:09:36 hermes PAM_pwdb[9014]: check
2006 Jan 12
3
PAM Authentication issues with Dovecot
<pre>I have a machine with the follow specs.<br /><br />Linux hermes.business.com 2.6.11-1.1369_FC4 #1 Thu Jun 2 22:55:56 EDT 2005<br />i686 i686 i386 GNU/Linux<br /><br />pam-0.79-8<br />dovecot-0.99.14-4.fc4<br /><br />No one is able to receive e-mails due to authentication failures and yesterday afternoon<br />they were able to.<br
2005 Oct 06
0
Can not change password via winbind
OS: Redhat Enterprise Linux V.4 update1
samba-client-3.0.10-1.4E
samba-common-3.0.10-1.4E
system-config-samba-1.2.21-1
samba-common-3.0.10-1.4E
samba-3.0.10-1.4E
### nsswitch.conf ###
passwd: file winbind
group: file winbind
shadow: file winbind
#### /etc/pam.d/system-auth ######
auth required /lib/security/$ISA/pam_env.so
auth sufficient /lib/security/$ISA/pam_unix.so
2005 Mar 09
0
samba > winbind > pam problem
The specs:
Fedora Core 1
samba-3.0.7-2.FC1
openssh-3.6.1p2-19
pam-0.77-15
The details:
SAMBA is installed
computer is connected to the a Windows 2000 domain
wbinfo -u / -g / -t all give the desired results
getent passwd lists domain users
/etc/pam.d/sshd:
auth sufficient pam_winbind.so
auth required pam_stack.so service=system-auth
auth required pam_nologin.so
2006 Jul 12
5
samba-3.0.22 -> samba-3.0.23 pam_winbind issue(s)
Previously had samba-3.0.22 on RedHat Enterprise 4 functioning happily,
using pam_winbind to authenticate against our campus active directory
(currently only doing password authentication, account info is still
retrieved via NIS).
/etc/pam.d/system-auth attached
After upgrading to 3.0.23
* I needed to add idmap options (I used idmap backend = rid), else winbind
would only start in "netlogon
2005 May 06
3
Winbind issues with UID and GID mappings
I am having issues integrating a FC3 system with AD running on W2k3. I can not
figure out why the user ID mappings and Group ID mappings are going stale. This
is a generic FC3 install with all of the latest updates.
login as: jgallagh
Sent username "jgallagh"
jgallagh@linman's password:
Last login: Fri May 6 08:14:23 2005 from 192.168.168.2
id: cannot find name for group ID