Displaying 20 results from an estimated 600 matches similar to: "Can pam_winbind be configured to issue Kerberos tickets onuser validation?"
2006 Apr 09
1
Can pam_winbind be configured to issue Kerberos tickets on user validation?
Hi
I have Samba 3 running on Fedora 4, configured to use pam_winbind to
validate user logins against my W2K ADS. Logins are fully functional using
names such as adsdomain.adsuser (I have the fullstop character configured as
my winbind seperator).
This is all working fine.
What I would now like to do, is to have a Kerberos ticket from the ADS
Kerberos realm issued to the user that has just
2006 Sep 29
0
pam_winbind causing local user login failures on 3.0.23c ... and a couple of other things
All,
I'm currently running a CentOS 4.4 x86_64 server and wanted to have
single-signon for Active Directory users on my domain. CentOS 4.4 comes
with Samba 3.0.10-1.4E.9, which ends up filling my logs with messages
related to the BUILTIN users/groups. I have a few local user accounts on
the server for testing, etc.
Since issues related to winbind and BUILTIN users/groups have recently been
2007 Jul 12
1
BUG? 'valid users' doesn't allow groups from trusted domains
It appears that you cannot include groups from trusted domains in the
'valid users =' directive on a share.
Here is the scenario as I experienced it (names have been changed to
protect the innocent):
Configuration:
- Samba 3.0.21b as a member server in a real NT4 domain (security =
domain) called 'NTDOMAIN'
- NTDOMAIN has a two-way trust with Windows 2003 Active Directory
2004 Feb 02
0
ADS winbind/krb5 error
Hi all.
Pretty new in Linux side of the world. I'm trying to run Samba 3.x on Fedora-core-1 in an ADS environment,
with krb5 authentication. Installed Samba 3.0.2rc2 from source, installed the required libraries for
kerberos MIT, configured smb.conf and krb5.conf.
Run net ads join -U administrator and it worked, i can see the machine account in the active directory. From
my linux box I
2004 Nov 06
0
Access to share is denied for groups on samba 3 - ADS
Hello everybody,
I have a Samba 3.0.7-Debian setup and joined an ADS-domain. I want to
share a directory, but only an explicitly set "valid user" can access
the share. It should be accessible to "sambausers", but that doesn't work.
I can also logon as ADS-user on the samba box and get a shell.
In smb.conf:
[p]
comment = Documents
path = /home/samba/p
read only = No
2004 Dec 13
1
auth. username rewriting?
Hello,
Now, I'm faced with a problem: I need to be able to login using the same
username that I bind against using ldapsearch, and not the
sAMAccountName given to me via winbind.
ie. to login using one of my AD usernames right now, I issue:
su - ADSDOMAIN+username1
but the binddn I use to search the ldap directory is, say, username2:
ldapsearch -x -W -D"username2"
2004 Jan 05
0
Samba 3.0.1 ADS/Kerberos problems relating to Win2k/xp browsing to samba server
Hello All,
I've been discovering the joys of Samba/ADS integration here
(the environment is a chip design concern that has chip
simulation tools, many of which run in Linux, but some of
which only run in Windows. Winbind, and a Linux based
NAS server are the cornerstone through which Windows and
Linux elements of the toolchain will be able to seamlessly
communicate, once we get all the
2004 Nov 05
1
Using winbind authentication with Windows 2003 AD - SSH login failures
Hi all,
I have been trying to setup authentication of users on a Linux server
against Windows server 2003 using winbind.
I am at the point where an
su - ADUSERNAME
works, but sshing as that user still doesn't work.
When I try to ssh as an AD user as follows:
ssh -l "RILINUX+testuser" server.domain.com
I get the following output in /var/log/messages:
server pam_winbind[5906]:
2005 May 21
1
ssh + pam_winbind error 'incorrect password or invaid membership'
Configuration:
Samba 3.0.14a-1 (on debian 3.1) + winbind 3.0.14a-1 + krb5-user 1.3.6-2
I need help debugging pam_winbind.so in /etc/pam.d/ssh on debian.
Samba is a member of an AD domain, authenticating access to shares via
winbind+nsswitch.conf. Authentication to shares works great. Now I
want winbind to authenticate ssh users as a pam module and it's failing.
Below I show the output of
2004 Oct 27
1
winbind: using idmap only if user doesn't exist in UNIX getpw*(3) ?
Greetings all.
I have a requirement to use winbind to allocate UID/GIDs for
users but only if they aren't in the non-winbind nsswitch sources.
I.e, given
smb.conf ; samba 3.0.7
realm = DOMAIN
workgroup = DOMAIN
log level = 3 idmap:10 winbind:10
idmap gid = 50000-59999
idmap uid = 50000-59999
ADS users:
DOMAIN\adsuser1 ; only in ADS, not NIS
DOMAIN\adsuser2 ; only in ADS, not
2015 Nov 27
2
ssh-copy-id bugfix
On Thu, Nov 26, 2015 at 11:45 AM, Peter Stuge <peter at stuge.se> wrote:
> Nico Kadel-Garcia wrote:
>> > Does that really need a comment?
>>
>> That is _precisely_ why it needs a comment. It's a selection of a
>> particular technology for a particular reason that someone may not
>> understand as important
>
> Not even if they understand what the
2008 Jun 10
0
Nut-upsuser Digest, Vol 36, Issue 8
On Tuesday 10 June 2008 08:00:39 am
nut-upsuser-request at lists.alioth.debian.org wrote:
> Message: 2
> Date: Tue, 10 Jun 2008 10:58:11 +0200 (CEST)
> From: "Arjen de Korte" <nut+users at de-korte.org>
> Subject: Re: [Nut-upsuser] Nut-upsuser Digest, Vol 36, Issue 5
> To: "Alex Peyser" <a.peyser at umiami.edu>
> Cc: nut-upsuser at
2019 Jun 21
2
LLD handling of orphaned sections
On Fri, 21 Jun 2019 at 13:05, Rui Ueyama via llvm-dev
<llvm-dev at lists.llvm.org> wrote:
>
> I think Geroge (cc'ed) knows better than me in that area.
>
> lld is underdocumented, and in particular there is virtually no documentation about its linker script support. Our basic strategy is to follow the GNU's documentation and the implementations unless it is too hard or
2004 Jul 23
0
poppassd and pam_winbind.so
I thought that I would post this and see what others think.
I wanted a way to authenticate mail users with pass through auth to a
win2k box, so I don't have to add accounts on our mail server, just
the 2k box. But the problem is a way for them to change their password
off-site.
So I've been trying to get poppassd (1.8.4 - current) to work with the
pam_winbind.so module with very limited
2012 May 05
1
samba-3.5.15 croaks linking pam_winbind
Samba is throwing this when trying to build version 3.5.15:
===================================================
Compiling ../nsswitch/pam_winbind.c
../nsswitch/pam_winbind.c: In function ?_pam_parse?:
../nsswitch/pam_winbind.c:440:76: warning: comparison between pointer
and integer
../nsswitch/pam_winbind.c:445:7: warning: comparison between pointer and integer
../nsswitch/pam_winbind.c:447:7:
2009 Dec 07
0
pam_winbind adding "BUILTIN+users" secondary group to non-AD account?
I'm working on a PAM setup that will ignore winbind/AD completely for
users listed in /etc/passwd, and do the samba thing for all other
users.
Mostly it seems to work, but there's one weird side-effect. For
non-AD users (only), an AD group "BUILTIN+users" is being added as a
secondary group. If I kill winbind, it still gets added, although
only the gid is available (no name).
2005 Oct 10
1
unrecognized pam_winbind/gdm error.
Hello all,
I have successfully setup winbind with clients pointing to a central ldap
server, and have had great results for ssh service logins, however i get
wierd problems with gdm login attempts after winbind has been running for a
while.
Oct 10 14:45:26 ctilinux6 pam_winbind[2398]: request failed, but PAM error
0!
Oct 10 14:45:26 ctilinux6 pam_winbind[2398]: internal module error (retval =
3,
2001 Nov 05
1
can't find "pam_winbind.so"
Hello to all,
I am trying to setup samba 2.2.2 with winbind and i
have gone through all the documentation that i could
find in regards to this. Everything has been going
smoothly up until now. The html docs for setting up
winbind states that i should copy "pam_winbind.so" from
the /samba/source/nsswitch/ to /lib/security/, simple
enough but i do not have "pam_winbind.so" in
2011 Jun 17
2
Restricting logins using pam_winbind require_membership_of ?
Hi.
I have some shares on a server that are offered to specific Active Directory
user groups, but the business doesn't want those users to be able to login
to the server. If I were to add "require_membership_of" to pam_winbind to
limit logins and shut out the users I don't want, would it also have the
side effect of denying those users access to the shares as well?
Regards,
2007 Jan 08
0
pam_winbind + password never expires [re-post]
Sorry for the repost, but I've not gotten any response and the problem
persists. Does anyone have any idea how to fix?
===================================
I read a few posts in the archives about this problem and that it was to
be fixed in 3.0.23c. Currently I'm running 3.0.23d-2+b1 on a debian
system and am getting the following:
$ ssh -l testuser fileserver
Password:
Your password