similar to: upgrade to 3.0.22, problem authenticating to AD

Displaying 20 results from an estimated 4000 matches similar to: "upgrade to 3.0.22, problem authenticating to AD"

2010 Jan 23
5
authentication failure
I noticed that my server has a lot ca. 1000x auth failure from different alocated in China / Romania and Netherlands per day since 3 days It looks to me like somebody was trying to get into server by guessing my password by brute force. what would be the best to stop this attack and how? the server running apache mysql and ftp PORT STATE SERVICE 21/tcp open ftp 80/tcp open http 443/tcp
2005 Dec 30
1
Crashing Nameservers
Had two nameservers crash in the last few hours... This 'never' happens! On the console was sent an invalid ICMP type 3, code 3 error to a broadcast: 255.255.255.255 on eth0 sent an invalid ICMP type 3, code 3 error to a broadcast: 255.255.254.255 on eth0 with the IP address of the offender? in front of that line. Any ideas? Best, John Hinton
2018 Aug 24
1
login a Linux client to a Samba NT4 style domain
Hi, I would like to do what I mentioned in the subject on an Ububtu 18.04. I tried it with the following steps: https://lists.samba.org/archive/samba/2011-March/161372.html My files on the client: smb.conf [global] ;Workstation Settings workgroup = PM netbios name = DS1223 server string = %h security = domain idmap backend = tdb idmap uid = 15000-20000 idmap gid = 15000-20000 wins server =
2002 Feb 13
4
Winbind problems
Hi, I'd appreciate any help getting winbind to work on Solaris 8 (Sparc). I've followed the HOWTOs and other documents on the web but can't seem to get even the basic functionality going. Some platform info: $ uname -a SunOS epiuse-sun 5.8 Generic_108528-12 sun4u sparc SUNW,UltraAX-i2 $ smbd -V Version 2.2.3a On the NT side it is win2k with an ADS tree. My samba config: $ more
2011 Sep 19
6
64.31.19.48 attempt to break into my computer
>From my secure log: Sep 19 01:16:44 lin12 dovecot-auth: pam_unix(dovecot:auth): check pass; user unknown Sep 19 01:16:44 lin12 dovecot-auth: pam_unix(dovecot:auth): authentication failure; logname= uid=0 euid=0 tty=dovecot ruser= rhost=::ffff:64.31.19.48 Sep 19 01:16:44 lin12 dovecot-auth: pam_succeed_if(dovecot:auth): error retrieving information about user aaron Sep 19 01:16:45 lin12
2005 Jun 10
2
winbind and pam on FC3
I cant get a login from an FC3 setup unless the user has a local account. Jun 10 11:53:12 fc3 login(pam_unix)[12082]: check pass; user (elina) unknown Jun 10 11:53:12 fc3 login(pam_unix)[12082]: authentication failure; logname=LOGIN uid=0 euid=0 tty=tty1 ruser= rhost= user=elina Jun 10 11:53:12 fc3 pam_winbind[12082]: user 'elina' granted access Jun 10 11:53:12 fc3
2007 Jun 16
3
dovecot under attack
Hi, I?ve posted this before but no one was able to help. I can?t figure out what they are trying to do, and if I should be concerned. I am running dovecot version 0.99.14 on Fedora Core 4. It appears that my dovecot server is under attack. This morning in my system e-mail I saw this: dovecot: Authentication Failures: rhost= : 23431 Time(s)
2003 Feb 19
6
Help with Winbind
I've been trying for weeks to get winbind working with RedHat Linux 8.0. I've got everything setup per the winbind docs on http://www.samba.org/samba/docs/Samba-HOWTO-Collection.html#WINBIND. I've successfully joined my NT4 domain with smbpasswd -j DOMAIN -r PDC -U Administrator. Running wbinfo -u returns my domain user list, as well as wbinfo -g returning my domain groups. getent
2002 Jun 05
1
winbind: NT_STATUS_INVALID_PARAMETER
Hi, I'm running a linux RedHat 7.2 box with samba 2.2.4. I want to use winbind for authentification. The samba server is a member server in a W2K domain. I followed the steps in the winbind help which comes with the samba distribution (http://localhost:901/swat/help/winbind.html). Joining the domain was successfull: $ smbpasswd -j DOMAIN -r PDC -U toto | INFO: Debug class all level = 100
2023 Jun 30
1
PAM Offline Authentication in Ubuntu 22.04
On 28/06/2023 17:52, Marco Gaiarin via samba wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > >> I didn't try turning the last one off, but at least you are getting >> somewhere :-) > > With very little steps... ;-) > > >> When you say 'back to login screen', do you mean that you cannot just >> click the screen,
2005 Aug 21
5
Entries in /var/log/messages
I have quite a few entries in /var/log/messages for connection attempts. Is there anything other than ignoring them I can do? Example is below. Aug 21 15:48:19 machine sshd(pam_unix)[17903]: check pass; user unknown Aug 21 15:48:19 machine sshd(pam_unix)[17903]: authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=wsip-24-234-149-156.lv.lv.cox.net THanks, Jerry
2018 Jan 16
3
SSH with User in Member Domain
Uhum, i tested with ssh:  ssh XXX at FILESERVER  journalctl -f Jan 16 18:28:42 HOSTNAME  sshd[2250]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=IP-SOURCE  user=XXXXX Jan 16 18:28:43 HOSTNAME  sshd[2250]: Failed password for XXXX from IP-SOURCE  port 39896 ssh2 Regards; On 16-01-2018 18:25, Rowland Penny via samba wrote: > On Tue, 16 Jan
2009 Apr 03
1
ssh failed login rule problem
Hi there, I know this is the classic RTFM list question but... I've really tried hard on this and no result! This is what I'm receving from logcheck: System Events =-=-=-=-=-=-= Apr 3 06:55:13 bsg sshd[32246]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=123.233.245.226 user=root Apr 3 06:55:19 bsg sshd[32248]: pam_unix(sshd:auth):
2015 May 11
3
ldap host attribute is ignored
On 05/11/2015 10:06 AM, Ulrich Hiller wrote: > Hmmm...., i have made now a complete new install but the problem > persists: ldap authentication works, but the host attribute is ignored. Hate to say that we're running out of options. I had a CentOS 7 system similar to yours, with LDAP authentication. I added three lines to sssd.conf (for access provider, etc), restarted sssd, and
2018 Apr 26
4
account locks not working ssh/winbind?
Hai.   Config. Debian Stretch, samba 4.7.7. member server AD backend. Network setup like in the howtos here. : https://github.com/thctlo/samba4/tree/master/howtos      Today i discovered that somehow a disabled user was able to login after a few retries.   I run a SSH/SFTP server for data exchange with the customer of the company here.   The SSH/SFTP server is restricted by groups, this
2007 Jun 07
3
SSH suddenly started failing :(
All of a sudden I can no longer ssh into my server running CentOS 4.5 This is what happens: [john at lt-131-jdl-f7 ~]$ ssh -Y -p 2222 192.168.0.1 john at 192.168.0.1's password: Connection to 192.168.0.1 closed by remote host. Connection to 192.168.0.1 closed. And yes, the account does exist and the password is correct! Looking at the logs, I see this: Jun 7 18:51:37 moray1
2005 Jul 19
1
dovecot(pam_unix)[13823]: authentication failure; logname= uid=0 euid=0 tty= ruser= rhost
I installed Dovecot on our FC3 sendmail server and get this from our Dallas office ( out of state to me ). dovecot(pam_unix)[13823]: authentication failure; logname= uid=0 euid=0 tty= ruser= rhost Only one Dallas user can get mail (pop3 or imap). All local users work fine. I ended upgoing back to UW and all works fine. What should I look for? Thanks -------------- next part --------------
2004 Jul 07
3
Logging "issue" with PAM authentication
Hi, We currently have a postfix/dovecot setup using nss_ldap with PAM for authentication. Everything is working fine, but there are excessive "error" messages in /var/log/messages that I'd like to prevent from happening. Since auth_userdb defaults to passwd and that our users are not in the passwd file, we get the following message everytime a user logs in: Jul 7 13:34:37
2002 Jul 09
5
Cant Log Into Terminal Using Winbind
List, I am unable to log into a terminal using Winbind service. I have the login file correctly modifyed and nsswitch too. I have the 2.2.5 version of SAMBA with the new winbind. SAMBA shares work great, so I think it is something else. I get this error in the messages log: Jul 9 11:46:01 alblinux sshd(pam_unix)[5463]: check pass; user unknown Jul 9 11:46:01 alblinux sshd(pam_unix)[5463]:
2013 Nov 28
3
Problem with PAM/SSSD/SAMBA4.1.2
Hi I hope that I am not totally wrong when asking this on a Samba list, but as I followed a tutorial found at the SAMBA wiki I hope I can find someone how is able to help me. My goal is to set up a server acting as a SAMBA AD Server with single sign on for linux users. I use a Ubuntu Server 13.10 as the base. On top of this I installed a SAMBA 4.1.2 from GIT, did provisioning, Kerberos