similar to: Issue with pam_winbind for MS AD authentication and moduleoptions

Displaying 20 results from an estimated 10000 matches similar to: "Issue with pam_winbind for MS AD authentication and moduleoptions"

2007 Jan 15
1
Winbind caching group membership issue
Hi All, I am using samba-common-3.0.10-1.4E.9 on a RHEL4_U4 x86 machine. The ADS server is WS03 sp1 running in Windows Server 2003 interim mode. In general thing are working well. However, when winbind caching is enabled (default), group membership does not appear to update, i.e. "wbinfo -r bob" and "groups bob" don't reflect changes in ADS group membership.
2007 Apr 04
1
Issue with pam_winbind for MS AD authentication and module options
Hello! I've configured samba with winbind and pam_winbind module to authenticate users that connect to my linux box against MS AD. Works like a charm. If a user exists both in AD and locally, login should assume local users. Again, it works pretty well (It seems at least with my current config). If my AD server goes down for any reason, local users should be able to login. For example, root
2006 Jul 12
5
samba-3.0.22 -> samba-3.0.23 pam_winbind issue(s)
Previously had samba-3.0.22 on RedHat Enterprise 4 functioning happily, using pam_winbind to authenticate against our campus active directory (currently only doing password authentication, account info is still retrieved via NIS). /etc/pam.d/system-auth attached After upgrading to 3.0.23 * I needed to add idmap options (I used idmap backend = rid), else winbind would only start in "netlogon
2004 Jan 05
2
pam_winbind problems
Hello, I am have some interesting problems with the pam_winbind portion of samba 3.1. wbinfo -u and getent passwd works but when I login I get the following messages in /var/log/messages. Jan 5 11:09:36 hermes pam_winbind[9014]: write to socket failed! Jan 5 11:09:36 hermes pam_winbind[9014]: internal module error (retval = 3, user = `CSQ+shane' Jan 5 11:09:36 hermes PAM_pwdb[9014]: check
2008 Aug 06
1
winbindd behaving oddly
Hello folks, Been beating my head with an winbind and pam just behaving oddly. I have following various HOW-TO's, wiki's, and docs, and just can't seem to get past a wall. Here a some of the issues: - the 1st attempt at ssh'ing to a server gives me a 'Wrong Password' in the logs. Here's an exact snippet: Aug 6 18:45:40 mia21654bcu001 sshd[5371]: pam_winbind(sshd):
2013 Nov 28
4
SSH - Winbind and Keybased Auth
Hi Team, We have a weird issue that we are trying to understand. We have winbind set up and working successfully for user authentication with passwords via ssh. We have pam.d/system-auth-ac and password-auth-ac (symlinked) set to require membership of a group which works great via password authentication. However, if the user has a ssh key set up, they seem to bypass the group membership
2009 Mar 13
1
PAM_WINBIND problem with sambaPwdMustChange
Hi People! I use pam_winbind for authentication in my computer workstation using Debian Lenny 5.0, Stable Version. I configure my user with this option "sambaPwdMustChange: 0", and I logon in GDM without asking to change password. Who knows what can be? I use Samba PDC with Heimdal Kerberos, but, I configure PAM with only pam_winbind for tests... Client versions: ii
2004 Nov 05
1
Using winbind authentication with Windows 2003 AD - SSH login failures
Hi all, I have been trying to setup authentication of users on a Linux server against Windows server 2003 using winbind. I am at the point where an su - ADUSERNAME works, but sshing as that user still doesn't work. When I try to ssh as an AD user as follows: ssh -l "RILINUX+testuser" server.domain.com I get the following output in /var/log/messages: server pam_winbind[5906]:
2005 Jan 30
2
How to support idmap_rid on Fedora Core 3?
Hello, Please forgive me if this has been discussed, I did not find any references when I searched. I'm trying to replace a W2K server with a samba member server in a single ADS domain. It seems that the Fedora rpms do not support idmap_rid so I am trying to compile from the Fedora SRPM. After following the docs for building and configuring idmap_rid I get no ADS users from `getent
2007 Feb 06
3
CentOS samba upgrade
Centos samba version is 3.0.10 which is the package that comes with the disto - is the only way to upgrade to the latest samba 3.0.24 is to recompile the samba source? I have tried "yum update samba" however it says 3.0.10 is the latest so i downloaded 3.0.24 and tried rpm -Uvh or yum localinstall but i get the following dependency errors to # yum install
2002 Jun 03
1
Problem with pam_winbind
I'm on a redhat 7.2 box, and I am trying to configure PAM to use winbind to authenticate against an NT4 PDC. I followed the instructions I found at: http://de.samba.org/samba/ftp/docs/htmldocs/Samba-HOWTO-Collection.html#WINBIND I compiled the 2.2.4 source and have tried several permutations of the setup they suggest, and have tried many solutions I've seen suggested on different
2005 Feb 22
4
Winbind - how to map ADS group to Unix group
I am running 3.0.10-1.4E on RHEL4. The machine is a ADS member server. I would like to statically map the ADS group "Domain Admins" to the built in "wheel" group so all members of "Domain Admins" are in the "wheel" group. I have looked at the username map option, but I don't want a group of users mapped to a UID (this would defeat what I am trying to
2005 Jan 03
0
pam_winbind troubles
Hi and happy New Year. I test the integration of samba 3.0.10 on a fedora core 3 box in a Microsoft Active Directory (Windows 2003) environment. I already configure samba for the integration in the AD domain and it works fine but I have a problem with the pam_winbind. I can authenticate my AD domain users on the fedora box but I can?t change their password with the passwd command. For example, I
2003 Oct 13
0
pam_winbind: Internal module error
Hiya, I'm using Fedora Test 2 and Samba 3.0.0-15 packages from Redhat/Fedora rawhide with a Windows 2003 Server. wbinfo -u and wbinfo -g work without any errors, the entries to nsswitch.conf were made. I edited /etc/system-auth and added all necessary lines for pam_winbind as described in the samba documentation. Anyway, users that only exist within the Windows domain can't log on. Each
2010 Jan 14
1
pam_winbind WBC_ERR_AUTH_ERROR before even asking for a password
Pam.d/system-auth : auth required pam_env.so auth sufficient pam_winbind.so auth sufficient pam_unix.so nullok auth required pam_deny.so account sufficient pam_winbind.so account required pam_unix.so account required pam_permit.so password sufficient pam_winbind.so password sufficient pam_unix.so
2007 Sep 19
1
LDAP / PAM -- Invalid Credentials Error
Hello, I am having a small issue with LDAP, and I hope someone here might be able to provide a few tips. I am unable to authenticate as user 'testuser' on server 'storage' and the following errors appear in /var/log/messages on server 'storage' Sep 19 16:56:17 storage sshd(pam_unix)[3124]: check pass; user unknown Sep 19 16:56:17 storage sshd(pam_unix)[3124]:
2006 Sep 29
0
pam_winbind causing local user login failures on 3.0.23c ... and a couple of other things
All, I'm currently running a CentOS 4.4 x86_64 server and wanted to have single-signon for Active Directory users on my domain. CentOS 4.4 comes with Samba 3.0.10-1.4E.9, which ends up filling my logs with messages related to the BUILTIN users/groups. I have a few local user accounts on the server for testing, etc. Since issues related to winbind and BUILTIN users/groups have recently been
2014 Jan 02
2
pam_winbind fails to authenticate domain users on my debian wheezy domain member servers
Dear list members, I am running a small active directory domain for my home network. Everything is working as expected, except for the authentication of active directory users on my machines running debian wheezy. Here is my setup: 1) Active Directory Domain Controller is running on a raspberrypi (raspbian) with samba compiled from source (v4-1-stable from git repository) 2) WIndows 7 machines
2006 Jan 18
4
Linux/AD authentication stops working after ~5 minutes
I'm trying to do something fairly simple: login to a Linux box using a Windows AD-based account. I've followed the various recipes available online for configuring Linux (winbind, PAM, etc.) to this send, and I've got it working ... almost. I'm able to authenticate an AD-based user immediately after bringing up the Linux box, but a short time later (roughly 5 minutes, but it
2006 Jun 30
2
Help with RHEL4 and AD 2003 Authentication
Hello, I've been reading up on lots of documents that mention the different ways to do things as far as joining a linux machine to AD and authentication. I've tried most of them but its not helping at all. I've included my config files for smb.conf, krb5.conf, pam.d/system-auth and the applicable nsswitch.conflines. For security reasons, i've obscured part of the domain name. Any