similar to: require_membership_of being ignored?

Displaying 20 results from an estimated 5000 matches similar to: "require_membership_of being ignored?"

2013 Aug 22
1
Not Obeying "require_membership_of" winbind.so when "User must change password at next logon"
Okay, so I have an Active Directory server running on Windows Server 2012 Standard I have configured Samba/Kerberos/Winbind on Ubuntu 13.04 to bind to the DC properly. I am able to login with my Active Directory users credentials. When I use the 'require_membership_of' option in pam.d/common-auth for winbind.so using the SID of the group I want to restrict access to, it works like a charm.
2013 Jan 24
3
require_membership_of is ignored
I have a RHEL 6.3 machine successfully bound to AD using winbind, and commands like wbinfo -u and wbinfo -g output the users and groups. I can also log in as any AD user. The problem is, I can log on as any AD user. require_membership_of is being ignored. I can put in a valid group with no spaces in the name, a group by SID, and either way, everyone can log in. I've put this option in both
2011 Jun 17
2
Restricting logins using pam_winbind require_membership_of ?
Hi. I have some shares on a server that are offered to specific Active Directory user groups, but the business doesn't want those users to be able to login to the server. If I were to add "require_membership_of" to pam_winbind to limit logins and shut out the users I don't want, would it also have the side effect of denying those users access to the shares as well? Regards,
2009 Feb 06
0
SLES 10 - Winbind-problem
Hi Gurus! Hope you can help me - I'm trying to get my SLES 10 SP2-box to authenticate users against Windows AD using Winbind, but I can't get it to work as I want. I have configured smb, winbind and Kerberos, and kinit, list, net ads join, wbinfo etc. works fine - but when I try to login, user xx.xx.admin, it fails. This is what I got in my /var/log/warn: eb 6 12:15:09
2013 Nov 28
4
SSH - Winbind and Keybased Auth
Hi Team, We have a weird issue that we are trying to understand. We have winbind set up and working successfully for user authentication with passwords via ssh. We have pam.d/system-auth-ac and password-auth-ac (symlinked) set to require membership of a group which works great via password authentication. However, if the user has a ssh key set up, they seem to bypass the group membership
2009 Nov 12
2
Looking for AIX Users of Winbind -- Authorization and SSH Problems
Hi all, I've got Samba with Winbind working on AIX 5.3 and 6.1 fairly well with Active Directory 2003. In fact, I'd say short of 2 very important services, it's working almost perfectly. Unfortunately, these 2 services are quite critical, and without them I'm afraid we'll have to resort to some sort of proprietary identity solution like Novell, which I'm not crazy about.
2020 Jun 15
2
Samba as a domain member:
OK for the DC. I noticed that converting users and groups to sid with the example below seems to work fine: # wbinfo -n DOMAIN\\user S-1-5-21-948789634-15155995-928725530-6864 SID_USER (1) # wbinfo -n DOMAIN\\group S-1-5-21-948789634-15155995-928725530-11178 SID_DOM_GROUP (2) However, applications using PAM and winbind seem to fail when trying to convert to sid. For instance, just to name one,
2007 Apr 04
1
Issue with pam_winbind for MS AD authentication and moduleoptions
Hello! passwd, shadow and group looks as follows in nsswitch.conf: passwd: files winbind shadow: files group: files group What really confuses me is that when my AD server is up and running, root or any local user logs in with no problem. And even when AD server is down, after trying a zillion times, root and other local users login, and then if I log them out and try again a few minutes
2017 Dec 01
2
Restricting AD group logging on to Servers
> -----Original Message----- > From: Rowland Penny [mailto:rpenny at samba.org] > Sent: 01 December 2017 17:40 > To: samba at lists.samba.org > Cc: Roy Eastwood > Subject: Re: [Samba] Restricting AD group logging on to Servers > > On Fri, 1 Dec 2017 17:06:42 -0000 > Roy Eastwood via samba <samba at lists.samba.org> wrote: > > > Hi, > > I have a
2008 Aug 06
1
winbindd behaving oddly
Hello folks, Been beating my head with an winbind and pam just behaving oddly. I have following various HOW-TO's, wiki's, and docs, and just can't seem to get past a wall. Here a some of the issues: - the 1st attempt at ssh'ing to a server gives me a 'Wrong Password' in the logs. Here's an exact snippet: Aug 6 18:45:40 mia21654bcu001 sshd[5371]: pam_winbind(sshd):
2017 Dec 01
2
Restricting AD group logging on to Servers
Hi, I have a Debian Stretch system running a self-compiled version 4.7.3 of Samba. Having followed the Samba WiKi to allow AD users to log onto the servers using PAM authentication, I now want to restrict access to specified group(s). So I created a linuxadmins group and made some test users members of the group. Initially I tried to restrict access by modifying /etc/security/access.conf
2005 Oct 26
1
Question about pam_winbind
I was looking at the documentation at samba.org and it says the following: require_membership_of=[SID or NAME] If this option is set, pam_winbind will only succeed if the user is a member of the given SID or NAME. A SID can be either a group-SID, a alias-SID or even a user-SID. It is also possible to give a NAME instead of the SID. That name must have the form: /|MYDOMAIN\mygroup|/ or
2006 Nov 06
1
Samba with AD
I am stuck with Samba -Active Directory communication. Trying to bring my SUSE 10.0 to speak with AD Domain. net rpc testjoin - brings a unable to find suitable server message net join - kerberos_kinit_password preauthentication failed and ads_connect preauthentication failed wbinfo -u works fine wbinfo -t works fine getent passwd/group works too smb is running nmb is running winbindd is
2007 Apr 04
1
Issue with pam_winbind for MS AD authentication and module options
Hello! I've configured samba with winbind and pam_winbind module to authenticate users that connect to my linux box against MS AD. Works like a charm. If a user exists both in AD and locally, login should assume local users. Again, it works pretty well (It seems at least with my current config). If my AD server goes down for any reason, local users should be able to login. For example, root
2004 Aug 13
0
Not creating home directory for domain member at KDE login
I've added the pam changes that use winbind to authenticate users against the domain controller. I see all of the domain users in the graphical login, but when a user logs in who hasn't logged in before, the new home directory (/etc/DOMAIN/<userid>) isn't either being created or it's being created with permissions that don't allow files to be written under the user id.
2003 Jul 18
1
pam_winbind.so
Hi all, I am having a problem with pam_winbind.so. Is there any documentation that tells exactly what each module with pam_winbind.so does? In other words, what does the auth section do, what does the account section do??? When I try to authenticate, the auth section in login pam seems to pass successfully, but the account section seems to fail. Here is my login module auth required
2004 Mar 12
0
pam_winbind failure -- what did I do wrong?
Hello List, I have successfully integrated samba 3 to ADS Domain, and now i want to allow domain-users to access services on my linux box. For testing i chose /etc/pam.d/login and tried to allow ADS Users access to the console. But i always get the following errors: Mar 12 12:45:59 cuba90 pam_winbind[9011]: user 'r-ermer+mfeilner' granted acces Mar 12 12:45:59 cuba90 login[9011]: User
2020 Jun 16
2
Samba as a domain member:
Yes: # getent group GROUP group:x:17573: # getent group group2 group2:x:11010: # getent group GROUP3 group3:x:21178: # wbinfo --group-info GROUP group:x:17573: # wbinfo -n GROUP S-1-5-21-948789634-15155995-928725530-7573 SID_DOM_GROUP (2)
2006 Mar 08
5
getting samba to authenticate with kerberos/PAM
Hello, I reeeeally need someone's help here. I guide after guide from all sorts of sources but I still cannot get samba to authenticate a domain login via winbind off of the windows 2003 DC on our network. Here is what I can do: I can successfully do a kinit command and can verify the existance on the samba server in active directory on the DC. I can login using domain profiles on the samba
2003 Jul 10
5
winbind on SUSE8.2
Hello Community, is there someone who has winbind working on SUSE 8.X? On my system the authenication of the domain users simply does not work getent passwd shows all domain users gentent group shows all domain groups Login as domain user: Login incorrect! There seems to be no pam_stack.so on SUSE. Can it work without it? How can I fix ist? How can I trace the cause of the disfunction? I would