similar to: Authenticating a linux samba client to a win2k domain

Displaying 20 results from an estimated 1000 matches similar to: "Authenticating a linux samba client to a win2k domain"

2008 Feb 27
0
authenticating a linux samba client to a win2k domain
Hello crew, I'm having troubles with authenticating a linux samba client to a win2k domain. Without creating local users I want to be able to log on using a user and pass valid only in the windows domain. Somehow I seem to be stuck on the last part: /var/log/samba/log.winbindd [2008/01/14 16:22:12, 0] lib/util_sid.c:string_to_sid(242) string_to_sid: Sid S-0-0 is not in a valid
2014 Jul 29
0
PAM and YubiKeys
Hi List, I am trying to get authentication to Dovecot with a Yubikey OTP. I have the PAM modules installed and can successfully authenticate to ssh with the Yubikey, so I am confident that the network level and Yubikey configuration is correct. I can also authenticate to Dovecot via PAM using a plain password, however when I try to use the Yubikey authentication with Dovecot things don't
2018 Feb 12
0
FreeBSD Core dump: PAM authentication with Kerberos credentials (GSSAPI_MIT)
Hi! Can you attempt to get core dump with debugging symbols with dovecot too? Currently it seems to only contain symbols from kerberos bit, which is not very useful on it's own. Aki > On 12 February 2018 at 17:34 Ben Woods <woodsb02 at gmail.com> wrote: > > > Hi everyone, > > I have a repeatable core dump when running dovecot on FreeBSD in the > specific
2004 Nov 09
1
Solaris + PAM/LDAP + pubkey failing?
I've got a Solaris 8 and 9 box using LDAP to successfully authenticate users. I can get logged in via ssh using keyboard interactive (via PAM/LDAP). When I try to use pubkey authentication, both the pubkey as well as the fallback to keyboard interactive always fail. I've tried openssh versions as early as 3.4 and as new as the 11-06 snapshot with the same behavior. Everything works
2012 Apr 17
0
Problems with samba as PDC
Greeting- I have a mixed network of ms-windows, macintosh and freebsd systems. I am setting up a FreeBSD 9.0 system as a PDC using samba. I can from a FreeBSD box attach to the SMB server as a user that is defined on the Samba Server. [wynkoop at dt0 ~]$ smbclient -L hp1 Enter wynkoop's password: Domain=[HARAPARTNERS] OS=[Unix] Server=[Samba 3.6.4] Sharename Type
2007 Jul 15
3
rejected form not handled
Hello, I have a login form on /login.php which POSTs to /dorf1.php when access is granted and to /login.php when it is denied. require ''rubygems'' require ''mechanize'' agent = WWW:Mechanize.new() login = agent.get("http://server/login.php") form = login.forms.action("dorf1.php") form.fields[2].value = "wronguser" # login
2018 Feb 12
3
FreeBSD Core dump: PAM authentication with Kerberos credentials (GSSAPI_MIT)
Hi everyone, I have a repeatable core dump when running dovecot on FreeBSD in the specific scenario described below. Dovecot is linked against MIT kerberos in /usr/local/lib/, whilst PAM is linked against Heimdal in /usr/lib/. My expectation was that dovecot authentication using GSSAPI would use MIT kerberos in /usr/local/lib, whereas PAM authentication is independent from dovecot and would
2004 Jan 30
0
RE: Back to 3.0.1, Winbind and Solaris 9 (Mike Dorofeev )
Hi Sapan! See the Vol 13 Digest MSG 34 of 28 Jan 04: here it is: --------------- IT WORKS!!! I can telnet, ftp, rsh... to my Samba 3.0.1 box (Solaris 9 sparc) here is (at the end) my pam.conf (in case somebody is interested in) The trick is commenting "other accound... winbind..." string in pam.conf! My English is corrupted wnen i'm full #other account sufficient
2009 Apr 24
0
Winbind errors result in no logins!
Everyone, We are currently seeing a very strange problem on our server. Everything will be running along smoothly and then all of a sudden, nobody will be able to login. Looking through the logs reveals the following messages... Apr 24 10:55:15 LINUX-1 httpd2-prefork: pam_winbind(httpd): pam_winbind_request: read from socket failed! Apr 24 10:55:15 LINUX-1 httpd2-prefork:
2007 Aug 14
0
Winbind fails to refresh Kerberos tickets (3.0.25b - Fedora Core 5) - 2nd Try
This is the second attempt at sending this. Apologies for any duplicates. I've got Winbind up and running to authenticate our users against our AD and to save kerberos tickets. I have used the "winbind refresh tickets = yes" setting expecting this to renew these kerberos tickets before they expire. This does not appear to work. Gnome will pop up a dialog box saying that the
2004 Jan 30
0
RE: Back to 3.0.1, Winbind and Solaris 9 (Mike Dorofe ev )
Hi Mike, Thanks for replying! I have tried that but I still have the same problem. I think that PAM is doing its job, I've set up logging so that everything in pam.conf logs to /var/log/pamlog. In pamlog I see "user 'ganguly' granted access". There is something else that is stopping this working, I just can't see what it is. Any ideas? -----Original Message-----
2008 Jan 20
1
winbind forced password change requires interactive shell
We've discovered that although Winbind supports password changes when the account password is expired, this only works with *interactive* shells. This is a major problem for us. Use case 1: SSH tunnels: $ ssh user2@localhost -N -L 4711:localhost:22 user2@localhost's password: <trying to use the tunnel> channel 2: open failed: administratively prohibited: open failed As you can
2009 Jun 24
0
winbind authentication mystery
Greetings, I'm running Fedora 11 (Samba 3.3.2) and am trying to configure winbind authentication against a Windows 2003 server. I've run kinit and net join successfully, and can wbinfo -u, -g, and -t successfully, as well as getent passwd and getent group successfully. I can even use passwd to change domain user passwords. However, when I try to log in via gdm, ssh, or even su, I do not
2009 Dec 31
0
winbind authentication mystery
Hi Chris, Were you able to solve this. Regards, David. Greetings, I'm running Fedora 11 (Samba 3.3.2) and am trying to configure winbind authentication against a Windows 2003 server. I've run kinit and net join successfully, and can wbinfo -u, -g, and -t successfully, as well as getent passwd and getent group successfully. I can even use passwd to change domain user passwords. However,
2002 Mar 26
2
SSH / PAM / Kerberos / password aging
Ok, so, things are complicated. The PAM standard insists on password aging being done after account authorization, which comes after user authentication. Kerberos can't authenticate users whose passwords are expired. So PAM_KRB5 implementations tend to return PAM_SUCCESS from pam_krb5:pam_sm_authenticate() and arrange for pam_krb5:pam_sm_acct_mgmt() to return PAM_NEW_AUTHTOK_REQD, as
2010 Aug 17
1
NT_STATUS_INVALID_HANDLE with wbinfo -a
I've been stuck on this one for days and can't seem to find anything referencing the same problem; help would be greatly appreciated. I have a functioning Samba 3.5.4-63 installation acting as a PDC - users can log in from Windows 7 machines without problems etc. etc. The issue is with using wbinfo -a to authenticate users (without going into too much detail, I'm trying to use the
2013 Dec 03
2
winbind when machine account is not allowed to read users from ad
HI, I want to use samba winbind (3.6.18 - Ubuntu) to login to a machine using ads. The problem I have is that the ad server (win 2008) does not grant read access to the user list for the machine account. Only each user can read his own entry. Due to the privacy police this behaviour can not be changed. How do I tell winbind to use the user account to look up the user and not use the machine
2005 Nov 11
0
pam_krb5 pam_sm_authenticate question
First time poster so be kind :) I was looking at the pam_krb5.c code and noticed that for authentication to succeed getpwnam() has to succeed. Previously I had setup a web site using mod_auth_pam to authenticate against an active directory (AD) server using a pam config like: # auth auth required pam_krb5.so no_ccache no_warn # account account required
2003 Sep 08
0
Base pam_krb5 on recent -STABLE and credential cache storage
Hello, Prequalify: I'm quite a novice w/ Kerberos, so my terminology and assumptions may be rough. Also, please CC me since I'm not a list subscriber. I'm running a fairly recent -STABLE [1] and have installed the base Heimdal Kerberos implementation via the MAKE_KERBEROS5 knob in /etc/make.conf. I'm having the problem that I don't see a cached credential file being created
2005 Mar 04
0
Winbind Daemon dying
Samba 3.0.11 on SLES8 on z/VM The system will be running fine then every few days the Winbind daemon will stop. Below are the last lines of the log file. [2005/03/03 14:15:00, 0] sam/idmap_rid.c:rid_idmap_get_id_from_sid(475) rid_idmap_get_id_from_sid: no suitable range available for sid: S-1-5-32-545 [2005/03/03 14:15:00, 0] sam/idmap_rid.c:rid_idmap_get_id_from_sid(475)