Displaying 20 results from an estimated 10000 matches similar to: "require a getent passwd for winbind to work first time"
2009 Jun 19
6
ssh security
Dear All,
I have the following setup running perfectly OK for a long time
CentOS release 5 (Final)
sendmail-8.13.8-2.el5
MailScanner 4.76.25
bind-9.3.4-6.0.3.P1.el5_2
now i jus setup a centos box running BackupPC for backing up my my above
mail server using ssh as per the instructions in backup pc site
i had to enable sshd so i did it and
everthing works perfect and backup works great as per my
2001 Apr 09
1
input_userauth_request() vs. stateful authmethods
The way things are now, input_userauth_request() calls the authmethod,
and then does a bunch of checks, like the special case for root. If
an authmethod requires a challenge-response conversation, these checks are
skipped, unless they are duplicated by the authmethod. For example, in
auth2-chall.c, some of the code is duplicated (logging, sending the
reply), but the root special case is skipped.
2017 Jan 23
2
Open SSH public key setup not working on windows 2012
Hi,
I downloaded setupssh-7.3p1-2.exe for Windows x64.
I created private public keys and set it up accordingly.
After entering the passphrase, I see authentication succeeded message but then
the connection to the remote host gets closed immediately.
Some of the Client output:
************************
...
Enter passphrase for key '/home/user2/.ssh/id_rsa':
debug1: Authentication
2019 Jun 21
2
Samba winbind on redhat 7
On 21/06/2019 15:39, Edouard Guign? via samba wrote:
> Hello,
>
> I am facing 2 issues now.
> The first one is the more critical for me...
>
> 1. When I switch from sssd to winbind with :
> # authconfig --enablekrb5 --enablewinbind --enablewinbindauth
> --enablemkhomedir --update
>
> My sftp access did not work. Does it change the way to pass the login ?
> I used
2001 Aug 29
0
OpenSSH 2.9.2p2 passwd work but not publickey on HPUX 11
Hi,
I have hard figuring out what I did wrong ... On HPUX 11 I have compiled
OpenSSH 2.9.2p2 with gcc 2.9 (taken from hp opensource server) and zlib
also downloaded from hp. As long as I do passwd authentication everything
work fine (I have used --with-pam), but if I tried publickey either in
sshv1 or sshv2 authentication fails. I have tried a bunch of things but
none worked so all
2002 Jun 30
2
Password auth problem with openssh 3.4 and Linux 2.2.20
After upgrading to openssh-3.4p1, password authentication is no longer
working on my system. I'm running Linux RedHat 6.2 with:
kernel 2.2.20
openssh-3.4p1
openssl-0.9.6
pam-0.72-6
pwdb-0.61-0
I've tried it with and without compression, with and without priv sep, and I
always get errors like this:
Jun 30 19:07:48 sugarfreejazz sshd[1344]: Failed password for randy from
10.10.10.2 port
2001 Jun 26
1
OpenSSH 2.9p2 with PAMAuthenticationViaKbdInt
When using PAM to do password authenticaion the attempt/failure counter
appears to be getting confused. This is using a rh62 system with the
openssh-2.9p2-1 rpms...
On the client side...
[matthewm at toadhall (7) matthewm]$ grep Auth /etc/ssh/ssh_config
RhostsAuthentication no
RhostsRSAAuthentication no
HostbasedAuthentication no
RSAAuthentication no
PubkeyAuthentication yes
2004 Jun 15
2
ssh daemon fails to call pam when user does not exist in /etc/passwd
Hi
We recenlty ugraded to openssh-3.7.1p2. Our architecture is
ssh daemon uses pam module which sends request to remote
radius/tacacs+ servers based on configuration.
Now if I create the user in /etc/passwd, then ssh daemon calls pam and
everthing works fine.
But if the user is not present in /etc/passwd, then ssh daemon is not
calling pam. The debug log is given below. All these
2002 Jan 07
1
Non-root hostname auth problem
All:
I have a problem connecting Openssh 3.0.2p1 on Solaris 8 using hostname
authentication for non-root users. When I connect to the sshd from a
second machine as root it works fine using HostbasedAuthentication, but it
always fails with non-root users.
I suspect that I am having a permissions problem somewhere, but I'll be
damned if I can figure out where.
Any and all help
2010 Jul 23
0
winbind ADS getent passwd fails, getent passwd <username> works, getent group gives partial list
I have the following configuration:
SuSE Linux Enterprise 11, X86_64
Packages installed with SLES11 or updated from SLES update repo:
Samba 3.2.7-11.20.1
MIT Kerberos 5 1.6.3-133.33.1
OpenLDAP 2.4.12-7.18.1
Cyrus SASL 2.1.22-182.20.1
Have one server set up joined to AD (Win2K3 R2) domain as a member
server, based primarily on scottlowe's blog instructions. Trying to get
a 2nd SLES11
2005 Apr 06
8
What is this Very Stupid DOS Attack Script?
We have been noticing flurries of sshd reject messages in
which some system out there in the hinterlands hits us with a flood of
ssh login attempts. An example:
Apr 6 05:41:51 dc sshd[88763]: Did not receive identification
string from 67.19.58.170
Apr 6 05:49:42 dc sshd[12389]: input_userauth_request: illegal
user anonymous
Apr 6 05:49:42 dc sshd[12389]: Failed password for illegal user
2003 Sep 25
1
Re: Winbind ldap samba 3 BDC getent passwd answer don't retrieve domain users, can't login on the domain with users that are not on /ect/passwd
I have seen the same thing in my two installation of
beta2 and rc4. Some how, I forgot what I have played
around in beta2 and was later been able to do a
'getent passwd DOMAIN\\username' but can't repeat that
again. in my latest installation of RC4. I am
wondering if it has anything to do with the timing of
locating the correct domain controller to logon. As I
am experiencing very long
2017 Feb 13
3
Logfile encoding question
Hello.
I've got a question about encoding in sshd's log files.
When I try to log in with a "?" username, which is a cyrillic "h" (U+0445),
I get this message in a logfile: input_userauth_request: invalid user
\\321\\205 [preauth].
I am struggling to understand: is that hex, is that octal? It doesn't map
to any encoding that I know of.
2019 Feb 28
4
[OT?] Kerberos, PAM, NSS: if user does not exist, pam_krb5 try login?
A bit more then a curiosity.
Mobing from Samba/NT to Samba/AD i'm now switching some 'one-purpose'
(mostly containers) from libpam-ldaps to libpam-krb5.
In these box normally i don't need user access, so i create 'manually'
(eg, in /etc/passwd) only the admin users, and i add only the PAM layer
to do external auth.
Still i use ssh keys for direct root access, but as an
2010 Jan 07
4
[Bug 983] Required authentication
https://bugzilla.mindrot.org/show_bug.cgi?id=983
--- Comment #26 from Paul Sery <pgsery at swcp.com> 2010-01-08 08:09:14 EST ---
The configuration below is incorrect. When using protocol 2, it should
read:
...
RequiredAuthentications2 password
Also, there's no need to specify publickey in conjunction with other
authentication methods because it will always be tried first (as
specified
2003 Sep 25
1
Winbind ldap samba 3 BDC getent passwd answer don't retrieve domain users, can't login on the domain with users that are not on /ect/passwd + typo error ?
Helo,
On redhat 9 - samba 3 stable - Using the rpm from 24 september.
I try to configure a bdc.
Smb.conf is :
idmap backend = ldap:ldap://ip_address
ldap idmap suffix = ou=personnes,ou=ac-ville,ou=educ
winbind uid = 10000-20000
winbind gid = 10000-20000
# allow enumeration of winbind users and groups
winbind enum users = yes
2014 Jan 14
1
getent passwd & getent group returning UID and GID using Winbind 4.1.x series samba
Just to make sure that I'm on the right path to get this working the way I would like.
I have a linux file server that has used LDAP the user and group information in the past. I would like to migrate (recreate) the same users and groups in the samba4 AD DC, adding the UID and GID attributes. So that I don't have to change the UID and GID permissions on the file servers.
The migration
2003 Feb 13
2
openssh remote add user exploits?
Hello. Recently I discovered some kind of exploit of openssh used against
me. For configuration info, I am using Mandrake 8.2 with the openssh
package openssh-3.1p1-1mdk.
Fortunately, I was at least somewhat security-aware, and have an
AllowUsers parameter in my sshd config file. I Used to allow only public
key logins, but ditched that when I found myself needing access from
multiple places. I
2003 Sep 24
2
sshd terminates a session after a successful login
I've recently upgraded our environment to OpenSSH-3.7.1p1 on Solaris, AIX
and IRIX. I have had no luck when it comes to getting the IRIX environment
to work. With sshd running on an IRIX server, I connect with any other
version/OS ssh, watch the connection establish, get right up to the point
where the shell should spawn and sshd terminates. I have been unable to
find any information online
2005 Jul 24
0
the winbind problem, 'wbinfo -u' have the user but 'getent passwd' haven't the user
[This email is either empty or too large to be displayed at this time]