similar to: Linux offline logon

Displaying 20 results from an estimated 5000 matches similar to: "Linux offline logon"

2023 Dec 28
1
winbind offline logon
On Thu, 28 Dec 2023 19:08:45 +0000 bd730c5053df9efb via samba <samba at lists.samba.org> wrote: > > > > > > # here are the per-package modules (the "Primary" block) > > > auth [success=2 default=ignore] pam_unix.so nullok > > > auth [success=1 default=ignore] pam_winbind.so cached_login > > > krb5_auth krb5_ccache_type=FILE
2023 Dec 28
1
winbind offline logon
Sent with Proton Mail secure email. On Thursday, December 28th, 2023 at 15:59, Rowland Penny via samba <samba at lists.samba.org> wrote: > On Thu, 28 Dec 2023 18:18:22 +0000 > bd730c5053df9efb via samba samba at lists.samba.org wrote: > > > Hi all! > > > > As a die hard slackware user and as a part of my learning pam process > > I installed debian
2023 Dec 28
1
winbind offline logon
On Thu, 28 Dec 2023 18:18:22 +0000 bd730c5053df9efb via samba <samba at lists.samba.org> wrote: > Hi all! > > As a die hard slackware user and as a part of my learning pam process > I installed debian bookworm (12.4.0) in a vm and setup a domain > member server per the instructions in the wiki trying to figure out > how debian does it so I can correct some issues I have
2010 Apr 16
1
offline logon in 3.4.7-58
Having issues adapting our 3.4 configuration that worked very well using idmap rid in 3.3. It seems like winbind does not cache the credentials despite all of the settings being present. I can set winbind offline via smbcontrol and have it work, but if I reboot the machine (important for my laptops) off the network winbind complains that it can't find the logon server. When disconnected and
2023 Dec 28
2
winbind offline logon
Hi all! As a die hard slackware user and as a part of my learning pam process I installed debian bookworm (12.4.0) in a vm and setup a domain member server per the instructions in the wiki trying to figure out how debian does it so I can correct some issues I have with how it's done in slackware. Everything seems to be working fine except for the winbind offline logons, what I tried was to
2007 Aug 17
1
winbind offline logon
Hello, I'd like to have more information about the winbind offline logon. Could I for example use pam_winbind on a linux system (domain member) for ssh, this works fine (the PDC is samba also). What I understood is that if I stop my PDC, I should still be able to connect with ssh as it uses pam_winbind. But that doesn't work :( thx fred
2011 Nov 29
3
offline logon with AD
Hi yesterday I configured my laptop to login via AD usernames/passwords. This was working finally with using the sadms. Now I want to enable login when the user is not connected to the network. I found that you need to enable "winbind offline logon = yes" in the smb.conf. But actually this is not working. I'm using ubuntu 11.10 and whenever I logon via the desktop i get
2010 Oct 22
0
samba 3.5.6 offline logon?
Hi, Is anybody successfully using offline logon with samba 3.5.6? I've set everything up as per the documentation but even if I manually set winbind offline using "smbcontrol winbindd offline" I cannot logon if I disconnect the machine from the network. To enable offline logon I added the following settings: /etc/samba/smb.conf winbind offline logon = yes winbind reconnect
2019 Oct 18
0
Offline logon and NSS...
On 18/10/2019 10:19, Marco Gaiarin via samba wrote: > Mandi! Rowland penny via samba > In chel di` si favelave... > >> No, if you have 'winbind offline logon = yes' set that is it as far as Samba >> is concerned, you also have to set up PAM to use cached logins. >> Winbind caches the users passwd etc, but renews it if the cache time has >> been exceeded
2019 Feb 15
0
winbind offline logon
Mandi! Piviul via samba In chel di` si favelave... > [¹] https://bugzilla.samba.org/show_bug.cgi?id=10455 Very, very interesting thing. The same configuration happen on Debian stretch (at least). I've effectively test offline logon in the past, but with a sub-5 minutes delay from latest connected logon. A note: the manpage for pam_winbind and pam_winbind.conf area bit different; the
2007 Apr 16
1
Winbind offline logon
Hi, I have a question about Winbinds offline logon capabilities. We are working on integration of laptops with winbind in to our Linux Workstation Managment System, but have some difficulties to verify the desired functionality. For that we are running the latest samba (currently 3.0.25rc1) . Authentication is setup against Windows AD 2003 with R2 extensions (rfc2703bis) . Smb.conf:
2019 Jan 28
2
Winbind, cached logons and 'user persistency'...
On Mon, 28 Jan 2019 12:52:45 +0100 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > > > > Strictly speaking, why winbind cache ''PAM'' data and not ''NSS'' > > > one (seems to me)? > > The problem is (for myself anyway), I do not understand the >
2023 May 26
1
PAM Offline Authentication in Ubuntu 22.04...
Mandi! Rowland Penny via samba In chel di` si favelave... Sorry for the late answer. > I have Ubuntu 22.04 with Samba 4.15.13 running in a VM and it just works > for myself. Exactly the same, but on a real hardware. > Had the user 'gaio' logged in previously, it will not work if the user > hasn't logged in at least once before the network has disconnected. Sure!
2019 Oct 18
2
Offline logon and NSS...
Mandi! Rowland penny via samba In chel di` si favelave... > No, if you have 'winbind offline logon = yes' set that is it as far as Samba > is concerned, you also have to set up PAM to use cached logins. > Winbind caches the users passwd etc, but renews it if the cache time has > been exceeded unless an AD DC cannot be contacted i.e. they are all offline. Speaking simply
2006 Oct 31
1
Winbind mappings change over time
On Tue, 2006-10-31 at 15:52 +1300, Richard Greaney wrote: > Hi all > I have a peculiar problem that has been ongoing over the last few years. > > I have a mail server which is running winbind and giving distributed > authentication from a Windows server. Winbind UID mapping is in the > typical 10000-20000 range. Everything works fine... for the first little > while at
2016 Sep 30
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
On Fri, 30 Sep 2016 13:32:18 +0200 Oliver Werner <oliver.werner at kontrast.de> wrote: > the interface part is ok. eth0 has another IP as eth0:35 > > DCs show me the profiles > > unix authentication > register user session in the systemd…. > inheritable capabilities management > OLIVER WERNER > Systemadministrator > I use Devuan and I get: Kerberos
2019 Apr 15
2
winbind offline login - NT_STATUS_NO_SUCH_USER (0xc0000064)
Hello All, I am at the switch from sssd to winbind based samba domain members (Debian 9 stretch). I am using Samba 4.10.2 packages from Louis ( http://apt.van-belle.nl/ ) and rid backend for idmap. *My problem:* I am able to logon to my domain members using winbind_pam as long as my client is connected to a network where a domain controller is reachable. As soon as I shutdown and connect a
2019 Feb 14
6
winbind offline logon
Hi all, I have a problem in libpam-winbind: offline logon doesn't seems to work. The first version of samba in which I have found the problem is 4.1 and the last is 4.7 but I fear that newer version are affected too. Hopefully there is a workaround: you have to remove krb5_ccache_type=FILE from /etc/pam.d/common-auth I have opened a bug report[¹] where you can find more details. Any one
2019 Aug 19
3
How does "winbind refresh tickets" work?
Hi list,I want to make winbind kerberos ticket refresh work but I couldn't do it with configuration below: ------ smb.conf ------security = ADS workgroup = MYDOMAINrealm = MYDOMAIN.ORG log file = /var/log/samba/%m.loglog level = 6enable core files = no idmap config * : backend = tdbidmap config * : range = 3000-7999idmap config MYDOMAIN : backend = rid idmap config MYDOMAIN : range =
2015 Oct 12
1
getting error Ignoring parameter browse directory and winbind sequence directory
On 12/10/15 08:27, VigneshDhanraj G wrote: > Hi Rowland, > > Thanks for the help. > > Yes, Joined to the domain, ftp uses pam authentication. After > upgrading samba i found ftp pam authentication not working > > /etc/pam.d/ftp contains > > #%PAM-1.0 > auth sufficient /lib/security/pam_smbpass.so > auth sufficient /lib/security/pam_winbind.so