similar to: smb_pass

Displaying 20 results from an estimated 6000 matches similar to: "smb_pass"

2011 Oct 26
1
Weird issue with samba 3.4.7
Hello All, I have samba version 3.3.2 installed on a system running Ubuntu Server 9.04 (32-bit). The users trying to mount the samba shares authenticate over the LDAP server. Here is how my configuration files look like, 1. /etc/samba/smb.conf [global] server string = %h server (Samba, Ubuntu) map to guest = Bad User obey pam restrictions = Yes pam password change = Yes passwd program
2010 Jun 10
0
No subject
25 Mar 2001 pam_smbpass is a PAM module which can be used on conforming systems to keep the smbpasswd (Samba password) database in sync with the unix password file. PAM (Pluggable Authentication Modules) is an API supported under some Unices, such as Solaris, HPUX and Linux, that provides a generic interface to authentication mechanisms. For more information on PAM, see
2003 Jun 24
0
smb.conf suse 8.2 samba 3 beta cvs pdc german umlauts working
hi @ll this is working smb.conf samba beta 3 cvs version 22 jun from ftp.suse.com suse 8.2 minimal inst with additional glib locale , client win2000 serv pack 3 german umlauts work in windows ( after all for ? you see on linux etc) the name of machine is linux.linux.org a bind 9 is on the linux machine too to make dns resolving login domain works roaming profile works netlogon script works
2015 May 09
0
ldap host attribute is ignored
On May 8, 2015, at 11:14 AM, Ulrich Hiller <hiller at mpia-hd.mpg.de> wrote: > > /etc/pam.d/system-auth: > ----------------------- > #%PAM-1.0 > # This file is auto-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth
2010 Oct 26
1
Every user in LDAP queried when one user logs on.
Hi I have configured a machine to authenticate against LDAP. When I log onto the box using the newly created user I see a LDAP search request for every user that exist in the directory. If I have only 20 users even a 100 that is not a problem but when I start going to 10000 users I start getting some weird errors and timeouts because of the time it takes to download the data to the client. I
2014 Sep 03
1
AD logins fail
I migrated my config to a new server, and now logins against the AD server are failing. If I try the correct password, I get: check_ntlm_password: Authentication for user [yans] -> [yans] FAILED with error NT_STATUS_NO_SUCH_USER But if I try with a wrong password I get: check_ntlm_password: Authentication for user [yans] -> [yans] FAILED with error NT_STATUS_WRONG_PASSWORD Where do
2004 Mar 09
0
Using pam_smbpass.so module
Hi, I'd like to setup the system so when I change my shell password it will automaticaly change the Samba password. If I use unencrypted password the configuration bellow works perfect but when I switched to encrypted password it stopped working. Now passwd command changes my shell passwd but to be able to login in samba I have to switch back to encrypted password = no and then use the
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2005 Dec 16
1
samba Active directory and SSO
Dear all, I guess there were a lot of posts about this subject, but Im really stuck & prefer start a new thread hoping that some of you won't mind re-posting to help the Samba NewBie that I am. well, here is my situation: - more than 1000 users on a hetegenous network, One Domain & the need to keep only one. - I need my Linux Boxes' users to get authenticated against a single
2012 Feb 15
0
pam_smbldap problem
Have samba pdc using smbldap etc. In my test setup the samba is a bdc as the pdc is a crucial service. Running debian squeeze with samba 3.5.6 Working on getting pam to keep ldap and windows passsword in sync. have been using smbldap-passwd with some added password tests to change passwords. smbldap-passwd works smbpasswd works in auth part of pam the migrate works with pam_smbldap smbclient
2003 Apr 06
0
pam_smbpass -- passwd ... migrate
I read this on the list awhile back -- am I mistaken: I thought that "passwd" did not accept the migrate command without a patch to smbpasswd... I can't remember exactly where I read that... can someone confirm or deny this? Was the patch mainstreamed? ---- _ _ _ _ ___ _ _ _ |Y#| | | |\/| | \ |\ | | | Ryan Novosielski - Jr. UNIX Systems Admin |$&| |__| | | |__/ | \| _|
2011 Aug 31
1
Auto creation of home directories on Samba-3.5.4(CentOS 6) using PAM authenticating via ADS
Hi, I have installed samba 3.5.4 on Centos 6 and have set it up to authenticate to a Windows 2008 Domain Controller. When I do a "su - some-domain-user", the home directory gets created. However, I want the home directory to be created when a user accesses the samba shares(no shell access). Following are the relevant configurations. What are the PAM changes I need to make? Help is much
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account
2015 Apr 02
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed: Cannot contact any KDC for requested realm
Hi, I've successfully joined a CentOS server to our AD domain: AD: Windows Server 2008 RC2 with Windows Services for UNIX AD member: CentOS 6.6, sernet-samba-4.1.14-9, authentication via Kerberos and Winbind >From time to time the following entries show up in the messages file: Apr 2 11:54:15 barbarella nss_wins[4254]: [2015/04/02 11:54:15.339983, 0]
2015 May 11
0
ldap host attribute is ignored
Hmmm...., i have made now a complete new install but the problem persists: ldap authentication works, but the host attribute is ignored. I have installed CentOS7 64bit with KDE. I did not do any 'yum update' or install of extra packages so far. these pam and ldap packages are installed: openldap-devel-2.4.39-6.el7.x86_64 openssh-ldap-6.6.1p1-11.el7.x86_64 openldap-2.4.39-6.el7.x86_64
2013 Apr 05
0
Struggling with Samba + AD member config (winbind auth failing) :(
Hello Samba List, I am struggling with connecting samba to our AD servers. Thought it will be easy as before but I was wrong. DCs: Windows Server 2012 (2x) with AD Domain Forest/Level 2003 NATIVE. + SBS 2003 (will be removed, migrating from SBS AD to new 2012 servers) -standard AD schema with exchange attributes DID NOT INSTALL UNIX attributes. This is required for SSSD. Thought i would go
2015 May 11
0
ldap host attribute is ignored
I am still not understanding why your using MD5? Is it because everyone in InfoSec declared that everyone finally went from md5 to sha512 or what? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Ulrich Hiller Sent: Monday, May 11, 2015 1:40 PM To: CentOS mailing list Subject: Re: [CentOS] ldap host attribute is ignored one more
2011 Mar 23
1
Issue with "change password" on windows dialog
Hi everybody! I am having an issue regarding my samba/pam configuration. I am trying to sync my unix/samba passwords, but everything i found online doesn't help. My System runs Gentoo/Samba 3.5.8 as PDC(roaming profiles host and so on) , and WinXP Clients. Domainjoin and Login work fine. But I want to change the Passwords from the Windows interface. When I try to change the password using
2010 Apr 16
1
offline logon in 3.4.7-58
Having issues adapting our 3.4 configuration that worked very well using idmap rid in 3.3. It seems like winbind does not cache the credentials despite all of the settings being present. I can set winbind offline via smbcontrol and have it work, but if I reboot the machine (important for my laptops) off the network winbind complains that it can't find the logon server. When disconnected and
2003 Sep 08
0
pam_smbpass.so + samba300RC2 + LDAP
We've got the 'ldap auth sync = yes' working perfectly, but we'd like to have the SMB's passwords updated via passwd an PAM aware apps. We tryed pam_smbpass.so but without any effects no matter of the different required, sufficient or optionnal keywords in the /etc.pam.d/passwd : passwd sufficient pam_ldap.so passwd optionnal pam_smbpass.so audit nullok use_authtok