similar to: pam_smbpass.so on AIX

Displaying 20 results from an estimated 2000 matches similar to: "pam_smbpass.so on AIX"

2003 Oct 23
1
pam_smbpass on Solaris box
Hello I decided to test password migration (on Solaris 8 box with SUNWspro C) and built samba with pam_smbpass module : CC=cc ./configure --prefix=/opt/local/samba --with-acl-support --with-pam --with-pam_smbpass Then installed bin/pam_smbpass.so in /usr/lib/security : # ls -al /usr/lib/security/pam_smbpass.so -rwxr-xr-x 1 root sys 2091380 Oct 23 11:01
2003 Oct 24
0
pam_smbpass can't find password database
Hello Sorry for disturbing again. It looks like I must pass lot of compilation issues to force pam_smbpass working. And I don't believe, that nobody faced same problems as I do, because I am using quite trivial configuration without success, so maybes somebody can share experience with pam_smbpass under Solaris or help me identify what's wrong with it ? So finally I wrote my own pam
2002 Oct 09
1
Strange issue with pam_smbpass
Hello all!! Something strange is happening recently with pam_smbpass.so. I get the errors: passwd: PAM unable to dlopen(pam_smbpass.so) passwd: PAM [dlerror: pam_smbpass.so: undefined symbol: ldap_value_free] passwd: PAM adding faulty module: pam_smbpass.so And the passwd command returns "Module unknown". The rest of Samba is working fine as a PDC - can log in, out, copy files, etc.
2003 Feb 19
2
pam_smbpass and ldap
On a Debian 3.0 system with user accounts stored in openldap, I have unix and windows auth working just fine through ldap. smbpasswd can change the samba passwd attributes, and passwd can change the unix password attributes. I'm trying to get pam_smbpass to work to keep everything in sync, but it only says "Failed to find entry for user test0." which indicates to me that its
2016 Mar 03
2
Broken pipe when using ssh with pam_smbpass.so migrate
Hello, I am trying to keep my samba accounts in sync with my unix accounts. I want to login ssh. Syncing passwords works. Scenario: I create a new user: useradd -m testuser passwd testuser When I log in with the user pam_smbpass should create a corresponding samba user. I modified system-auth which is included in sshd: #### /etc/pam.d/system-auth auth requisite pam_unix.so
2013 Jul 04
1
Configuring pam_smbpass with Solaris
Hello all. I'm trying to configure pam_smbpass for Samba 3.6.16 on Solaris 10. However, I'm getting a strange result: instead of sync'ing the password, it *removes* it. That is not quite what I expect... I have this line in /etc/pam.conf: other password required pam_smbpass_csw.so debug use_authtok try_first_pass nonull To start the test, I make sure passwords are already
2010 Jul 01
1
Enabling logs in pam_smbpass in samba source code
I am facing some problem with samba 3.4.8 PAM pam_smbpass module, both vsftpd,proftpd are not working ..I have opened thread at http://forums.proftpd.org/smf/index.php/topic,4739.0.html it is working fine with samba 3.0.32 I want to see the _log_err messages from pam_smbpass , for that I have added log level=4 and log file= /tmp/samba/sambalog.log. I did not see any of the messages in
2002 Jun 30
1
make pam_smbpass
Hello list I'm trying to do the make command to compile the pam_smbpass.so make CONFIGOPTS="--with-fhs --with-privatedir=/etc --with-configdir=/etc/samba" But every time I get the following message: patching file Makefile.in patching file configure.in ./patch-source.sh: autoconf: command not found make: *** [patch-stamp] Error 127 What's wrong ? I don't know, but I did
2016 Mar 03
1
Broken pipe when using ssh with pam_smbpass.so migrate
As Mathias suggested: samba 4.3.5-1 pam 1.2.1-3 linux-sun7i 3.4.90-4 openssh 7.2p1-1 #### /etc/samba/smb.conf [global] workgroup = WORKGROUP netbios name = NAS security = user # I also tried encrypt password = no encrypt passwords = yes [homes] path = /data/%u There is no complex configuration. > Am 03.03.2016 um 17:38 schrieb mathias dufresne <infractory at gmail.com>: > > Hi
2019 Jun 17
1
2019 , yet a replacement for pam_smbpass.o ?
Dear SAMBA Experts, 2015 Andrew stated on a redhat bugreport that you (samba.org) are going to drop pam_smbpass.o from the samba sources, which then happened with samba 4 as i can see. however... to me and it seems many others this seems to be a problem now, since this module was often used to keep the users samba passwords in sync with the (leading) system passwords on "mixed" systems,
2002 Aug 20
1
pam_smbpass
Okay - I've got samba working as a PDC with and ldap backend. I want to have some users not be in ldap (like the built in stuff like cyrus, mail, lp etc) I can get that to work with the pam_ldap and pam_unix but pam_smbpass doesn't seem to return user_unknown as i expect for users who are not in the ldap database does this make sense? --- pam_smb_passwd.c 12 Feb 2002 15:56:19
2008 Jan 10
2
looking for a pam_smbpass user to answer passwd sync issues
I need to let my users change their password using PAM to preserve the existing ldap authentication system. How can I force pam to sync the smb password to the unix one. I am running Fedora 7 package on an x86-64 system. I have smb working via ldap and sambasam.schema (v3.0.24) I have unix password sync = yes but it should not come into play as I never plan to reset passwords via smbd. In
2002 Oct 25
1
Use of pam_smbpass
Hi all. I've spent the last several days trying to get pam_smbpass working on my RH62 box with samba-2.2.x unsuccessfully, and hoped someone could help. I've tried versions 2.2.2 and 2.2.6, but I suspect it's perhaps a misunderstanding of what exactly pam_smbpass is used for. There are a few things I'm trying to do: - sync /etc/shadow with /etc/samba/smbpasswd - sync
2003 Jan 13
1
pam_smbpass Guidance
I am looking to move to encrypted passwords -- pam_smbpass looks like a very attractive option to me. However, here is my problem: the way a user FIRST logs in, 90% of the time, is in the lab, through a Win98 and Samba machine. Therefore, the user MUST be able to login with their new account/password (or for that matter, existing user account/password pre-migration) to Samba first. Our account
2015 May 09
1
pam_smbpass causing corruption with su
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1257186 This bug has a long history since 4.1.6 and I can confirm with 4.2.1 I've isolated to the line: auth optional pam_smbpass.so migrate Configured in /etc/pam.d/common-auth That line is added by libpam-smbpass package installation and also by using pam-auth-update to enable SMB Password Synchronization For 4.2.1
2010 Jul 03
2
pam_smbpass.so passdb.tdb support
Hi, Recently I have installed samba 3.4.8 on my device. Since then ftp (vsftp,proftpd) which is taking users from samba database with pam_smbpass.so is not working. After enabling detailed log I have noticed it is looking for the passwords in smbpasswd (/etc/samba/private) which is of zero size . I think all users passwd are located in passwd.tdb.I could fix this by giving "passdb
2005 Apr 28
0
[help!] bad file number / dlopen failure
Dear list, I'd appreciate some input from experts. I'm on Solaris 8, openssh 3.9p1, openssl 0.9.7e, samba 2.2.9. I'm using winbind so Windows users can use UNIX services. Pop, telnet, ftp work with both windows and unix passwords OK, but I have a problem with ssh. Ssh accepts unix password, but not windows password. I'm trying to do password authentication, but it fails with
2013 Feb 01
1
Samba 4 vs Samba 3
So, I have "working" builds of Samba 3.6.10, and 4.0.2 using the traditional build system on AIX, both built with XLC. For historical reasons, we're needing to use 'encrypt passwords = no', so that Samba uses the OS password. The odd thing, is, the 3.6.10 Samba works just fine, but the 4.0.2 doesn't allow connections. Here's the Samba config I'm using on both:
2014 Nov 25
2
TELNENT TO LOCALHOST IN CENTOS 7
On Nov 24, 2014, at 3:46 PM, Warren Young <wyml at etr-usa.com> wrote: > Now compare telnet: always vulnerable, all the time, since the day it was created, before most of the people on this list were born: Technically, you can run kerberized (krb5) telnet/telnetd, and it's not quite as insecure as unkerberized telnet. The telnet protocol supports security measures, but most people
2007 May 13
0
pam_smbpass migrate & null passwords
Hi! I'm configuring Samba for Unix<->Samba account synchronization and have come across a situation which I like, but cannot explain with absolute certainty, and am therefore worried about security. I have set the following: (Debian uses a bit different structure, but I have expanded @includes in this email) 1) Samba -> Unix password sync /etc/samba/smb.conf: unix