similar to: OT: vmware server not accepting root password?

Displaying 20 results from an estimated 800 matches similar to: "OT: vmware server not accepting root password?"

2007 Feb 19
0
samba with pam_ldap authentication
Hi everybody, We have a Fedora Core 1 samba server and would like to authenticate it to an LDAP server using PAM. I installed nss_ldap, configured /etc/ldap.conf to match my settings and /etc/nsswitch.conf to use ldap. My /etc/pam.d/samba is like this : #%PAM-1.0 auth required pam_nologin.so auth sufficient /lib/security/pam_ldap.so use_first_pass auth required
2005 Jul 06
1
su broken after ldap auth
hi, first of all, thanks to all the samba team for your great work and documentation. Well done! I have followed the 'By Example' guide, everything is working fine, except one thing. As indicated on chapter 5, point 14 of Configuration of smbldap-tools, when I try: # getent passwd | grep root I have 2 results, both id 0 root:x:0:0:root:/root:/bin/bash root:x:0:512:Netbios Domain
2000 Aug 12
0
OpenSSH-2.1.1p4 and SuSE 6.4
Hi folks, I meant to send this in to the devel list a while ago (1 Jul, actually) but school has until recently had a strangehold on me. The issue is this: the sshd.pam.generic in the openssh-2.1.1p4/contrib directory can be modified to suit standard SuSE 6.4 configurations as thus: {crimsun@[dhcp1520]:~} diff -c /etc/pam.d/sshd openssh-2.1.1p4/contrib/sshd.pam.generic *** /etc/pam.d/sshd
2003 Jun 12
1
Debian and dovecot
I have Debian 3.0 (woody) and installed the dovecot packages and it works ok with the default configuration. I want to change the default configuration, is any of this possible? a) I don't want to create accounts for each user, can I have a mailboxes directory with the mailboxes of all the users? They are not many (10-15). b) The authentication right now is done through PAM, the
2003 May 12
0
samba ldap and pam without -with-ldapsam option
Hello, i have two questions about pam and ldap: i want to set up a samba-ldap PDC. I first installed a samba compiled with the --with-ldapsam option. I set up a directory with users and samba attributes: every thing works fine. Now, i want to set up an equivalent architecture, but with the pam support. in the man pages, i can read that i need > obey pam restrictions = Yes which implies the
2004 Jul 21
0
changing passwords with pam_winbind.so
>From what I can find in the archives I don't see an answer to this, plus the keywords are just so common that it makes it impossible to sift though all the information, so I thought I would ask. I have a working smb.conf and windbind is working just fine. I am authentication users to a Win2K machine which is the PDC. The authentication is working just fine. Its the password changes
2003 May 12
1
AW: samba ldap and pam without -with-ldapsam option
Hi, pam's auth section are always ignored, when using "encrypt passwords = Yes". But you can still use the account and session sections when you set "obey pam restrictions = Yes" J?rgen > -----Urspr?ngliche Nachricht----- > Von: samba-bounces+hoetzel=cyperfection.de@lists.samba.org > [mailto:samba-bounces+hoetzel=cyperfection.de@lists.samba.org] > Im
2004 Jul 14
0
winbind/gdm auth failure
Dear Samba-Users, two problems to solve... 1) Trying to authenticate users via pam_winbind against NT-PDC (samba 3.0.4, Debian GNU Linux 3.0). Got shell login and ssh working, but won't be able to login via GDM to gnome or KDE. I do not really understand the difference between login/ssh module stack and gdm module stack. Log auth says something queerish: --- auth.log --- Jul 14 18:34:43
2003 Aug 26
1
change password on w2k workstation
Hi!! I'm not able to change a user password on a workstation and with smbpasswd when I'm log. ex: [usertest@pc070 usertest]$ smbpasswd Old SMB password: New SMB password: Retype new SMB password: machine 127.0.0.1 rejected the password change: Error was : RAP86: The specified password is invalid. Failed to change password for usertest so when I'm root, that's work The log
2000 Mar 08
0
NIS, PAM, OpenSSH. Seems to work perfectly (one minor concern)
I just spent some time trying to figure out how to get OpenSSH to work correctly with NIS and PAM. It seems to work fine, apart from one minor worry I still have (see below). Feedback about grave security risks are welcome :) This is using RedHat 6.1 with updates and the OpenSSH 1.2.2p1-1 RPM's on the NIS server as well as the client. In short, my configuration is: /etc/nssswitch.conf:
2013 Aug 21
0
CentOS-announce Digest, Vol 102, Issue 12
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2013 Aug 21
0
CEBA-2013:1168 CentOS 6 authd Update
CentOS Errata and Bugfix Advisory 2013:1168 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1168.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 66c183194b6d9aff038d39e26ab850d207122e5d986bd80318b12c4c9a032dd2 authd-1.4.3-31.el6_4.i686.rpm x86_64:
2004 Aug 13
0
Not creating home directory for domain member at KDE login
I've added the pam changes that use winbind to authenticate users against the domain controller. I see all of the domain users in the graphical login, but when a user logs in who hasn't logged in before, the new home directory (/etc/DOMAIN/<userid>) isn't either being created or it's being created with permissions that don't allow files to be written under the user id.
2003 Jul 18
1
pam_winbind.so
Hi all, I am having a problem with pam_winbind.so. Is there any documentation that tells exactly what each module with pam_winbind.so does? In other words, what does the auth section do, what does the account section do??? When I try to authenticate, the auth section in login pam seems to pass successfully, but the account section seems to fail. Here is my login module auth required
2008 Jan 14
1
winbind - 32bit vs 64bit
Hi all, I've running a CentOS 5 64bit server that hosts VMware Server and uses authentication via Samba/Winbind. The problem is that authentication in the VMware Server web interface does not work because apparently it is a 32bit application and CentOS 5 x86_64 provides only a 64bit version of the pam_winbind.so library. At least that what I conduct from the following message I get in
2003 Jan 28
1
ldap_modify_s Insufficient access
Hi, we are running Samba 2.2.5 using LDAP und pam_ldap (pam_unix2 with auth+account+password=use_ldap) as PDC out of the SuSE 8.1 distribution. It runs very well: Login f?r Unix&Samba ok, Passwort-Change for Samba via smbpasswd Ok and we are able to manipulate the Linux Password in LDAP using the GQ Client. The only thing that doesn't work is "passwd" itself: venezuela:/home/tdm
2003 Jul 17
0
NT auth with Winbind
Hi All, I am trying to get authentication against AD using Winbind and Samba 3. We use Kerberos 5 as well. I know that winbind is running properly because when I run wbinfo -a, I get success messages. The problem seems to be when I try to play with the pam modules. For kicks, here is the pam module for sshd: #%PAM-1.0 auth sufficient pam_winbind.so debug auth sufficient pam_unix2.so # set_secrpc
2005 Mar 21
0
Winbind and openSSH problem on Solaris 8/Sparc
Hello there, I have winbind configured and working fine on a Solaris 8 machine pam is configured ok (I guess) as telnet/su'ing/smb access is working fine, OpenSSH 3.9 is configured with the following options: --prefix=/usr/local --sysconfdir=/etc/ssh --with-md5-passwords --with-default-path=/usr/local/sbin:/usr/sbin:/sbin:/usr/local/bin:/usr/ bin:/bin --with-ipv4-default
2004 Jan 28
0
PAM winbind auth (ADS) WORKS! (Solaris 9) THANKS ALOT!
IT WORKS!!! I can telnet, ftp, rsh... to my Samba 3.0.1 box (Solaris 9 sparc) here is (at the end) my pam.conf (in case somebody is interested in) The trick is commenting "other accound... winbind..." string in pam.conf! My English is corrupted wnen i'm full #other account sufficient /usr/lib/security/pam_winbind.so.1 Thanks Andrew Barlett! and since now i just LOVE SAMBA
2006 Jun 30
1
OpenSSH public key problem with Solaris 10
Hi ya'll- I've got this odd openssh problem with Solaris 10 I was hoping someone could shed some light on. Not sure if it is a bug... Basically I'm trying to use pubkeys as an auth method, but am having issues. I can log in using passwords no problem, but as soon as it notices a matching public key it closes the connection. I ran the sshd server (on Solaris 10 box) in debug