similar to: Broken pipe when using ssh with pam_smbpass.so migrate

Displaying 20 results from an estimated 4000 matches similar to: "Broken pipe when using ssh with pam_smbpass.so migrate"

2016 Mar 03
1
Broken pipe when using ssh with pam_smbpass.so migrate
As Mathias suggested: samba 4.3.5-1 pam 1.2.1-3 linux-sun7i 3.4.90-4 openssh 7.2p1-1 #### /etc/samba/smb.conf [global] workgroup = WORKGROUP netbios name = NAS security = user # I also tried encrypt password = no encrypt passwords = yes [homes] path = /data/%u There is no complex configuration. > Am 03.03.2016 um 17:38 schrieb mathias dufresne <infractory at gmail.com>: > > Hi
2016 Mar 03
0
Broken pipe when using ssh with pam_smbpass.so migrate
Hi Simon, I never played with Samba in the way you are playing with. Anyway your issue seems to be very located to pam_smbpass.so or its usage. Bug from software or admin mistake? As said, I have no idea but perhaps if you post Samba version, pam version, smb.conf perhaps too... anything to be more specific about what is really your installation. This could help those who have played with that
2011 Mar 23
1
Issue with "change password" on windows dialog
Hi everybody! I am having an issue regarding my samba/pam configuration. I am trying to sync my unix/samba passwords, but everything i found online doesn't help. My System runs Gentoo/Samba 3.5.8 as PDC(roaming profiles host and so on) , and WinXP Clients. Domainjoin and Login work fine. But I want to change the Passwords from the Windows interface. When I try to change the password using
2015 Oct 12
1
getting error Ignoring parameter browse directory and winbind sequence directory
On 12/10/15 08:27, VigneshDhanraj G wrote: > Hi Rowland, > > Thanks for the help. > > Yes, Joined to the domain, ftp uses pam authentication. After > upgrading samba i found ftp pam authentication not working > > /etc/pam.d/ftp contains > > #%PAM-1.0 > auth sufficient /lib/security/pam_smbpass.so > auth sufficient /lib/security/pam_winbind.so
2011 Aug 19
1
Password sync in 3.6.0 on OS X 10.7, Lion
My company, which is a mac-heavy shop in the printing industry, needed to migrate to a faster file server. As our directory trees are very large, both Samba, and Netatalk were bogging down badly on our Linux server (Samba, due to heavy CPU usage during directory listings - the case-sensitive file system issue, and netatalk because the cnid db was getting too big). Our solution was to switch to a
2014 Sep 03
1
AD logins fail
I migrated my config to a new server, and now logins against the AD server are failing. If I try the correct password, I get: check_ntlm_password: Authentication for user [yans] -> [yans] FAILED with error NT_STATUS_NO_SUCH_USER But if I try with a wrong password I get: check_ntlm_password: Authentication for user [yans] -> [yans] FAILED with error NT_STATUS_WRONG_PASSWORD Where do
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2015 May 11
2
ldap host attribute is ignored
one more thing: firewalld service and selinux are deactivated. On 05/11/2015 07:06 PM, Ulrich Hiller wrote: > Hmmm...., i have made now a complete new install but the problem > persists: ldap authentication works, but the host attribute is ignored. > > I have installed CentOS7 64bit with KDE. > I did not do any 'yum update' or install of extra packages so far. > >
2015 Oct 12
2
getting error Ignoring parameter browse directory and winbind sequence directory
Hi Rowland, Yes, Joined to the domain, ftp uses pam authentication. After upgrading samba On Fri, Oct 9, 2015 at 8:08 PM, Rowland Penny <rowlandpenny241155 at gmail.com> wrote: > On 09/10/15 15:28, VigneshDhanraj G wrote: > >> Hi Rowland, >> >> I updated samba from 40.25 to 4.1.20, now ftp is not working. >> >> > Very cryptic, why isn't ftp
2002 Dec 26
1
changing passwords from win2k
I having been trouble by this for a few days now and was wondering if anyone else has had any luck with this? I am currently running Samba 2.2.6pre2 on FreeBSD 4.7-RELEASE I have successfully set up samba to be the PDC I am unsuccessfully trying to change the passwords on the W2k box and I am recieving the error that the user name/password are incorrect make sure the caps lock is not on. When I
2015 Oct 08
2
Changing User password from ssh member server
Hi Rowland, This is a CentOS 6.7 server. I was able to make some progress. I have edited /etc/pam.d/system-auth, and now it looks like: auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_ldap.so use_first_pass auth required pam_deny.so account
2004 Dec 21
2
Unix password synch
Hi all, Is there any way to automatically update the samba password when a user changes his unix account password using the passwd command. I want samba to look in passwd file for authentication. I dont want to create two accounts one for local unix and then for the samba. I am not planning to deploy ldap as a solution. Is there any workaround. Anish
2015 May 11
3
ldap host attribute is ignored
On 05/09/2015 01:24 PM, Jonathan Billings wrote: > Is it normal to have pam_unix and pam_sss twice for each each section? No. See my previous message. I think it's the result of copying portions of SuSE configurations.
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account
2003 Oct 31
4
Samba and private shares
I'm running samba 2.5 on a FreeBSD box using winbind to do authentication with my PDC/BDC. I'm able to configure shares that everyone on the NT network can access but when I configure private shares (only 1 or 2 users have access to) the users get prompted for a username and password and are not allowed access. What am I doing wrong? Below I have included a copy of my smb.conf and pam.conf
2008 Jan 10
2
looking for a pam_smbpass user to answer passwd sync issues
I need to let my users change their password using PAM to preserve the existing ldap authentication system. How can I force pam to sync the smb password to the unix one. I am running Fedora 7 package on an x86-64 system. I have smb working via ldap and sambasam.schema (v3.0.24) I have unix password sync = yes but it should not come into play as I never plan to reset passwords via smbd. In
2014 Oct 29
1
samba ssh change password Error was: Wrong password
passwd: Authentication token manipulation error smbpasswd: machine 127.0.0.1 rejected the password change: Error was : Wrong Password best regards [FACILITY/btombul at samba ~]$ passwd Changing password for user FACILITY/btombul. Changing password for FACILITY/btombul (current) NT password: New password: Retype new password: passwd: Authentication token manipulation error [FACILITY/btombul at
2015 Oct 08
2
Changing User password from ssh member server
I have removed use_auhtok from /etc/pam.d/system-auth and now passwd is "kind of" working... I am still able to login with my old password and the new one also. But only on the linux servers that are authenticating through LDAP. On my workstation only the old password (the one I was trying to change through passwd(ssh)) works. I have noticed that my user now has a userPassword
2005 Jun 16
2
FreeBSD ssh AD authentication
After reading the related chapter in the Samba-3 HOWTO document I've tried to put the AD authentication in place in our network on two systems and I got stuck in exactly the same place. Here are the software configs I was using : Sys 1 FreeBSD 4.11 release sshd version OpenSSH_3.5p1 FreeBSD-20030924 Samba Version 3.0.10 Sys 2 FreeBSD 5.4-RELEASE FreeBSD amd64 OpenSSH_3.8.1p1
2008 Jun 03
3
getent not listing ADS users ctdb samba
Hi, I am setting up ctdb samba, and have hit a brick wall trying to solve the following issue. 1. getent does not retrieve the list of domain users or groups (wbinfo works fine) I'm not sure what I'm missing but I've almost spent the whole day trying to resolve this one and haven't made any progress :-( Any help or suggestions are appreciated My configuration is