similar to: winbind pam trouble

Displaying 20 results from an estimated 600 matches similar to: "winbind pam trouble"

2016 Apr 12
2
winbind pam trouble
Some other observations in log.winbindd-idmap: > [2016/04/12 08:37:54.028456, 1] ../source3/winbindd/idmap_ad.c:523(idmap_ad_sids_to_unixids) > Could not get unix ID for SID S-1-5-21-90839350-987482234-868425949-133237 > [2016/04/12 08:45:57.051863, 1] ../source3/winbindd/idmap_ad.c:523(idmap_ad_sids_to_unixids) > Could not get unix ID for SID
2016 Apr 12
3
winbind pam trouble
Hi Rowland, > You have real trouble if you don't have the last three :-D > > They are well known SIDs > > 501 is Guest > 502 is krbtgt > 517 is Cert Publishers > > Try opening a terminal on the DC and run this: > > ldbsearch -H /usr/local/samba/private/sam.ldb > '(objectsid=S-1-5-21-90839350-987482234-868425949-501)' I searched with ldbsearch, and
2016 Apr 12
0
winbind pam trouble
On 12/04/16 08:03, lists wrote: > Some other observations in log.winbindd-idmap: > >> [2016/04/12 08:37:54.028456, 1] >> ../source3/winbindd/idmap_ad.c:523(idmap_ad_sids_to_unixids) >> Could not get unix ID for SID >> S-1-5-21-90839350-987482234-868425949-133237 >> [2016/04/12 08:45:57.051863, 1] >>
2016 Apr 12
2
winbind pam trouble
I just looked over your previous messages. I think the best if that you setup sssd again, so keep the setup as it was. I just upgraded my sernet samba 4.2.7 to latest 4.2.9 And from that point i upped to 4.3.6 ( debian samba, a rebuild from debian sid to jessie ) This was without problems, but im not using sssd. Maybe someone with sssd knowledge can help more why you have sid differendes.
2014 Apr 26
1
SIGSEGV with pam_winbind kerberos authentication
Hello, I can't get Kerberos authentication works with my Linux clients. Server : samba 4.1.4 (compiled from source) Client : Debian Wheezy with sernet-samba 4.0.17-8 Without Kerberos authentication, everything works : -> the domain users can log with pam_winbind (with ssh, gdm ....). -> "kinit myuser at MYREALM" works fine. -> "wbinfo -K MYDOM\\myuser" works.
2015 Aug 18
1
winbindd and pam error
Dear Members, Today i upgraded my small domain which ran on debian 7 to debian 8. The samba version does not change, it stays at 4.1.17 After the upgrade i noticed, that the ssh password auth does not work on the member servers. Excerpt from the log: Aug 18 14:46:31 medea winbindd[707]: STATUS=daemon 'winbindd' finished starting up and ready to serve
2016 Jul 17
1
Winbindd segfaults with bind9-dlz trying to login via libwinbind-pam
Hello, I just found and odd behaviour here on my test environment (debian jessie with samba 4.4.5 backported from sid). I create and ad-dc as usual, adjust nsswitch.conf and enable pam-auth-winbind (ruuning pam-auth-update). I also define /bin/bash as template shell. Now after i create an samba-user and the users home directory (/home/DOMAIN/achim). I can login with that account on the
2014 Aug 21
1
samba-tool user to edit users..?
Hi, In our samba3 days, we provided a homedirectory like \\filehost\username. Now, with samba4 / ADUC using "\\filehost\username" gives the error: "the home folder could not be created because: the network name cannot be found". We have a little root preexec scripts creates the directory and sets permissions, so ADUC only needs to accept the
2014 Mar 19
1
adjust DC name after classicupgrade
Hi, I'm going classicupgrade our samba3 to samba4 next weekend, and suddenly realised something: I intent to keep my samba3 PDC machine called 'filehost' as a member server, to only serve files. However, after classicupgrade my new (freshly installed) DC1 will of course have the netbios name from my 'old' samba3 machine. ('filehost') Meaning I end up with two
2019 Mar 12
2
sometimes users fails to login
Sorry my bad, thanks for spotting it. Should that explains also the failure to grab the mutex? Andrea Il 3/12/2019 12:14 PM, Rowland Penny via samba ha scritto: > On Tue, 12 Mar 2019 12:01:08 +0100 > Andrea Cucciarre' <acucciarre at cloudian.com> wrote: > >> The OS is OmniOS, the DC is Windows Server (not sure about the >> release), and below the smb.conf.
2019 Jun 18
9
domain online backup
Hi, A question on the (for us: new) online backup functionality. I created a backup of our domain successfully with: samba-tool domain backup online --server=dc3 --targetdir=/backup -Umyusername at samba.domain.com Next, to be able to schedule an automatic daily backup job, I created a specific user (member of Domain Admins) to run the backup. But then the backup fails: >
2012 Jan 04
1
Samba 3.4 authentication suddenly very slow.
After a scheduled power outage, with all hosts cleanly shut down, I'm having a bad performance issue on my samba server. This configuration has worked well for over a year, but after the power outage, attempting to access any share takes over a minute. net ads testjoin is fine, wbinfo -u and wbinfo -g returns the correct information. The shares CAN be accessed, once accessed, read and write
2015 May 04
3
A working CUPS authentication now fails without change anything...
Hi, Just a moments ago i've sent a message to other user saying that I've a working server with CUPS authentication using AD groups. Well, that authentication is not working anymore and i've not changed anything... The thursday I was configuring the server to allow the management of cups with AD groups and was working perfect. After that i've added some printer alias to samba
2014 Sep 29
0
ActiveDirectory authentication failures with pam_winbind on SuSE 11
Hi, Facing issue with the authenticating users against Windows 2008 ActiveDirectory. Joining/leaving domain and getting user and groups (id <user>, getent group <group name>) works fine. But PAM authentication through pam_winbind fails with below error. Sep 25 11:02:15 host sshd[74473]: pam_winbind(sshd:auth): getting password (0x00000390) Sep 25 11:02:15 host sshd[74473]:
2017 Apr 05
0
Key table name malformed
Yes, post the complete smb.conf.. when what os your running. Then we can have a look better whats going on. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens mj via samba > Verzonden: dinsdag 4 april 2017 20:17 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Key table name malformed > > Hi all, >
2015 Oct 26
2
self compiled samba domain member, jessie, pam config
Hi, I installed a debian jessie machine, compiled/installed samba 4.3.1, configured as a domain member server, configured winbind: all working nicely. Great docs on the wiki. (https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server) One remaining thing: How do I exactly configure pam_winbind in the setup above? On the wiki I read that debian uses pam-auth-update. That does not seem
2016 Mar 27
3
Problems with Member server in a Samba AD Domain
On Sun, 27 Mar 2016 18:15:19 +0100, Rowland penny <rpenny at samba.org> wrote: >On 27/03/16 17:15, spindles7-2 at yahoo.co.uk wrote: >> I have set up a Samba Active Directory domain controller on a fresh >> install of Debian 8.3 (Jessie) using Samba 4.4.0 and everything works >> fine as far as I can tell. I had users' home folders with the H: >> drive letter
2015 May 12
1
[Solved] A working CUPS authentication now fails without change anything...
Greetings, Daniel Carrasco Mar?n! >> > Cups calls pam authentication, and pam use winbind then I need to give >> > permissions to winbind daemon but i don't know what account is using that >> > daemon. How i can see it?, because ps aux shows the most as root. >> >> winbind normally have access to Kerberos keytab by default. >> I see no reason why
2013 Sep 17
1
S4-Winbind dumping core on password
Samba4-winbind (sernet-samba-4.0.9) on RHEL 6.4 dumps core on password authentication for a domain user (su/sudo), and so domain password authentication fails.? The machine is a standalone server in a Windows AD (2008R2) domain. PuTTY logins using GSSAPI work fine, kdestroy/kinit succeeds with AD password, but su'ing to the userid from a puttty session fails. The issue seems to be related to
2005 Jun 21
1
problem with pam_converse with openssh protocol version 1
Hi, My company decided to implement security restrictions lately and I was to write more strict authorization modules for pam. One of it works asking for some kind of additional security string (for example pin from some kind of token). It is done by pam module, which asks calling application to do conversation for him: prompt_msg.msg_style = PAM_PROMPT_ECHO_OFF;