Displaying 20 results from an estimated 10000 matches similar to: "libpam-smbpass"
2019 Apr 08
3
libpam-smbpass
Hi Everybody
I have a linux debian 8 server with samba user share. I have tried to
upgrade to version 9. The package (libpam-smbpass) wich made
synchronize linux password to the samba password is missing the new.
Are there any way to synchronize unix local password with samba
password ?
Or can I download libpam-smbpass source from somewhere ?
Thanks
Zoltan
1998 Apr 25
0
Compiling smbpass.c
Hello All,
I've been trying to compile samba-1.9.18p4 for the last couple of hours
and seem to keep running into problems compiling smbpasswd. I'm running
Slackware 3.4
Here's last section I tried to use from the Makefile:
# Use this for Linux with shadow passwords - but not using PAM!
# contributed by Andrew.Tridgell@anu.edu.au
# add -DLINUX_BIGCRYPT is you have shadow passwords
2017 Apr 19
2
Samba authentication using non-AD Kerberos?
Am 19.04.2017 um 14:37 schrieb Rowland Penny via samba:
> On Wed, 19 Apr 2017 09:22:47 +0200
> Stefan Just via samba <samba at lists.samba.org> wrote:
>
>>
>> There is a tutorial how to make a Kerberos server to be a samba
>> server too.
>>
>> It is available at:
>> http://www.danbishop.org/2015/01/30/ubuntu-14-04-ultimate-server-guide/8/
2003 Sep 29
1
[Fwd: Winbind under 3.0
I posted this plea for help last week, but received no responses, so I
figured I'd re-send. Since posting this message I upgraded to 3.0
stable using the package posted on the samba.org site, and the behavior
remains the same. I should also mention, if I try smbclient -U guest
and enter an empty password, I can successfully get a browse list fromt
the server. Is there an increased
2003 Sep 25
0
Winbind under 3.0beta2
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
I'm having a problem getting a browse list from my Samba box. I'm
running debian testing with the 3.0beta2-1 package. Winbind appears to
be installed properly and functioning properly:
root@dbs1:~# wbinfo -t
checking the trust secret via RPC calls succeeded
root@dbs1:~# wbinfo -a Administrator%xxxxx
plaintext password authentication
2007 Mar 24
0
configure/makefile cleanup: remove LIBSELINUX, LIBWRAP and LIBPAM
Hi all.
Now that we have SSHDLIBS for the libraries required by sshd only, it's
possible to remove some of the single-purpose variables from Makefile.
If this is worth doing, the next step would probably be to move the
OpenSSL libs into CRYPTOLIBS since binaries such as scp and sftp don't
need to be linked with libcrypto.
Index: Makefile.in
2002 Feb 20
0
[Bug 123] New: ssh linked with libpam
http://bugzilla.mindrot.org/show_bug.cgi?id=123
Summary: ssh linked with libpam
Product: Portable OpenSSH
Version: -current
Platform: ix86
OS/Version: Linux
Status: NEW
Severity: minor
Priority: P2
Component: ssh
AssignedTo: openssh-unix-dev at mindrot.org
ReportedBy: peak at
2012 Jun 11
1
dovecot does not find libpam when compiling with customized prefix
Hello everybody,
I try to compile dovecot 2.1.7 with a customized --prefix setting and --with-pam . Although I installed libpam into the same --prefix, dovecot does not find it:
checking for pam_start in -lpam... no
configure: error: Can't build with PAM support: libpam not found
The same or a similar problem seems to have appeared 4 years ago:
2004 Aug 16
2
Password Syncing
Hello,
Is there a way to sync the Unix password database with Samba's
database? I know that Samba is able to update the Unix database if a
user changes their password via smbpasswd, but what if a user changes
their Unix password with passwd?
I looked into libpam-smbpass, but it didn't seem to work; the
documentation was rather sparse, so I just overwrote my
/etc/pam.d/samba with the
2009 May 04
3
[LLVMdev] [PATH] Fixes for the amd64 JIT code
Hi,
If this looks ok, could somebody check it in ?
thanks
Zoltan
Evan Cheng-2 wrote:
>
> Looks good. Thanks.
>
> Evan
>
> On May 1, 2009, at 8:40 AM, Zoltan Varga wrote:
>
>> Hi,
>>
>> The attached patch contains the following changes:
>>
>> * X86InstrInfo.cpp: Synchronize a few places with the code
2015 Nov 04
0
ssh authentication with AD
Ok, do the following.
Remove all you modifications from pam so its back to original.
apt-get install krb5-ssh
restart ssh, try again.
Still not working?
Now try correct pam.
Type : pam-auth-update
Select kerberos winbind and unix ( and keep other defaults as is )
Type id username
You see a correct shell and correct and existing homedir?
Not, you missed the setting in windows, or set
2006 Mar 15
0
error while loading shared libraries: libpam.so.0
Hiya all, am currently running centos 4 on a dual xeon (emt64).
I get the following error.."error while loading shared libraries:
libpam.so.0" from a dell info app.
I'm guessing its because currently it wants the 32bit ver of pam? (As the
file can be found fine in /lib64). Tried linking, but guessed that wouldn't
work.
Does it need a compat set of libs for it libpam.so.0, or
2014 Sep 02
1
Samba shares not refreshing in Windows after upgrade
I'm working with Samba on Ubuntu. We recently upgrade to Ubuntu 14.04 and
with it Samba 3.6.3 to 4.1.6 (Version: 2:4.1.6+dfsg-1ubuntu2.14.04.3).
Since the upgrade, the mapped network drives on Windows do not refresh the
shared files. It maps to the location without any problems and you can look
at the content of the share. If you exit the window and then create a new
file or even touch an
2015 May 09
1
pam_smbpass causing corruption with su
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1257186
This bug has a long history since 4.1.6 and I can confirm with 4.2.1
I've isolated to the line:
auth optional pam_smbpass.so migrate
Configured in /etc/pam.d/common-auth
That line is added by libpam-smbpass package installation and also by using
pam-auth-update to enable SMB Password Synchronization
For 4.2.1
2016 Jan 26
2
Samba Hylafax PAM
O, try the following.
Test this first.
ldd /usr/sbin/hfaxd
if you getting libpam.so.. something, then hylafax is compiled with pam support.
Next,
apt-get install libpam-ldap ( just to be sure, i do believe you have installed it already )
create the file :
/etc/pam.d/hylafax
Add :
auth required pam_ldap.so
account required pam_ldap.so
2015 Jun 15
0
Samba upgrade issue . . .
and just a comment..
when i look at :
http://inverse.ca/ubuntu-nightly/dists/trusty/trusty/binary-amd64/Packages
/search for : 2:4.1.18+dfsg-3~inverse1
Replaces: libpam-winbind (<< 2:3.6.5-2), samba (<= 2.2.3-2), winbind (<< 2:3.5.11~dfsg-3), winbind4
=> winbind4..
this all is build agains the old "samba4" naming which is not used anymore.
anyway..
i see..
2004 Mar 04
0
libpam-pwdfile
hi
Where are libpam-pwdfile on my hard?
Please guide me...
Yours,Mohsen.
=====
---------DIGITAL SIGNATURE-------------------
///Mohsen Pahlevanzadeh////////
Network administrator & programmer
My work phone is : +98216054096-7
My home phone is: +98213810146
My emails is
m_pahlevanzadeh at yahoo.com
2000 Nov 05
1
HP-UX 11.0 libpam patch
Patch PHCO_22265 (s700_800 11.00 cumulative libpam and libpam_unix
patch) is now available that fixes a problem discussed a while back
on the list regarding an incorrect return value from pam_acct_mgmt(),
which effected the ability to change an expired password:
(SR: 8606160402 CR: JAGad29724)
HP-UX is inconsistent with the PAM standard with respect
to the return value for
2001 Nov 01
0
"not authorized to login" and libpam-mysql
Hi all,
I get the error message "not authorized to login from this station".
This is not fixed as suggested in past posts (encrypt = no,
NT4_plainpassword.reg).
I have libpam-mysql installed. And it never even gets called for
authentication from the NT machine! If I connect from the local PC with
smbclient //server/share password -U user
I get the following in syslog (I turned on
2015 Nov 03
4
ssh authentication with AD
This seems to be common thread on the list, but I'm pulling my hair out and
have to ask..
I've been following a couple of guides and using AD to authenticate users
on my linux system. These include the ubuntu guide --
https://help.ubuntu.com/community/ActiveDirectoryWinbindHowto
- https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member
-