Displaying 20 results from an estimated 8000 matches similar to: "SBS2ke Ad integration"
2015 May 07
2
ldap host attribute is ignored
Thanks a lot for looking over the config.
I am at the topic "user data is available"
id <username>
and
getent passwd
and
ldapsearch -x -b "ou=XXX,o=YYY" uid=<username>
give the correct results
ldapsearch gives also the correct host attribute i have set in the ldap
server.
Regarding the manpage of sssd.conf the lines
access_provider = ldap
ldap_access_order =
2006 Sep 22
1
ssh login through AD solution
Thanks to Anthony Ciarochi at Centeris for this solution.
I have a Centos (Red Hat-based) server that is now accessible to AD users
AND local users via ssh. I can control which AD groups can login using the
syntax below. Red Hat-based distros use "pam_stack" in pam.d which is quite
different than Debian's "include" based pam.d,
cat /etc/pam.d/sshd
#
2014 Oct 29
1
samba ssh change password Error was: Wrong password
passwd: Authentication token manipulation error
smbpasswd: machine 127.0.0.1 rejected the password change: Error was :
Wrong Password
best regards
[FACILITY/btombul at samba ~]$ passwd
Changing password for user FACILITY/btombul.
Changing password for FACILITY/btombul
(current) NT password:
New password:
Retype new password:
passwd: Authentication token manipulation error
[FACILITY/btombul at
2005 Jul 11
2
SUSE 9.3 Winbind+ PAM+AD
Hello,
I have been using Fedora Core, Samba, and Active Directory to provide
authentication services for Windows based users for a few years now, but as
an experiment I wanted to accomplish the same service with SUSE 9.3 .
I have been able to get this configuration to run successfully with RH9,
FC1, FC2, FC3, and FC4 (buggy but works), but with SUSE I have stalled a
bit. I feel I have
2005 May 06
3
Winbind issues with UID and GID mappings
I am having issues integrating a FC3 system with AD running on W2k3. I can not
figure out why the user ID mappings and Group ID mappings are going stale. This
is a generic FC3 install with all of the latest updates.
login as: jgallagh
Sent username "jgallagh"
jgallagh@linman's password:
Last login: Fri May 6 08:14:23 2005 from 192.168.168.2
id: cannot find name for group ID
2004 Feb 03
3
How do I get pam_mkhomedir to work
Message follows this disclaimer
--------------------------------------------------------------------------------------------------
This email and any files transmitted with it is confidential and intended solely
for the person or organisation to whom it is addressed. If you are not the
intended recipient, you must not read, copy or disseminate the information
or take any action in reliance on it
2008 Sep 27
2
Graphical net install
Is it at all possible to do a graphical netinstall ?
I am using centos 5.2, and i have been doing net installs (pxe) for a
while in console mode...
--
Test <test at remedial-teacher.nl>
2013 Nov 28
4
SSH - Winbind and Keybased Auth
Hi Team,
We have a weird issue that we are trying to understand. We have winbind set up and working successfully for user authentication with passwords via ssh. We have pam.d/system-auth-ac and password-auth-ac (symlinked) set to require membership of a group which works great via password authentication.
However, if the user has a ssh key set up, they seem to bypass the group membership
2005 Jan 19
1
HELP - winbind/PAM issues
I have a laptop with fedora core 3 installed. I have an NT domain that I
would like to use for all authentication (Linux and Windows). As a test I
decided to focus on ssh authentication. I have completed the following:
Created the smb.conf:
[global]
workgroup = DOMAIN_NAME
server string = Linux Workstation
log file = /var/log/samba/%m.log
max log size = 50
security = domain
2002 Jul 09
5
Cant Log Into Terminal Using Winbind
List,
I am unable to log into a terminal using Winbind service. I have the login file correctly modifyed and nsswitch too. I have the 2.2.5 version of SAMBA with the new winbind. SAMBA shares work great, so I think it is something else. I get this error in the messages log:
Jul 9 11:46:01 alblinux sshd(pam_unix)[5463]: check pass; user unknown
Jul 9 11:46:01 alblinux sshd(pam_unix)[5463]:
2007 Jan 05
2
Kerberos and PAM
I am new to samba. I followed the docs on samba.com to configure samba as
"domain member", security = domain, and to user winbind to authenticate
users against windows 2003 AD. well, my question is the steps mentioned the
use of PAM to do the authentications against the AD but it doesn't work - do
I also need to configure kerberos for this type of installation?
[root@itbox john]#
2006 Mar 08
5
getting samba to authenticate with kerberos/PAM
Hello,
I reeeeally need someone's help here. I guide after guide from all sorts of sources but I still cannot get samba to authenticate a domain login via winbind off of the windows 2003 DC on our network.
Here is what I can do:
I can successfully do a kinit command and can verify the existance on the samba server in active directory on the DC.
I can login using domain profiles on the samba
2005 Nov 04
2
Dovecot 1.0a4 + pam + winbind ?
Hi,
I would like dovecot/pop3 to authenticate against a Windows ADS
server. I've got authentication working for Samba and ssh using
pam_winbind.so. Here's what my /etc/pam.d/dovecot file looks
like:
#%PAM-1.0
auth sufficient pam_winbind.so
#auth required pam_nologin.so
auth required pam_stack.so service=system-auth
account required pam_stack.so
2002 Nov 15
1
Winbind and Samba
Hi all, I was wondering if someone could lend a little assistance.
I recently setup SAMBA/Winbind to allow users to login to a Redhat 8 box
using their Windows NT Domain credentials. All is working well in that
regard.
The issue I am having is getting regular UNIX based users to be able to
login. The following is my PAM configuration. For example, if I try to
login as root, it does not work.
2002 Nov 18
1
Help with PAM Config
I've installed SAMBA, Winbind etc and everything is working great for users
to login with GDM using DOMAIN+username
Although this is working, now I can no longer login as a generic Linux user
(ex. root). The following is my GDM file from /etc/pam.d/gdm
I wonder if someone might have a suggestion as to what it's missing to allow
Linux users to login?
#%PAM-1.0
auth required
2009 Sep 16
1
locking down ssh when using winbind
Hi all,
I'm using samba with winbind which has been integrated with Active
Directory.
In the smb.conf file, I have
template shell = /bin/bash
winbind use default domain = yes
to allow ssh but I don't want all the domain users to be able to ssh.
Is there a way to only allow for example) domain\ssh_group which is an
active directory group to be able to ssh into the server?
This is my
2007 Oct 09
2
Dovecot hanging up with many defunct processes
Hi,
I am in a very awkward situation and need some kind of immediate fix up.
I had installed dovecot in my organization as part of migration of email
server. The setup involves sendmail, dovecot (imaps+pop3s) and webmail
(squirrelmail) running on apache webserver. All was working fine until one
day I found a lot of defunct processes on system related to dovecot.
dovecot-auth, imap-login and
2002 Aug 20
1
winbind initgroups problem with 2.2.5 on RH 7.2
Hello,
I am trying to get winbind up and working for logins. Here is my error
message from /var/messages:
Aug 20 20:59:51 aslan pam_winbind[32713]: user 'lisa.snow' granted acces
Aug 20 20:59:51 aslan pam_winbind[32713]: user 'lisa.snow' granted acces
Aug 20 20:59:51 aslan login[32713]: initgroups: Operation not permitted
Here is my pam.d/login file:
#%PAM-1.0
# orginal before
2003 Jan 28
5
pam_mkhomedir.so
where and how can i call this module ?
is it in /etc/pam.d ? how is the sintax ?
i'm a suse linux user..
thanx !
2018 Apr 26
4
account locks not working ssh/winbind?
Hai.
Config.
Debian Stretch, samba 4.7.7. member server AD backend.
Network setup like in the howtos here. : https://github.com/thctlo/samba4/tree/master/howtos
Today i discovered that somehow a disabled user was able to login after a few retries.
I run a SSH/SFTP server for data exchange with the customer of the company here.
The SSH/SFTP server is restricted by groups, this