similar to: PAM Offline Authentication in Ubuntu 22.04...

Displaying 20 results from an estimated 500 matches similar to: "PAM Offline Authentication in Ubuntu 22.04..."

2023 May 20
1
PAM Offline Authentication in Ubuntu 22.04...
On 19/05/2023 12:02, Marco Gaiarin via samba wrote: > > I'm trying to enable offline auth in a Ubuntu 22.04 box, following: > > https://wiki.samba.org/index.php/PAM_Offline_Authentication > > using standard ubuntu samba package (4.15.13+dfsg-0ubuntu1.1). > I've enabled workaround 'lock directory = /var/cache/samba'. I would undo that, it appears to be
2023 May 29
1
PAM Offline Authentication in Ubuntu 22.04...
On 29/05/2023 13:43, Marco Gaiarin via samba wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > >> The latest version of this wiki page works for myself: >> https://wiki.samba.org/index.php/PAM_Offline_Authentication > > Mee too, but does not work. ;( Don't really understand that, it sounds like it does and it doesn't work for you.
2023 May 29
2
PAM Offline Authentication in Ubuntu 22.04...
Mandi! Rowland Penny via samba In chel di` si favelave... > The latest version of this wiki page works for myself: > https://wiki.samba.org/index.php/PAM_Offline_Authentication Mee too, but does not work. ;( > Every so often, I attempt to login as a domain user and so far it works, > without any delays. As I said, lightdm flashes up a message during the > logon, but it goes
2023 May 28
1
PAM Offline Authentication in Ubuntu 22.04...
On 26/05/2023 18:55, Kees van Vloten via samba wrote: > > On 26-05-2023 17:37, Marco Gaiarin via samba wrote: >> Mandi! Rowland Penny via samba >> ?? In chel di` si favelave... >> >> Sorry for the late answer. >> >> >>> I have Ubuntu 22.04 with Samba 4.15.13 running in a VM and it just works >>> for myself. >> Exactly the same, but
2023 May 22
1
PAM Offline Authentication in Ubuntu 22.04...
Mandi! Rowland Penny via samba In chel di` si favelave... > I would undo that, it appears to be wrong. OK, i've undo also i. > I have tested this on a Ubuntu 22.04 computer and it works, so I have > updated the wiki page: > https://wiki.samba.org/index.php/PAM_Offline_Authentication Apparently works as expected: root at dane:~# wbinfo -K gaio Enter gaio's password:
2023 May 26
2
PAM Offline Authentication in Ubuntu 22.04...
On 26-05-2023 17:37, Marco Gaiarin via samba wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > > Sorry for the late answer. > > >> I have Ubuntu 22.04 with Samba 4.15.13 running in a VM and it just works >> for myself. > Exactly the same, but on a real hardware. To me it looks identical to this
2023 May 22
2
PAM Offline Authentication in Ubuntu 22.04...
On 22/05/2023 10:14, Marco Gaiarin via samba wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > >> I would undo that, it appears to be wrong. > > OK, i've undo also i. > > >> I have tested this on a Ubuntu 22.04 computer and it works, so I have >> updated the wiki page: >>
2020 Jul 10
5
wbinfo -u / getent passwd not working
Hello, i try to setup a linux laptop for homeoffice with login for ad users. The last few days it work like expected. today wbinfo -u return no user, getent passwd <username> also. wbinfo -a "SAMDOM\user" Enter SAMDOM\user's password: plaintext password authentication succeeded Enter SAMDOM\user's password: challenge/response password authentication succeeded wbinfo -D
2020 Jul 09
6
AD Users on Linux Laptop
Hello, I have setup a laptop with debian10, where samba ad users should able to login. I also setup PAM_Offline_Authentication, so far so good. There are several Problems: - After Reboot winbind seem to start before network is redy, so winbind can't get user info via getent passwd <username>, after restart winbind it works - How can I cache logins infos, for offline login (e.g. when
2017 Dec 06
4
DM and ''offline'' PAM (and NSS?)...
I'm using samba 4.5 on a debian jessie (Louis packages). Rarely it happen that a power outgage tear down all the stuff, here. I've noticed that if the DM start before the DC, clearly all account data are inaccessible. To prevent or minimize that, the ''offline mode'' of winbind can be safely used also on DM servers? Or is tailoread against roaming client (portables,
2019 Oct 17
4
Offline logon and NSS...
I'm revising some docs, and i've returned on the 'offline logon' tema. Looking at: https://wiki.samba.org/index.php/PAM_Offline_Authentication and smb.conf manpage, it is clear that 'offline logon' is a pam/authentication only, does not involve NSS. Considering a 'full offline' DM client (supposing a portable), there's a 'winbind permanent nss
2020 Jul 08
2
Winbind login overwrite homedir
cat /etc/nsswitch.conf # /etc/nsswitch.conf # # Example configuration of GNU Name Service Switch functionality. # If you have the `glibc-doc-reference' and `info' packages installed, try: # `info libc "Name Service Switch"' for information about this file. passwd: files winbind group: files winbind shadow: files gshadow: files hosts:
2015 Dec 07
2
Caching user accounts on a Linux portable
Thanks! That's exactly what I was looking for. Nico On Mon, Dec 7, 2015 at 11:57 AM, L.P.H. van Belle <belle at bazuin.nl> wrote: > Hai Nico, > > Yes, you can do the same for linux laptops. > Read : https://wiki.samba.org/index.php/PAM_Offline_Authentication > > And here is an example. > >
2023 May 29
1
PAM Offline Authentication in Ubuntu 22.04...
On 29-05-2023 14:43, Marco Gaiarin via samba wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > >> The latest version of this wiki page works for myself: >> https://wiki.samba.org/index.php/PAM_Offline_Authentication > Mee too, but does not work. ;( > > >> Every so often, I attempt to login as a domain user and so far it works, >>
2015 Dec 07
2
Caching user accounts on a Linux portable
I'm setting up a new Samba-based AD domain. The domain will be used to authenticate access to both Windows and Linux desktops and portables. When a Windows portable is not able to access the AD servers (e.g. you are using a portable outside of the office) you can still happily logon using cached credentials (as long as the user logged on the pc at least once before). Is there a way to get
2015 Jul 01
2
winbindd hangs and makes the system unuseable when DC is offline
Hello, I am using winbindd to map users via the idmap_ad backend from a Samba 4.2.2 AD to another machine in the network. Everything works fine unless I shutdown the DC. I would expect winbindd to realize the DC is offline and shutdown or something, however instead of realizing something is wrong It goes into some kind of reconnection loop and makes the whole system unuseable. As soon as I kill
2015 Dec 07
1
Caching user accounts on a Linux portable
I tried using sssd but I couldn't get it working based on the info on https://wiki.samba.org/index.php/Sssd I may give it another go anyway. Nico On Mon, Dec 7, 2015 at 1:24 PM, mathias dufresne <infractory at gmail.com> wrote: > In case of... SSSD comes also with a caching method. Using SSSD rather than > Winbind could help in certain cases... > > 2015-12-07 13:00
2020 Jul 10
2
wbinfo -u / getent passwd not working
On 10.07.20 12:25, Rowland penny via samba wrote: > On 10/07/2020 11:10, basti via samba wrote: >> Hello, >> i try to setup a linux laptop for homeoffice with login for ad users. >> The last few days it work like expected. >> >> today wbinfo -u return no user, getent passwd <username> also. >> >> wbinfo -a "SAMDOM\user" >> Enter
2019 Apr 15
2
winbind offline login - NT_STATUS_NO_SUCH_USER (0xc0000064)
Hello All, I am at the switch from sssd to winbind based samba domain members (Debian 9 stretch). I am using Samba 4.10.2 packages from Louis ( http://apt.van-belle.nl/ ) and rid backend for idmap. *My problem:* I am able to logon to my domain members using winbind_pam as long as my client is connected to a network where a domain controller is reachable. As soon as I shutdown and connect a
2008 Jun 25
1
samba and AD integration, Two questions
Hi all. I've set up a test SuSe 10.2 linux machine that is authenticating against our active directory. Right now we just create users in AD, and then they can login to the unix box and using pam_mkhomedir. We don't add users to the /etc/passwd file, in fact, if you try and add a user using useradd -m once they've been setup in AD, you get a message saying account already exists.