search for: pam_sss

Displaying 20 results from an estimated 64 matches for "pam_sss".

Did you mean: pam_ssh
2015 May 08
4
ldap host attribute is ignored
...PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 200 quiet_success auth sufficient pam_sss.so use_first_pass auth required pam_deny.so auth required pam_env.so auth optional pam_gnome_keyring.so account required pam_unix.so broken_shadow account sufficient pam_succeed_if.so uid < 2000 quiet account [default=bad success=ok user_unkno...
2015 May 11
2
ldap host attribute is ignored
...to-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth requisite pam_succeed_if.so uid >= 200 quiet_success > auth sufficient pam_sss.so use_first_pass > auth required pam_deny.so > > account required pam_unix.so broken_shadow > account sufficient pam_succeed_if.so uid < 2000 quiet > account [default=bad success=ok user_unknown=ignore] pam_sss.so > account required pa...
2015 May 11
3
ldap host attribute is ignored
On 05/09/2015 01:24 PM, Jonathan Billings wrote: > Is it normal to have pam_unix and pam_sss twice for each each section? No. See my previous message. I think it's the result of copying portions of SuSE configurations.
2015 May 09
0
ldap host attribute is ignored
...to-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth requisite pam_succeed_if.so uid >= 200 quiet_success > auth sufficient pam_sss.so use_first_pass > auth required pam_deny.so > auth required pam_env.so > auth optional pam_gnome_keyring.so > > account required pam_unix.so broken_shadow > account sufficient pam_succeed_if.so uid < 2000 quiet > account...
2015 May 11
0
ldap host attribute is ignored
...PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 200 quiet_success auth sufficient pam_sss.so use_first_pass auth required pam_deny.so account required pam_unix.so broken_shadow account sufficient pam_succeed_if.so uid < 2000 quiet account [default=bad success=ok user_unknown=ignore] pam_sss.so account required pam_permit.so password requi...
2015 May 11
0
ldap host attribute is ignored
...to-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth requisite pam_succeed_if.so uid >= 200 quiet_success > auth sufficient pam_sss.so use_first_pass > auth required pam_deny.so > > account required pam_unix.so broken_shadow > account sufficient pam_succeed_if.so uid < 2000 quiet > account [default=bad success=ok user_unknown=ignore] pam_sss.so > account required pa...
2016 Jun 03
0
pam_sss fails to close cache files
Dear folks, After updating some of our servers to CentOS 6.8, we've noticed that the ones using pam_sss.so for authentication, appear to be suffering from a leak of sorts. On these systems, the /var partition is running out of disk space, and we eventually noticed that it's because of deleted, but still open files like these: httpd 1081 apache 8r REG 253,2 640631...
2015 May 07
2
ldap host attribute is ignored
...in with the correct password always works. This is my sitution since the begin of my thread. When i login from a "wrong" host which is different than the one in the host attribute of the ldap, i expect a message like the one from my opensuse boxes where it works: opensuse: sshd[7926]: pam_sss(sshd:account): Access denied for user >username>: 6 (Permission denied) But instead i get centos: sshd[7929]: pam_unix(sshd:session): session opened for user <username> and i am in. [ ssh'ing and login locally at the console give the same results ] So, maybe it is a pam problem....
2019 Jun 21
2
Samba winbind on redhat 7
On 21/06/2019 15:39, Edouard Guign? via samba wrote: > Hello, > > I am facing 2 issues now. > The first one is the more critical for me... > > 1. When I switch from sssd to winbind with : > # authconfig --enablekrb5 --enablewinbind --enablewinbindauth > --enablemkhomedir --update > > My sftp access did not work. Does it change the way to pass the login ? > I used
2020 Sep 17
2
pam dovecot not working with authentication from roundcube
...er account in Evolution is logging in using PLAIN and is only used for email (it's shell is set to /sbin/nologin). The problem is with roundcube: I can login with the second, email only account, but my personal ID always errors out. I never use the domain with either one. auth worker: PASSV: pam_sss(dovecot:auth): authentication failure; logname= uid=97 euid=97 tty=dovecot ruser=ranbir rhost=1.2.3.4 user=ranbir auth worker: PASSV: pam_sss(dovecot:auth): received for user ranbir: 17 (Failure setting user credentials) It doesn't matter what user or group I use for unix_listener. If I use 077...
2019 Apr 11
0
LMTP, PAM session and home directory autocreation
...Disconnect from local: Successful quit The error above seems expected, because it is not LMTP agent's job to create user's home directory but pam_oddjob_mkhomedir.so module should do that. Right? And there are common PAM log entries for every user session: Apr 9 13:24:42 mailhost auth: pam_sss(dovecot:auth): authentication success; logname= uid=0 euid=0 tty=dovecot ruser=validuser rhost=::1 user= validuser Apr 9 13:24:42 mailhost auth: pam_unix(dovecot:session): session opened for user validuser by (uid=0) Apr 9 13:24:42 mailhost auth: pam_unix(dovecot:session): session closed for user...
2019 Apr 09
0
LMTP, PAM session and home directory autocreating
...lmtp(2935): Disconnect from local: Successful quit The error above seems expected, because it is not lmtp agent's job to create user's home directory but pam_oddjob_mkhomedir.so module should do that. Right? And there are log entries every PAM user session: Apr 9 13:24:42 mailhost auth: pam_sss(dovecot:auth): authentication success; logname= uid=0 euid=0 tty=dovecot ruser=validuser rhost=::1 user= validuser Apr 9 13:24:42 mailhost auth: pam_unix(dovecot:session): session opened for user validuser by (uid=0) Apr 9 13:24:42 mailhost auth: pam_unix(dovecot:session): session closed for user...
2014 Jun 06
3
LDAP login problem for CentOS 6.5
.... Following another article, POSIX details (uid + gid, and set gid to some LDAP group) were set for that user and the 'id' command was successful. However, still, SSH connections are refused and the log states: "Authentication service cannot retrieve authentication info" (for pam_sss). The secure log shows that user details are unavailable (uid=0,gid=0...) to sshd. Locally, when a root performs "su user", the login is successful, home is created and the secure log state authentication is performed by pam_unix, contrast to pam_sss. Need to mention that we've...
2012 Dec 10
3
Automatically Cleaning Kerberos Credential Cache Files
...spools. If I delete the credential files manually, Postfix immediately delivers the queued emails. Currently, I have a cron job deleting the files manually every night. Obviously, this is a cruddy solution. I have Dovecot configured on a RHEL 6 box. The Pam stack on a RHEL 6 machine uses sssd (pam_sss.so) for authentication with Kerberos, not pam_krb5.so. I'm trying to track down which piece of the puzzle is responsible for cleaning up leftover credential caches. Is there a configuration option I can pass to Dovecot's passdb directly to clean up these cache files? Do others generall...
2020 Jul 16
2
Authentication with trusted credentials
...samba wrote: > First of all, why does the DOMAIN contains/shows a dot in it. > ( i think its a wrong setting in sssd, but i dont know sssd ) > I know this is one of your REALMs and not the domain. > > > Now your lines : > Works Yes: Jul 16 11:23:48 uc-sssdlbox20 sshd[2048]: pam_sss(sshd:auth): authentication success; logname= uid=0 euid=0 tty=ssh ruser= rhost=10.0.0.1 user=SVITLA5.ROOM\test01 > Works Not: Jul 16 11:24:01 uc-sssdlbox20 sshd[2157]: Invalid user APEX.CORP\\jake from 10.0.0.1 port 62970 > And i noticed this : > OK: sshd[2048]: pam_sss(sshd:auth) >...
2019 Jun 21
0
Fwd: Re: Samba winbind on redhat 7
...d penny via samba a ?crit?: > On 21/06/2019 16:49, Edouard Guign? via samba wrote: >> Yes, I have only one domain. >> >> Even after added "winbind use default domain = yes" to smb.cnf, I >> cannot ssh : >> >> /Jun 21 12:43:59 [localhost] sshd[5938]: pam_sss(sshd:auth): Request >> to sssd failed. Connection refused// >> //Jun 21 12:43:59 [localhost] sshd[5938]: pam_krb5[5938]: TGT >> verified using key for 'host/mysambserver at MYDOMAIN.LOCAL'// >> //Jun 21 12:43:59 [localhost] sshd[5938]: pam_krb5[5938]: >> aut...
2014 Jan 06
0
getent passwd/group worsk but user authentication does not work (SAMBA4/SSSD) (Urgent request)
....org/index.php/Local_user_management_and_authentication/sssd I can do Getent group/password testgroup:*:1000:fosxxx [root at xxxxx~]# getent group fosixxx:*:2000:1000:Fosiul Alam:/home/fosixxx:/bin/sh [root at xxxx ~]# But when i do authentication its failling Jan 6 22:50:05 xxx sshd[14134]: pam_sss(sshd:auth): received for user fosixxx: 4 (System error) Jan 6 22:50:07 xxxt sshd[14134]: Failed password for xxxx from xxxx port 52212 ssh2 Jan 6 22:50:13 xxx sshd[14134]: pam_sss(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=10.254.228.56 user=xxxx Jan 6 22:50:1...
2014 Jun 06
2
Samba share authentication using SSSD
Hi, Here is my desired configuration: An external LDAP server, Samba 4.1.8 (not configured as a member server or as a domain controller), and SSSD configured with the external LDAP server. Authentication locally and via ssh works fine using pam_sss.so. When attempting to authenticate a share on windows using an LDAP users credentials, the request fails with NT_STATUS_ACCESS_DENIED. I'd like to do this without configuring samba at all to use LDAP, is this possible? - John
2019 Jun 21
0
Samba winbind on redhat 7
Yes, I have only one domain. Even after added "winbind use default domain = yes" to smb.cnf, I cannot ssh : /Jun 21 12:43:59 [localhost] sshd[5938]: pam_sss(sshd:auth): Request to sssd failed. Connection refused// //Jun 21 12:43:59 [localhost] sshd[5938]: pam_krb5[5938]: TGT verified using key for 'host/mysambserver at MYDOMAIN.LOCAL'// //Jun 21 12:43:59 [localhost] sshd[5938]: pam_krb5[5938]: authentication succeeds for 'usertest' (...
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
...etc/pam.d/password-auth-ac: auth required pam_env.so auth [default=1 success=ok] pam_localuser.so auth [success=done ignore=ignore default=die] pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 1000 quiet_success auth sufficient pam_sss.so forward_pass auth sufficient pam_winbind.so cached_login use_first_pass auth required pam_deny.so account required pam_unix.so broken_shadow account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 1000 quiet account [default=b...