search for: authfail

Displaying 6 results from an estimated 6 matches for "authfail".

Did you mean: auth_fail
2023 Mar 16
1
Postfix : root and system user authentication
...AP, GSSAPI, MySQL etc. These do not necessarily have the ability to reject uid < 500. However, generally, these backends can be used by pam as well. In default debian installations: cat dovecot #%PAM-1.0 #auth required pam_faillock.so preauth silent audit #auth [default=die] pam_faillock.so authfail audit @include common-auth @include common-account @include common-session cat common-auth # # /etc/pam.d/common-auth - authentication settings common to all services # # This file is included from other service-specific PAM config files, # and should contain a list of the authentication modules...
2024 Nov 27
1
pam_winbind Appears to need a Network Connection to Succeed at Offline Authentication
...auth requisite pam_faillock.so preauth ??? auth??????? [success=2 default=ignore]????????????????????????????????? pam_winbind.so try_first_pass ??? auth??????? [success=1 new_authtok_reqd=1 ignore=ignore default=bad]??? pam_unix.so nullok try_first_pass ??? auth [default=die] pam_faillock.so authfail ??? account???? [default=bad success=ok user_unknown=ignore]??????????????? pam_winbind.so ??? account required pam_unix.so ??? account required pam_faillock.so ??? password required pam_passwdqc.so config=/etc/security/passwdqc.conf ??? password required pam_unix.so try_first_pass use_auth...
2006 Sep 26
1
fetchmail can't talk to dovecot
...cation failed. fetchmail: Authentication failed. fetchmail: Authorization failure on user_name at my.server fetchmail: POP3> QUIT fetchmail: POP3< +OK Logging out fetchmail: 6.3.2 querying my.server (protocol POP3) at Wed 27 Sep 2006 12:15:21 AM CEST: poll completed fetchmail: Query status=3 (AUTHFAIL) fetchmail: Writing fetchids file. fetchmail: normal termination, status 3 fetchmail: Writing fetchids file. if I try with IMAP the part after the certificate verification error is: fetchmail: IMAP> A0003 CAPABILITY fetchmail: IMAP< * CAPABILITY IMAP4rev1 SASL-IR SORT THREAD=REFERENCES MULT...
2023 Mar 16
1
Postfix : root and system user authentication
...gt; have the ability to reject uid < 500. > > However, generally, these backends can be used by pam as well. In > default debian installations: > > cat dovecot > #%PAM-1.0 > > #auth required pam_faillock.so preauth silent audit > #auth [default=die] pam_faillock.so authfail audit > > @include common-auth > @include common-account > @include common-session > > cat common-auth > > # > # /etc/pam.d/common-auth - authentication settings common to all services > # > # This file is included from other service-specific PAM config files, &g...
2025 Jun 03
1
intermittent pam_winbind authentication failure
...e=1800 silent auth [success=ok default=1] pam_localuser.so auth [success=3 default=ignore] pam_unix.so try_first_pass auth [success=2 default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login try_first_pass debug auth optional pam_faillock.so authfail deny=6 unlock_time=1800 auth requisite pam_deny.so The smb.conf we're using: [global] workgroup = DOMAIN realm = DOMAIN.COM netbios name = S00099-host security = ads server role = member server dedicated keytab file = /etc/krb5.keytab kerberos method =...
2024 Nov 27
1
pam_winbind Appears to need a Network Connection to Succeed at Offline Authentication
On Wed, 27 Nov 2024 10:19:48 -0500 "John R. Graham via samba" <samba at lists.samba.org> wrote: > When I put winbindd in offline mode, > > ??? terra ~ # smbcontrol winbindd offline > ??? terra ~ # smbcontrol winbindd onlinestatus > ??? PID 20664: global:Offline BUILTIN:Online TERRA:Online > HOME:Offline > > I can successfully log in (with the test