search for: ignore_root

Displaying 7 results from an estimated 7 matches for "ignore_root".

2004 May 12
1
3.8p1 on Solaris 8
...rngd-socket=/var/run/opt/prngd-socket --with-tcp-wrappers=/usr/local --sysconfdir=/etc/ssh --with-pid-dir=/var/run --with-ipv4-default --with-default-path=/usr/bin:/bin:/usr/sbin The pam.conf file for other looks like this: other auth sufficient pam_afs.so.1 try_first_pass set_token ignore_root setenv_password_expires other auth requisite pam_authtok_get.so.1 other auth required pam_dhkeys.so.1 other auth required pam_unix_auth.so.1 TIA. -David- -- David R. Steiner david.r.steiner at dartmouth.edu UNIX System Manager...
2007 Mar 08
1
dovecot sasl auth (pam) + postfix doesn't work...
...client { path = /var/spool/postfix/private/auth mode = 0660 user = postfix group = postfix } } } dict { } plugin { } -------------------------------- -----/etc/pam.d/dovecot------ auth required pam_krb5.so no_ccache ignore_root debug account required pam_permit.so ----------------------------- from syslog i only get: Mar 8 10:52:38 muletto dovecot: auth(default): client in: AUTH^I1^Iplain^Iservice=smtp^Iresp=<hidden> Mar 8 10:52:38 muletto dovecot: auth(default): passdb(username at MYCORP.LOCAL,master): Attempte...
2003 Sep 25
3
openssh 3.7.1p2 afs/pam issues
I've been trying to get a working version of openssh-3.7.1p2 as well. Unfortunately, afs support has been pulled, and the patch posted on the openafs list coredumps when I compile it. The new way that pam is done also introduces errors since pam_authenticate is supposedly called in a seperate thread so that the correct environmental variables are not passed. Even after applying some changes
2001 Jun 18
1
OpenSSH + Solaris + AFS ???
.../client/lib -L/client/lib -z muldefs -L/client/lib -R/client/lib -L/usr/local/lib -R/usr/local/lib -L/usr/afsws/lib Libraries: -lkafs -lresolv -ldes -lkrb -lpam -ldl -lwrap -lz -lsocket -lnsl -lgen -lcrypto -ldes * /etc/pam.conf: sshd auth sufficient /usr/lib/security/pam_afs.so ignore_root sshd auth required /usr/lib/security/pam_unix.so try_first_pass debug sshd account sufficient /usr/lib/security/pam_afs.so.1 ignore_root sshd account required /usr/lib/security/pam_unix.so.1 try_first_pass debug other session required /usr/lib/security/pam_unix...
2008 Nov 21
2
Failed to join domain
....log [libdefaults] default_realm = MY.REALM default_tkt_enctypes = des-cbc-md5 default_tgs_enctypes = des-cbc-md5 renew_lifetime = 7d forwardable = true [appdefaults] pam = { minimum_uid = 1000 ignore_root = true } [realms] MY.REALM = { kdc = DC01.my.domain:88 } REALM = { kdc = DC01.my.domain:88 } [domain_realm] .my.domain = MY.REALM my.domain = MY.REALM ############################################### debug...
2008 May 22
4
winbind,ads, win2k3, trusted domains, user mapping
I have been ready everything I can regarding this setup but am having a problem that I am unsure of. I am unable to authenticate any user despite the following commands working: %> getent passwd <username> %> wbinfo -u %> wbinfo -g With the getent passwd I am able to see all of my UID/GID being mapped via winbdind to the rid of the domain user account. This command fails: %>
2009 Nov 25
2
how to join to AD ?
We have a small Ubuntu 9.10 file server in a large Win 2003/2008 domain. There is no X nor web browser in the server. I have rights to join machines to the domain, but I'm not an Administrator There is about 10 users in this server, who want to authenticate with domain passwords when they mount their home directories to WindowsXP workstations. The ssh passwords should be local and separated