search for: new_authtok_reqd

Displaying 20 results from an estimated 61 matches for "new_authtok_reqd".

2002 Aug 20
1
pam_smbpass
..._USER_UNKNOWN; } I don't think there should be any difference between these two bits of code (and I've not yet tested it) but I don't understand why this is failing... password requisite pam_cracklib.so retry=3 minlen=6 difok=3 debug password [user_unknown=ignore success=ok new_authtok_reqd=ok ignore=ignore default=bad] pam_ldap.so use_first_pass password required pam_unix.so use_first_pass nullok md5 debug password [user_unknown=ignore success=ok new_authtok_reqd=ok ignore=ignore default=bad] pam_smbpass.so use_first_pass audit any ideas? brad
2015 Oct 12
1
getting error Ignoring parameter browse directory and winbind sequence directory
...nullok_secure try_first_pass auth [success=1 default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login try_first_pass auth requisite pam_deny.so auth required pam_permit.so /etc/pam.d/common-account account [success=2 new_authtok_reqd=done default=ignore] pam_unix.so account [success=1 new_authtok_reqd=done default=ignore] pam_winbind.so account requisite pam_deny.so account required pam_permit.so account required pam_krb5.so minimum_uid=1000 /etc/pam.d/common-...
2020 Sep 11
1
entering password twice
...the password twice to login. Here are the changed pam_mount files (the red font are the added lines): root at lws2:~# cat /etc/pam.d/common-account # SNIPPED FOR BREVITY # pam-auth-update(8) for details. # # here are the per-package modules (the "Primary" block) account [success=2 new_authtok_reqd=done default=ignore] pam_unix.so account [success=1 new_authtok_reqd=done default=ignore] pam_winbind.so # here's the fallback if no module succeeds account requisite pam_deny.so # prime the stack with a positive return value if there isn't one already; # this...
2019 Jun 04
2
Password failure with xscreensaver when using winbind
Hi, since some weeks i have a strange bug / problem at our gentoo linux clients sometimes the user is unable to unlock the xscreensaver via pam / winbindd if i restart the winbindd, the unlock works. winbindd log https://pastebin.com/qVzenH47 it makes no diffrence witch of our ad/dcs respond to the client. net ads info LDAP server name: 1 or 2 or 3 (our rodc) around 40 days ago
2010 Mar 28
0
Problems logging in when authenticating against Active Directory
...DACRIB+administrator DACRIB+domain users 675 2010-03-27 21:04 .profile So I am confused as to why the domain accounts are immediately logged out. NOTE: local users log in just fine. Where to go next? Here are the changes I've made to PAM. $ cat /etc/pam.d/common-account account [success=2 new_authtok_reqd=done default=ignore] pam_unix.so account [success=1 new_authtok_reqd=done default=ignore] pam_winbind.so account requisite pam_deny.so account required pam_permit.so $ cat /etc/pam.d/common-auth auth [success=2 default=ignore] pam_unix.so nullok...
2003 Jan 28
2
PAM Module for SMB-LDAP
Hi Everybody, maybe we are just too stupid, but for me it seems that there is some problem with holding passwords completely sync between *NIX-world and WIN-world when I use LDAP & Samba. If a user changes a password under Windows, with "passwd chat" the *NIX-Password (attribute: userPassword) can be changend very well besides the both Samba-LDAP-attributes lmPassword and
2016 Sep 30
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
...t: yes Priority: 192 Auth-Type: Primary Auth: [success=end default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login try_first_pass Auth-Initial: [success=end default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login Account-Type: Primary Account: [success=end new_authtok_reqd=done default=ignore] pam_winbind.so Password-Type: Primary Password: [success=end default=ignore] pam_winbind.so use_authtok try_first_pass Password-Initial: [success=end default=ignore] pam_winbind.so Session-Type: Additional Session: optional pam_winbind.so run 'pam-auth-update' aga...
2016 Oct 13
3
Unable to set up home share correctly
...of this, it is recommended that you configure any # local modules either before or after the default block, and use # pam-auth-update to manage selection of other modules. See # pam-auth-update(8) for details. # # here are the per-package modules (the "Primary" block) account [success=2 new_authtok_reqd=done default=ignore] pam_unix.so account [success=1 new_authtok_reqd=done default=ignore] pam_winbind.so # here's the fallback if no module succeeds account requisite pam_deny.so # prime the stack with a positive return value if there isn't one already; # this avoids u...
2010 Jul 28
0
getent doesn't list my users when using idmap_adex
...domains = Yes default service = homes preload = global homes valid users = @"MY/Domain Users" admin users = "MY/administrator" #### /etc/nsswitch.conf passwd: compat winbind group: compat winbind shadow: compat winbind #### /etc/pam.d/common-account account [success=3 new_authtok_reqd=done default=ignore] pam_unix.so account [success=2 new_authtok_reqd=done default=ignore] pam_winbind.so account [success=1 default=ignore] pam_ldap.so account requisite pam_deny.so account required pam_permit.so account required pam_krb5.so minimum_uid=1000 #### /etc/pam.d/common-auth a...
2016 Oct 13
0
Unable to set up home share correctly
...> configure any # local modules either before or after the default > block, and use # pam-auth-update to manage selection of other > modules. See # pam-auth-update(8) for details. > # > > # here are the per-package modules (the "Primary" block) > account [success=2 new_authtok_reqd=done default=ignore] pam_unix.so > account [success=1 new_authtok_reqd=done default=ignore] > pam_winbind.so # here's the fallback if no module succeeds > account requisite pam_deny.so > # prime the stack with a positive return value if there isn't one >...
2015 Oct 12
2
getting error Ignoring parameter browse directory and winbind sequence directory
Hi Rowland, Yes, Joined to the domain, ftp uses pam authentication. After upgrading samba On Fri, Oct 9, 2015 at 8:08 PM, Rowland Penny <rowlandpenny241155 at gmail.com> wrote: > On 09/10/15 15:28, VigneshDhanraj G wrote: > >> Hi Rowland, >> >> I updated samba from 40.25 to 4.1.20, now ftp is not working. >> >> > Very cryptic, why isn't ftp
2013 Aug 22
1
Not Obeying "require_membership_of" winbind.so when "User must change password at next logon"
...e ever experienced this before? Would anyone know of a fix? When I first install winbind and samba I run this command with a ReadOnly account: /usr/bin/net ads join -U ${join_user}%${join_pass} My files are listed below Common-Account: Code: ________________________________ account [success=2 new_authtok_reqd=done default=ignore] pam_unix.so account [success=1 new_authtok_reqd=done default=ignore] pam_winbind.so account requisite pam_deny.so account required pam_permit.so ________________________________ Common-Auth: Code: ________________________________ auth [success=2 default=ignore] pam_unix.so n...
2016 Dec 08
4
How to join join Ubuntu desktop to AD
...t: yes Priority: 192 Auth-Type: Primary Auth: [success=end default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login try_first_pass Auth-Initial: [success=end default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login Account-Type: Primary Account: [success=end new_authtok_reqd=done default=ignore] pam_winbind.so Password-Type: Primary Password: [success=end default=ignore] pam_winbind.so use_authtok try_first_pass Password-Initial: [success=end default=ignore] pam_winbind.so Session-Type: Additional Session: optional pam_winbind.so Rowland
2011 Mar 03
1
/etc/pam.d/dovecot missing? during high load
...ion Which results in (confirmed via : grep -v ^# common-auth common-account common-password common-session) auth [success=1 default=ignore] pam_unix.so nullok_secure auth requisite pam_deny.so auth required pam_permit.so account [success=1 new_authtok_reqd=done default=ignore] pam_unix.so account requisite pam_deny.so password [success=1 default=ignore] pam_unix.so obscure sha512 password requisite pam_deny.so password required pam_permit.so session [d...
2020 Apr 01
1
Missing domain user tickets with winbind
On 01/04/2020 12:20, L.P.H. van Belle via samba wrote: > For that to work, you need to add the CIFS/hostname.fqdn at REALM to the host your logging in. > The COMPUTER$ should hold it. > Allow the computer to delegate the cifs service. ( or all ) Thing is, the OP is trying to use a users ticket to mount, but seems to be doing it as root, which isn't going to work, mainly because
2015 Jan 09
2
getting NT_STATUS_LOGON_FAILURE
...; [success=end default=ignore] pam_winbind.so krb5_auth > krb5_ccache_type=FILE cached_login try_first_pass > Auth-Initial: > [success=end default=ignore] pam_winbind.so krb5_auth > krb5_ccache_type=FILE cached_login > Account-Type: Primary > Account: > [success=end new_authtok_reqd=done default=ignore] pam_winbind.so > Password-Type: Primary > Password: > [success=end default=ignore] pam_winbind.so use_authtok try_first_pass > Password-Initial: > [success=end default=ignore] pam_winbind.so > Session-Type: Additional > Session: > optiona...
2015 Jan 09
2
getting NT_STATUS_LOGON_FAILURE
...ault: yes Priority: 192 Auth-Type: Primary Auth: [success=end default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login try_first_pass Auth-Initial: [success=end default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login Account-Type: Primary Account: [success=end new_authtok_reqd=done default=ignore] pam_winbind.so Password-Type: Primary Password: [success=end default=ignore] pam_winbind.so use_authtok try_first_pass Password-Initial: [success=end > default=ignore] pam_winbind.so Session-Type: Additional Session: optional pam_winbind.so You may have to run 'pam-auth-...
2016 Oct 13
2
Unable to set up home share correctly
Hello Rowland, Am 13.10.2016 um 15:09 schrieb Rowland Penny via samba: > On Thu, 13 Oct 2016 14:48:57 +0200 > Udo Willke via samba <samba at lists.samba.org> wrote: > >> Hello Rowland, >> >> thank you for your swift reply. I made the modifications you >> suggested, which unfortunately did not better the situation. No >> change as to the "Creator
2018 Jan 16
3
SSH with User in Member Domain
Uhum, i tested with ssh:  ssh XXX at FILESERVER  journalctl -f Jan 16 18:28:42 HOSTNAME  sshd[2250]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=IP-SOURCE  user=XXXXX Jan 16 18:28:43 HOSTNAME  sshd[2250]: Failed password for XXXX from IP-SOURCE  port 39896 ssh2 Regards; On 16-01-2018 18:25, Rowland Penny via samba wrote: > On Tue, 16 Jan
2015 Jan 09
2
getting NT_STATUS_LOGON_FAILURE
...ault: yes Priority: 192 Auth-Type: Primary Auth: [success=end default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login try_first_pass Auth-Initial: [success=end default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login Account-Type: Primary Account: [success=end new_authtok_reqd=done default=ignore] pam_winbind.so Password-Type: Primary Password: [success=end default=ignore] pam_winbind.so use_authtok try_first_pass Password-Initial: [success=end > default=ignore] pam_winbind.so Session-Type: Additional Session: > optional pam_winbind.so You may have to run 'pa...