search for: noenv

Displaying 20 results from an estimated 20 matches for "noenv".

Did you mean: noent
2007 Mar 19
2
Help creating a shortcut in wine
...of wine on Fedora Core 5. I've tried two approaches, both fail. I've tried using an autohotkey script. This script runs in wine and creates a shortcut, but the shortcut has no target, and wine returns the below fixme error. This script works fine on a windows box. Here is the script: #NoEnv ; Recommended for performance and compatibility with future AutoHotkey releases. SendMode Input ; Recommended for new scripts due to its superior speed and reliability. ; %1% (argument #1) - shortcut target (include the full absolute path) ; %2% (argument #2) - name of the shortcut, includ...
2003 May 08
3
wbinfo -u is returning 0xc0000022
...required pam_env.so # [1] account sufficient pam_winbind.so debug account required pam_unix.so use_first_pass session required pam_unix.so session optional pam_lastlog.so # [1] session optional pam_motd.so # [1] session optional pam_mail.so standard noenv # [1] session required pam_limits.so password required pam_unix.so joined the domain and started smbd, nmbd and winbindd. When I execute wbinfo -u I get 0xc0000022. I googled around for this error, but didn't find a decent explanation. When I execute wbinfo -t, it claims the secr...
2004 Feb 03
3
How do I get pam_mkhomedir to work
...#session optional pam_console.so session required /lib/security/pam_mkhomedir.so skel=/etc/skel/ umask=0022 password required pam_unix.so nullok obscure min=4 max=8 session required pam_unix.so session optional pam_lastlog.so session optional pam_motd.so session optional pam_mail.so standard noenv I have tried many varations of this file from various postings but all to no avail the relevant part of smb.conf follow # Global parameters [global] workgroup = LEARNINGDOMAIN realm = LEARNINGDOMAIN.ORG server string = %L running Samba %v security = ADS ob...
2003 Nov 21
1
Winbindd and SSH (just disconnects after login)
...m_winbind.so account required pam_unix.so use_first_pass session sufficient pam_mkhomedir.so skel=/etc/skel umask=0022 session required pam_unix.so session optional pam_lastlog.so # [1] session optional pam_motd.so # [1] session optional pam_mail.so standard noenv # [1] session required pam_limits.so password required pam_unix.so What am I missing here or doing wrong? Not sure if any other settings are relevant, and hate blasting the list with a bunch of useless/unwanted text. Any help/suggestions/insight would be greatly appreciated Best R...
2005 May 21
1
ssh + pam_winbind error 'incorrect password or invaid membership'
...required pam_env.so # [1] @include common-auth account sufficient pam_winbind.so @include common-account session required pam_mkhomedir.so skel=/etc/skel umask=0022 @include common-session session optional pam_motd.so # [1] session optional pam_mail.so standard noenv # [1] session required pam_limits.so @include common-password --------------------------------- [global] realm = MS.STILEN.COM idmap uid = 10000-20000 idmap gid = 10000-20000 template homedir = /home/%D/%U template shell = /usr/local/bin/bash winbind enum users = yes winbin...
2004 Jul 07
0
pam_winbind.so and home-directory creation
..._pass # Standard Un*x account and session account sufficient pam_winbind.so account required pam_unix.so session sufficient pam_winbind.so session required pam_unix.so session required pam_mkhomedir.so session optional pam_motd.so session optional pam_mail.so standard noenv password required pam_unix.so nullok obscure min=4 max=8 md5 --- /etc/nsswitch.conf passwd: winbind compat group: winbind compat shadow: compat Where did I go wrong? Any Ideas would be appreciated! Best regards, Torsten -- Edel sei der Mensch, Milchreis ist gut...
2001 Oct 31
1
winbind exists (allmost) immediatly: winbind uid parameter missing
...m_unix.so use_first_pass nullok debug account required pam_winbind.so debug session required pam_mkhomedir.so skel=/etc/skel/ umask=002 session required pam_unix.so debug session optional pam_lastlog.so session optional pam_motd.so session optional pam_mail.so standard noenv password required pam_unix.so nullok obscure min=4 max=8 md5 ... but I doubt these are of any importance, since when I start winbindd -d 4 -i I get: added interface ip=192.168.6.102 bcast=192.168.6.255 nmask=255.255.255.0 winbind uid parameter missing and this happens in samba-2.2.2/source/...
2002 Feb 13
2
Problem with using both pam_listfile to deny logins and pubkey authentication
...pam_nologin.so auth required pam_unix.so auth required pam_env.so # [1] account required pam_unix.so session required pam_unix.so session optional pam_lastlog.so # [1] session optional pam_motd.so # [1] session optional pam_mail.so standard noenv # [1] session required pam_limits.so password required pam_unix.so --- -- Sakari Ailus sakari.ailus at luukku.com
2004 Jul 14
0
winbind/gdm auth failure
...e_first_pass account sufficient pam_winbind.so account required pam_unix.so session required pam_mkhomedir.so skel=/etc/skel umask=0022 session sufficient pam_winbind.so session required pam_unix.so session optional pam_motd.so session optional pam_mail.so standard noenv password required pam_unix.so nullok obscure min=4 max=8 md5 --- --- gdm --- #%PAM-1.0 auth required pam_nologin.so auth required pam_env.so auth sufficient pam_winbind.so auth required pam_unix_auth.so nullok use_first_pass account sufficient pa...
2006 Jan 20
0
can't map drive to WinXP client from v3.0.21 w. security=ads
...--------- I'm wondering if the problem could be the pam config. The ssh and samba pam configs are almost the same - the ssh config has 4 things that the samba config doesn't: session optional pam_motd.so session optional pam_mail.so standard noenv session required pam_limits.so @include common-password which makes me think, if anything, that the pam requirements for ssh are more stringent than for samba. Yet samba isn't working, and ssh does. Here's the auth pam stuff done for samba (and ss...
2004 Jun 15
2
ssh daemon fails to call pam when user does not exist in /etc/passwd
...llok" line allows passwordless # accounts. auth required pam_unix.so nullok likeauth try_first_pass account required pam_unix.so session required pam_unix.so session optional pam_lastlog.so session optional pam_motd.so session optional pam_mail.so standard noenv password required /lib/security/pam_cracklib.so retry=3 password sufficient /lib/security/pam_unix.so nullok use_authtok shadow md5 password required /lib/security/pam_deny.so
2003 Jul 10
5
winbind on SUSE8.2
Hello Community, is there someone who has winbind working on SUSE 8.X? On my system the authenication of the domain users simply does not work getent passwd shows all domain users gentent group shows all domain groups Login as domain user: Login incorrect! There seems to be no pam_stack.so on SUSE. Can it work without it? How can I fix ist? How can I trace the cause of the disfunction? I would
2010 Jan 25
2
Fwd: Re: Change AD user password from Linux
whoops should have also sent to list. -------- Original Message -------- Subject: Re: [Samba] Change AD user password from Linux Date: Mon, 25 Jan 2010 15:00:59 -0700 From: gregorcy <brian.gregorcy at utah.edu> To: Masao Garcia <masaog at fshac.com> On 01/20/10 16:25, Masao Garcia wrote: > John, > > Still no go on the password change. I'm going to set up a fresh
2003 Jun 05
2
CVS over SSH
Hi there I'm running a samba cvs server in a windows domain with a W2K PDC. I want to authenticate windows users through ssh. I'm able to login with a windows user to the server on the server himself but when I want to login via a windows client It doesn't work. The connection is refused. Could it be something mis configured in my ssh pam module. This is my pam ssh module PAM
2014 Oct 20
1
Allow Samba4/AD group "MYDOM\Domain Admins" to login through SSH on linux hosts
Hi, For several linux server on our network we want to allow the AD domain group called "MYDOM\Domain Admins" to login through ssh with their AD credentials. Our DC1 and DC2 are running on Debian 64bit using Samba 4.1.12/Sernet. I'm kinda confused, what exactly I need therefore. Do I need to setup a PAM_authentication as explained on that tutorial here?
2007 Jun 26
1
Can't get single sign on to work after joining linux to an AD domain
...e pam_securetty.so auth requisite pam_nologin.so auth required pam_env.so B auth required pam_unix.so nullok B account requisite pam_time.so B account required pam_unix.so session required pam_unix.so session optional pam_lastlog.so session optional pam_motd.so session optional pam_mail.so standard noenv password required pam_unix.so nullok min=6 max=255 md5 This configuration adds lines to the auth and account stacks, inserting a call to pam_winbind.so just before a call to pam_unix.so. These calls are marked as sufficient, meaning that if Winbind gives its OK, subsequent modules need not succ...
2007 Jun 27
3
Samba-AD HowTo Was: RE: Can't get single sign on to work after joining linux toan AD domain
...gt; auth required pam_env.so > B > auth required pam_unix.so nullok B > account requisite pam_time.so > B > account required pam_unix.so > session required pam_unix.so > session optional pam_lastlog.so > session optional pam_motd.so > session optional pam_mail.so standard noenv > password required pam_unix.so nullok min=6 max=255 md5 > > This configuration adds lines to the auth and account stacks, > inserting a call to pam_winbind.so just before a call to > pam_unix.so. These calls are marked as sufficient, meaning that if > Winbind gives its OK,...
2014 Jan 02
2
pam_winbind fails to authenticate domain users on my debian wheezy domain member servers
Dear list members, I am running a small active directory domain for my home network. Everything is working as expected, except for the authentication of active directory users on my machines running debian wheezy. Here is my setup: 1) Active Directory Domain Controller is running on a raspberrypi (raspbian) with samba compiled from source (v4-1-stable from git repository) 2) WIndows 7 machines
2007 Jun 27
1
Samba-AD HowTo Was: RE: Can't get single sign on to workafter joining linux toan AD domain
...> auth required pam_unix.so nullok B > > account requisite pam_time.so > > B > > account required pam_unix.so > > session required pam_unix.so > > session optional pam_lastlog.so > > session optional pam_motd.so > > session optional pam_mail.so standard noenv > > password required pam_unix.so nullok min=6 max=255 md5 > > > > This configuration adds lines to the auth and account stacks, > > inserting a call to pam_winbind.so just before a call to > > pam_unix.so. These calls are marked as sufficient, meaning that if > &gt...
2009 Sep 11
1
pam_winbind seems unable to return full list of trusted relationship domain members
...root at cafs01tst:~# cat /etc/pam.d/sshd auth required pam_env.so # [1] auth required pam_env.so envfile=/etc/default/locale @include common-auth account required pam_nologin.so @include common-account @include common-session session optional pam_mail.so standard noenv # [1] session required pam_limits.so @include common-password root at cafs01tst:~# cat /etc/pam.d/common-auth auth required pam_env.so auth sufficient pam_unix.so try_first_pass nullok_secure debug auth sufficient pam_winbind.so try_first_pass use_authtok \ krb5_auth cached_login debug debu...