search for: nullok_secure

Displaying 20 results from an estimated 68 matches for "nullok_secure".

2020 Sep 11
1
entering password twice
...pam_unix.so root at lws2:~# cat /etc/pam.d/common-auth # SNIPPED FOR BREVITY # # pam-auth-update to manage selection of other modules. See # pam-auth-update(8) for details. # here are the per-package modules (the "Primary" block) auth [success=2 default=ignore] pam_unix.so nullok_secure auth [success=1 default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login try_first_pass # here's the fallback if no module succeeds auth requisite pam_deny.so # prime the stack with a positive return value if there isn't one already; # thi...
2018 Aug 24
1
login a Linux client to a Samba NT4 style domain
...1000 syslog = 0 panic action = /usr/share/samba/panic-action %d common-account: account [success=2 default=ignore] pam_winbind.so account [success=1 default=ignore] pam_unix.so account requisite pam_deny.so account required pam_permit.so common-auth: auth [success=2 default=ignore] pam_unix.so nullok_secure auth [success=1 default=ignore] pam_winbind.so use_first_pass auth requisite pam_deny.so auth optional pam_mount.so auth required pam_permit.so common-password: # here are the per-package modules (the "Primary" block) password [success=1 default=ignore] pam_unix.so obscure sha512 # here...
2007 May 13
0
pam_smbpass migrate & null passwords
...y. I have set the following: (Debian uses a bit different structure, but I have expanded @includes in this email) 1) Samba -> Unix password sync /etc/samba/smb.conf: unix password sync = yes pam password change = yes /etc/pam.d/samba: auth requisite pam_unix.so nullok_secure auth optional pam_smbpass.so migrate account required pam_unix.so session required pam_unix.so (don't know why auth, account and session are @included in Debian by default, doesn't Samba only use pam for password updates?) password requisite p...
2017 Feb 21
1
Could not login as root or other Linux user account
...ommon-accountaccount sufficient       pam_winbind.soaccount required         pam_unix.sofile: /etc/pam.d/common-authauth sufficient pam_winbind.soauth sufficient pam_unix.so nullok_secure use_first_passauth required   pam_deny.so-------------------------------------------------------------------------------------------------------------------- 
2010 Jul 27
1
Changing password on unix client joined to AD
...expired" but the user can log in anyway. I used the following guide to configure my Linux client, which is an Ubuntu 10.04: https://help.ubuntu.com/community/ActiveDirectoryWinbindHowto Configured PAM using pam-auth-update. common-auth is: auth [success=2 default=ignore] pam_unix.so nullok_secure auth [success=1 default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login use_first_pass common-password password [success=2 default=ignore] pam_unix.so obscure sha512 password [success=1 default=ignore] pam_winbind.so use_authtok use_first_pass n...
2009 Feb 24
1
Winbind/PAM/SLES 8-problem
...3.0.33-36 samba3-3.0.33-36 This is where I try to use winbind in /etc/pam.d: common-account: account sufficient /lib/security/pam_winbind.so account required pam_unix2.so common-auth: auth sufficient /lib/security/pam_winbind.so auth required pam_unix2.so nullok_secure use_first_pass Can't get anything to work with winbind, not sudo, not su, not ssh - nothing. But again, all wbinfo, getent passwd, etc works fine. Thanx for your help. Greetings from Danny Petterson "Shadows and Dust" This message is for the designated recipi...
2005 Apr 27
1
'valid users' does not accept my users, but my groups
...\mfischer TEST-DOM"mfischer (because it's written this way in the logfile) TEST-DOM+mfischer (because of the winbind separator) TEST-DOM/mfischer none of them worked. My pam.d/samba looks like: # from common-auth auth sufficient pam_winbind.so auth sufficient pam_unix.so nullok_secure use_first_pass # from common-account account required pam_unix.so # from common-session session required pam_unix.so session required pam_mkhomedir.so skel=/etc/skel/ umask=0002 any suggestions or other information I can provide? thanks, - Markus
2019 Jan 28
2
Winbind, cached logons and 'user persistency'...
...t 'PAM' is used to find the correct authentication system and 'NSS' just connects to that authentication system. For instance, in /etc/pam.d/common-auth I have: auth [success=3 default=ignore] pam_krb5.so minimum_uid=10000 auth [success=2 default=ignore] pam_unix.so nullok_secure try_first_pass auth [success=1 default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login try_first_pass And /etc/nsswitch.conf has these two lines: passwd: compat winbind group: compat winbind This is on my laptop and I have 'winbind offline logon =...
2010 Jan 20
1
Change AD user password from Linux
...cation token manipulation error". In the auth.log file I get "pam_unix(passwd:chauthtok): user "kmasters" does not exist in /etc/passwd". Is it possible my Samba version is too old? common-auth: auth sufficient pam_krb5.so auth required pam_unix.so nullok_secure use_first_pass common-account: account sufficient pam_winbind.so account required pam_unix.so common-session: session required pam_mkhomedir.so umask=0022 skel=/etc/skel common-password: password sufficient pam_unix.so nullok md5 shadow password sufficient...
2005 Dec 31
2
pam_mkhomedir.so problem
...*.temp recycle:keeptree = yes recycle:repository = /home/recycle/%U recycle:touch = yes recycle:versions = yes I edited /etc/pam.d/samba, which now looks like : account required pam_unix.so password sufficient pam_winbind.so use_authtok auth required pam_unix.so nullok_secure session required pam_mkhomedir.so skel=/etc/skel/ umask=0077 @include common-auth @include common-account @include common-session Everything works super except the "pam_mkhomedir.so" module, which does not create the /home/%USERNAME% folder automaticaly ... In the log samba sais th...
2010 Nov 29
1
Getting no ticket cache from pam_winbind
...lem is that if the user enters the wrong password it does two login attempts with the same credentials (or I have to do a messy config in pam). ----- /etc/pam.d/common-auth ----- # here are the per-package modules (the "Primary" block) auth [success=2 default=ignore] pam_unix.so nullok_secure auth [success=1 default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login try_first_pass # here's the fallback if no module succeeds auth requisite pam_deny.so # prime the stack with a positive return value if there isn't one already; # thi...
2018 Jun 01
2
GSSAPI vs group check
...auth??? [success=ignore default=1]????? pam_succeed_if.so uid >= 1000 auth??? [success=3 default=ignore]????? pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login auth??? [success=ignore default=1]????? pam_succeed_if.so uid < 1000 auth??? [success=1 default=ignore]????? pam_unix.so nullok_secure try_first_pass auth??? requisite?????????????????????? pam_deny.so auth??? required??????????????????????? pam_permit.so Thank you. Br, ?kos
2008 Jul 28
1
Problems authenticating Ubuntu 8.04 client (gdm) against Samba (Ubuntu 8.04) domain server
...es. I have included the includes: auth requisite pam_nologin.so auth required pam_env.so readenv=1 auth required pam_env.so readenv=1 envfile=/etc/default/locale #@include common-auth auth sufficient pam_winbind.so auth sufficient pam_unix.so nullok_secure use_first_pass auth optional pam_smbpass.so migrate missingok #@include common-auth auth optional pam_gnome_keyring.so #@include common-account account sufficient pam_winbind.so account required pam_unix.so #@include common-account session required...
2009 Mar 13
1
PAM_WINBIND problem with sambaPwdMustChange
...e user and group information from Windows NT Server versions: ii samba 2:3.2.5-4 a LanManager-like file and printer server for Unix My configuration of PAM is simple: auth sufficient pam_winbind.so debug auth required pam_unix.so nullok_secure use_first_pass account sufficient pam_unix.so account sufficient pam_winbind.so account required pam_deny.so password sufficient pam_unix.so nullok obscure md5 password required pam_winbind.so session optional pam_unix.so session optional...
2011 Mar 03
1
/etc/pam.d/dovecot missing? during high load
...pam_unix.so My current /etc/pam.d/other is: @include common-auth @include common-account @include common-password @include common-session Which results in (confirmed via : grep -v ^# common-auth common-account common-password common-session) auth [success=1 default=ignore] pam_unix.so nullok_secure auth requisite pam_deny.so auth required pam_permit.so account [success=1 new_authtok_reqd=done default=ignore] pam_unix.so account requisite pam_deny.so password [success=1 default=ignore] pam_unix.so obscu...
2015 Oct 12
1
getting error Ignoring parameter browse directory and winbind sequence directory
...required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed @include common-auth @include common-account @include common-session /etc/pam.d/common-auth auth [success=3 default=ignore] pam_krb5.so minimum_uid=1000 auth [success=2 default=ignore] pam_unix.so nullok_secure try_first_pass auth [success=1 default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login try_first_pass auth requisite pam_deny.so auth required pam_permit.so /etc/pam.d/common-account account [success=2 new_authtok_re...
2010 Sep 09
3
winbind authentification trouble
...samba) and tries to authenticate logins via pam_winbind. User mapping and everything else needed works fine (i.e. especially getent shows all the accounts), however remote logins of domain users fail. I have: | gatekeeper:~# cat /etc/pam.d/common-auth | [...] | auth sufficient pam_unix.so nullok_secure | auth required pam_winbind.so debug use_first_pass and (limited to the winbind-relevant entries) in the smb.conf: | workgroup = [...] | netbios name = [...] | os level = 0 | preferred master = no | domain master = no | local master = no | security = domain | wins support = no | wins se...
2010 Jul 20
5
Record Failed Passwords
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi OpenSSH'ers, I am emailing you to ask is it possible to record failed passwords attempts and log them to syslog? Are there patches available for this? Has anyone managed to do this before? Are there alternitive methods? Many Thanks, A - -- Alan Neville, Postgraduate Education Officer, DCU Students' Union 2009/2010, BS.c Computer
2014 Jan 02
2
pam_winbind fails to authenticate domain users on my debian wheezy domain member servers
...at you configure any # local modules either before or after the default block, and use # pam-auth-update to manage selection of other modules. See # pam-auth-update(8) for details. # here are the per-package modules (the "Primary" block) auth [success=2 default=ignore] pam_unix.so nullok_secure auth [success=1 default=ignore] pam_winbind.so krb5_auth krb5_ccache_type=FILE try_first_pass # here's the fallback if no module succeeds auth requisite pam_deny.so # prime the stack with a positive return value if there isn't one already; # this avoids us returning an e...
2020 Jul 09
6
AD Users on Linux Laptop
Hello, I have setup a laptop with debian10, where samba ad users should able to login. I also setup PAM_Offline_Authentication, so far so good. There are several Problems: - After Reboot winbind seem to start before network is redy, so winbind can't get user info via getent passwd <username>, after restart winbind it works - How can I cache logins infos, for offline login (e.g. when