search for: pam_auth

Displaying 20 results from an estimated 46 matches for "pam_auth".

2004 Apr 04
0
Bandwidth shaping per users with pam_auth
I am using squid with pam_auth and delay pools to control the banwidth to the inet access. The problem, of course, is that 80% of the bandwidth is wasted. So the idea is to make the same rules but with HTB or IMQ. I did it by mac-address but the problem is that the users move from a side to another one so this doens''t w...
2006 Jul 03
1
Gathering more information about authenticated domain users
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, I'm currently positively having winbind authentication against a DC and pam also works with it. I'm also using PAM authentication in PHP with the help of the pam_auth module which provides one function in PHP, pam_auth($user, $pass) which returns true/false. I would like to get more information and do more tests with the authenticated user on the unix side (not necessarily in PHP). This would cover: * get the full name of the user * get the primary email addre...
2015 Dec 16
2
Pam-logon failure for AD users
...Pam-logon failure for AD users > > Thanks rowland, I understand that there was a mess. and now i changed the > smb.conf with the above as you instructed to be. But still i found same > issue. I have two systems which connect to same AD. i found to different > winbind logs. One uses pam_auth and other one which is not working uses > pam_auth_crap while using pam logon. I browsed on this but unfortunately i > am not able to find anything useful. > > May i know please, whats the difference between pam_auth and > pam_auth_crap. > may this would be the problem? > &gt...
2004 Jul 09
1
passing remote ip to pam
....99.10.6/src/auth/passdb-pam.c --- dovecot-0.99.10.6.deborig/src/auth/passdb-pam.c 2003-11-08 06:17:51.000000000 -0800 +++ dovecot-0.99.10.6/src/auth/passdb-pam.c 2004-07-08 18:32:52.000000000 -0700 @@ -166,13 +166,23 @@ static int pam_userpass_conv(int num_msg return PAM_SUCCESS; } -static int pam_auth(pam_handle_t *pamh, const char *user, const char **error) +static int pam_auth(pam_handle_t *pamh, const char *user, + const struct ip_addr *remote_ip, const char **error) { void *item; int status; + const char *addr; *error = NULL; + if ((addr = net_ip2addr(remote_ip)) + && (sta...
2015 Dec 16
1
Pam-logon failure for AD users
Thanks rowland, I understand that there was a mess. and now i changed the smb.conf with the above as you instructed to be. But still i found same issue. I have two systems which connect to same AD. i found to different winbind logs. One uses pam_auth and other one which is not working uses pam_auth_crap while using pam logon. I browsed on this but unfortunately i am not able to find anything useful. May i know please, whats the difference between pam_auth and pam_auth_crap. may this would be the problem? could you please help me regarding thi...
2015 Dec 17
0
Pam-logon failure for AD users
Hi, I complied samba from source and i am using pam from debian. But, i confused why pam uses pam_auth_crap instead of pam_auth. may i know the basic difference between pam_auth and pam_auth_crap. Regards, Vigneshdhanraj G On Wed, Dec 16, 2015 at 6:45 PM, L.P.H. van Belle <belle at bazuin.nl> wrote: > I see 2 things here which are strange. > > Self compiled samba > > >...
2009 Sep 08
1
openssh, pam, challenge-response problem
...e-response. Pam_radius use pam->conv function, retrieved with pam_get_item(PAM_COM), with challenge-request and type PAM_PROMPT_ECHO_ON, to present the challenge-request to user and to retrieve the challenge-response. OpenSSH sets the PAM_CONV function to sshpam_passwd_conv() (defined in pam_auth.c). But this function doesn't have implemented the PAM_PROMPT_ECHO_ON flavor, and returns the PAM_CONV_ERROR :-( It should be possible to implement the PAM_PROMPT_ECHO_ON conversation either with read()/write() or with fdopen()/fprintf()/fgets()/fclose() (as is done similary for stdin in s...
2014 Apr 26
1
SIGSEGV with pam_winbind kerberos authentication
...82] #11 /usr/lib/x86_64-linux-gnu/samba/libgensec.so.0(gensec_start_mech+0x11e) [0x7f4b0f27b3f8] #12 /usr/lib/x86_64-linux-gnu/samba/libgensec.so.0(gensec_start_mech_by_oid+0xe1) [0x7f4b0f27b79e] #13 /usr/sbin/winbindd(kerberos_return_pac+0x62d) [0x7f4b12efb98d] #14 /usr/sbin/winbindd(winbindd_dual_pam_auth+0x70b) [0x7f4b12f0f7e7] #15 /usr/sbin/winbindd(+0x5b370) [0x7f4b12f28370] #16 /usr/sbin/winbindd(+0x5b60d) [0x7f4b12f2860d] #17 /usr/lib/x86_64-linux-gnu/samba/libtevent.so.0(+0x4f3b) [0x7f4b11e07f3b] #18 /usr/lib/x86_64-linux-gnu/samba/libtevent.so.0(tevent_common_loop_immediate+0x133) [0x7f4b11e0...
2013 Jan 18
1
pam_smbpass.so on AIX
..., and once a user logs into swat at least once, it'll update their password in the passdb backend configured for Samba. But, I also need to ensure that when a user changes their password via passwd, it also gets updated. I added the following in /etc/security/login.cfg: usw: auth_type = PAM_AUTH and that makes telnetd, passwd, etc all go through pam. However, when I try to log in via telnet or run passwd, I get this in syslog.log: Jan 18 10:59:06 systst auth|security:debug login PAM: load_modules: /usr/lib/security/pam_aix Jan 18 10:59:06 systst auth|security:debug login PAM: load_fun...
2012 Dec 02
1
samba / winbind user authentication problem
...g on via PAM. First of all logging done by pam_winbindd to auth/syslog: ------------------------------ pam_winbind(sshd:auth): getting password (0x00000388) pam_winbind(sshd:auth): pam_get_item returned a password pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_AUTH_ERR (7), NTSTATUS: NT_STATUS_LOGON_FAILURE, Error message was: Logon failure pam_winbind(sshd:auth): user 'john' denied access (incorrect password or invalid membership) ------------------------------ Now local machine logging to samba log file: ------------------------------ [2012/12/01...
2019 Jul 09
0
[Announce] Samba 4.11.0rc1 Available for Download
...ate a fixed number of worker processes at startup and share the client connections amongst these workers. The number of worker processes can be configured by the 'prefork children' setting in the smb.conf (the default is 4). Authentication Logging. ----------------------- Winbind now logs PAM_AUTH and NTLM_AUTH events, a new attribute "logonId" has been added to the Authentication JSON log messages. This contains a random logon id that is generated for each PAM_AUTH and NTLM_AUTH request and is passed to SamLogon, linking the windbind and SamLogon requests. The serviceDescription...
2019 Jul 09
0
[Announce] Samba 4.11.0rc1 Available for Download
...ate a fixed number of worker processes at startup and share the client connections amongst these workers. The number of worker processes can be configured by the 'prefork children' setting in the smb.conf (the default is 4). Authentication Logging. ----------------------- Winbind now logs PAM_AUTH and NTLM_AUTH events, a new attribute "logonId" has been added to the Authentication JSON log messages. This contains a random logon id that is generated for each PAM_AUTH and NTLM_AUTH request and is passed to SamLogon, linking the windbind and SamLogon requests. The serviceDescription...
2006 Jan 31
3
3.0.21b +pam_winbindd
Ive installed and configured samba using cd samba-3.0.21b/source ./autogen.sh ./configure --with-krb5=/usr/local \ --with-automount \ --with-pam \ --with-utmp \ --with-winbind \ --with-libsmbclient \ --with-ldap \ --with-netlib='-lresolv' make make install cp nsswitch/pam_winbind.so /usr/lib/security cp
2015 Dec 12
3
Pam-logon failure for AD users
...; Samba version : 4.1.17 >>>> >>>> In winbindd.log i could see >>>> [2015/11/03 11:59:46.377088, 10, pid=435, effective(0, 0), real(0, 0), >>>> class=winbind] ../source3/winbindd/winbindd.c:755(wb_request_done) >>>> wb_request_done[559:PAM_AUTH_CRAP]: NT_STATUS_ACCESS_DENIED >>>> >>>> My smb.conf is >>>> >>>> available= yes >>>> restrict anonymous= 0 >>>> server string= LenovoEMC™ px6-300d >>>> Workgroup= DOMAIN >>>> netbios name= Debian >&g...
2019 Aug 21
0
[Announce] Samba 4.11.0rc2 Available for Download
...reate a fixed number of worker processes at startup and share the client connections amongst these workers. The number of worker processes can be configured by the 'prefork children' setting in the smb.conf (the default is 4). Authentication Logging ---------------------- Winbind now logs PAM_AUTH and NTLM_AUTH events, a new attribute "logonId" has been added to the Authentication JSON log messages. This contains a random logon id that is generated for each PAM_AUTH and NTLM_AUTH request and is passed to SamLogon, linking the windbind and SamLogon requests. The serviceDescription...
2019 Aug 21
0
[Announce] Samba 4.11.0rc2 Available for Download
...reate a fixed number of worker processes at startup and share the client connections amongst these workers. The number of worker processes can be configured by the 'prefork children' setting in the smb.conf (the default is 4). Authentication Logging ---------------------- Winbind now logs PAM_AUTH and NTLM_AUTH events, a new attribute "logonId" has been added to the Authentication JSON log messages. This contains a random logon id that is generated for each PAM_AUTH and NTLM_AUTH request and is passed to SamLogon, linking the windbind and SamLogon requests. The serviceDescription...
2008 Feb 13
1
Problem with winbind not seeing a user as part of a group
...nd is driving us insane. What can I do to figure this out? Has anyone else seen this? Here is what is going on in the /var/log/samba/log.wb-NA (our domain) log at that time for that user. [2008/02/12 18:54:52, 10] nsswitch/winbindd_dual.c:child_process_request(479) process_request: request fn PAM_AUTH [2008/02/12 18:54:52, 3] nsswitch/winbindd_pam.c:winbindd_dual_pam_auth(1341) [10824]: dual pam auth NA\selltc [2008/02/12 18:54:52, 10] nsswitch/winbindd_pam.c:winbindd_dual_pam_auth(1364) winbindd_dual_pam_auth: domain: NA last was online [2008/02/12 18:54:52, 10] nsswitch/winbindd_pam.c:winb...
2019 Sep 03
0
[Announce] Samba 4.11.0rc3 Available for Download
...reate a fixed number of worker processes at startup and share the client connections amongst these workers. The number of worker processes can be configured by the 'prefork children' setting in the smb.conf (the default is 4). Authentication Logging ---------------------- Winbind now logs PAM_AUTH and NTLM_AUTH events, a new attribute "logonId" has been added to the Authentication JSON log messages. This contains a random logon id that is generated for each PAM_AUTH and NTLM_AUTH request and is passed to SamLogon, linking the windbind and SamLogon requests. The serviceDescription...
2019 Sep 03
0
[Announce] Samba 4.11.0rc3 Available for Download
...reate a fixed number of worker processes at startup and share the client connections amongst these workers. The number of worker processes can be configured by the 'prefork children' setting in the smb.conf (the default is 4). Authentication Logging ---------------------- Winbind now logs PAM_AUTH and NTLM_AUTH events, a new attribute "logonId" has been added to the Authentication JSON log messages. This contains a random logon id that is generated for each PAM_AUTH and NTLM_AUTH request and is passed to SamLogon, linking the windbind and SamLogon requests. The serviceDescription...
2008 Aug 31
2
smb_auth problem
...17544 Jul 6 06:28 ldap_auth -rwxr-xr-x 1 root root 5464 Jul 6 06:26 logfile-daemon -rwxr-xr-x 1 root root 32828 Jul 6 06:28 msnt_auth -rwxr-xr-x 1 root root 15748 Jul 6 06:28 ncsa_auth -rwxr-xr-x 1 root root 42216 Jul 6 06:28 ntlm_auth -rwxr-sr-- 1 proxy shadow 10696 Jul 6 06:28 pam_auth -rwxr-xr-x 1 root root 9552 Jul 6 06:28 smb_auth -rwxr-xr-x 1 root root 2287 Jul 6 06:23 smb_auth.sh -rwxr-xr-x 1 root root 22848 Jul 6 06:28 squid_kerb_auth -rwxr-xr-x 1 root root 19000 Jul 6 06:28 squid_ldap_group -rwxr-xr-x 1 root root 5996 Jul 6 06:28 squid_session -rwxr-...