search for: pam_exec

Displaying 20 results from an estimated 20 matches for "pam_exec".

Did you mean: ram_exec
2007 May 19
2
PAM exec patch to allow PAM_AUTHTOK to be exported.
I figure some one here may find this interesting. I just begun work on allowing a smb home directory to be automounted upon login. -------------- next part -------------- A non-text attachment was scrubbed... Name: pam_exec.c.diff Type: text/x-patch Size: 213 bytes Desc: not available Url : http://lists.freebsd.org/pipermail/freebsd-security/attachments/20070519/19e6bd01/pam_exec.c.bin
2019 Jan 11
1
Authentication against Apple Open Directory (was: Re: LDAP authentication without Samba schema)
I am absolutely loathe to necro a thread like this so far in the future but that's kind of the point here... It's 2019 and as much as I've tried (everything in this thread and more... like trying some weird trickery with pam_exec), I can't figure this out. I have clients with huge and elaborate OD environments that I absolutely would never have access to the terminal/desktop of, much less the schema of. This precludes a lot of the methods of getting around this which usually involves some kind of access to the OD Serve...
2017 Feb 03
2
How to get password expiration?
On my ubuntu machines I added auth required pam_exec.so /scripts/password_expire.sh to the beginning of /etc/pam.d/common-auth it looks pretty similar to what I did below. In the /etc/bash.bashrc I added a check to wait for the file to be less than 1 second old before looking at it. break out after 5 seconds in case something failed or is taking lo...
2009 Nov 02
7
E-Mail on SSH login?
Does anyone have thoughts on how to kick off an e-mail on SSH login? -Jason
2004 Mar 11
6
Trouble mounting a windows share from Linux
I have Fedora Core 1 workstations configured with winbind logging onto our NT domain. Everything is going well except that I cannot seem to figure out how to connect to a windows home directory on a Win2000 server. Here is the scenario: W2K server with home directories for each user: Each user has modify permissions to their share Administrator has full control First off, I need to somehow
2009 Dec 03
1
A question about samba and quote
Hi, We've a Samba server as purely fileserver in AD windows enviroment with a 2k3 server as bdc. Our goal is implement quote to manage disk space usage on samba server. Is it supported by samba ?! if not, which is the best way to approach it ? I did a little search on google but I've not found a clear way or documentation about it, so any advice is really appreciated. thx in advance,
2011 Dec 15
3
Retrieving authorized_keys via remote script
Here's a simple patch which retrieves authorized_keys via exec'ing a program, rather than reading a flat file. I added a simple option, AuthorizedKeysExec, to sshd_config which simply executes the respective file, passing the username as argv[1]. Keys are returned via stdout. Notes: If AuthorizedKeysExec is set and an authorized_keys file exists, checking the existing authorized_keys
2016 Jul 12
3
distributing samba users to the local systems
On Tue, Jul 12, 2016 at 02:10:41AM +0200, Xen wrote: > I want to ask what is the most common approach, and most functional > smallest-subset-technology approach to achieving the following. > > > - a samba server is using different users for its clients and these > users are general unix users, owning files and whatnot on the fs. > > - a linux system as client now wants
2016 Jul 13
0
distributing samba users to the local systems
...hosen. So I have no clue how to actually export local users, but it is not that necessary (and gives its own problems, I guess). The only downside is that I have to manually duplicate users and groups, but I guess that's pretty manageable given the size of my system ;-). And when I can get pam_exec and pam_group installed, maybe more is possible.
2017 Feb 03
1
How to get password expiration?
Winner this worked wonderfully On Fri, Feb 3, 2017 at 8:51 AM, Rowland Penny via samba < samba at lists.samba.org> wrote: > On Fri, 3 Feb 2017 07:44:39 -0700 > Jeff Sadowski via samba <samba at lists.samba.org> wrote: > > > This seems to work for maxPwdAge > > > > ldapsearch -LLL -Q -s base -h ad.mydomain.tld -b > > dc=ad,dc=mydomain,dc=tld maxPwdAge
2018 Jun 15
3
DM 3.6.25 -> 4.x
Am 2018-06-15 um 15:16 schrieb Stefan G. Weichinger via samba: > Am 2018-06-15 um 14:44 schrieb Stefan G. Weichinger via samba: > >> on my way now ... glibc new, samba-4.5.16 for a start >> >> we now get: >> >> [2018/06/15 14:43:09.481113, 0] >> ../source3/winbindd/winbindd_group.c:45(fill_grent) >> Failed to find domain 'Unix Group'.
2017 Feb 07
3
How to get password expiration?
...ays fi fi done On Fri, Feb 3, 2017 at 12:53 PM, Rowland Penny <rpenny at samba.org> wrote: > On Fri, 3 Feb 2017 12:39:20 -0700 > Jeff Sadowski via samba <samba at lists.samba.org> wrote: > > > On my ubuntu machines I added > > > > auth required pam_exec.so /scripts/password_expire.sh > > > > to the beginning of /etc/pam.d/common-auth > > > > That's where I was going wrong, I added it to common-session, but this > being Unix, I have found another way ;-) > > On Mate (so should work on gnome as well), create a .d...
2016 Jul 12
2
distributing samba users to the local systems
Hi, Let me try to re-formulate, please tell me if I'm wrong. You have a bunch of users declared locally in /etc/passwd or something like that on one system. Now you would like to have another system using this users list with Samba. You also want these users to be valid only as long as the share exist. You don't want these users to be able to connect on system(s). If I'm right,
2018 Aug 07
2
id <username> - doesnt list all groups
Thank for your answer: But i dont know understand why is following not working: I want to restrict the ssh access for a special domain member: In my "sshd_config" i added: AllowGroups restrictaccess root With user2 im able to login via ssh! log: pam_krb5(sshd:auth): user user2 authenticated as user2 at ROOTRUDI.DE With user1 im not! log: User user1 from 192.168.0.100 not allowed
2016 Jul 12
0
distributing samba users to the local systems
..." flags since my user is neither owner nor in the main group, and my local permissions become: -------rw- 1 1031 65538 21 jul 12 21:16 hoho Of course this means every user on my system will have write access unless I block access to the directory. The server doesn't have pam_group and pam_exec so I may need to compile both. There is no way for me to add local users to the LDAP groups. Then order to have those permissions I need to create an equivalent LDAP user and log into samba using that. However when I do so it gives preference to the local user and disregards the LDAP suffix....
2016 Jul 14
1
distributing samba users to the local systems
...th the NT4 style PDC, this then lead to AD. You do not need to have windows computers to use AD, you can use it with Unix computers and it will give you just one place of administration, you just need to set Samba up correctly, for this, see the Samba wiki. Rowland > > And when I can get pam_exec and pam_group installed, maybe more is > possible. > > > > > > > > >
2017 Feb 03
2
How to get password expiration?
Actually is there a way to show it more like a timestamp. It is hard to compute days left with a date format like that. I guess I could use date to do the conversion but I was wondering if there is a cleaner way On Fri, Feb 3, 2017 at 8:51 AM, Rowland Penny via samba < samba at lists.samba.org> wrote: > On Fri, 3 Feb 2017 07:44:39 -0700 > Jeff Sadowski via samba <samba at
2016 Jul 13
1
distributing samba users to the local systems
...er owner nor in the > main group, and my local permissions become: > > -------rw- 1 1031 65538 21 jul 12 21:16 hoho > > Of course this means every user on my system will have write access unless > I block access to the directory. > > The server doesn't have pam_group and pam_exec so I may need to compile > both. > > There is no way for me to add local users to the LDAP groups. > > Then order to have those permissions I need to create an equivalent LDAP > user and log into samba using that. > > However when I do so it gives preference to the local use...
2015 Jun 03
30
[Bug 2408] New: Expose authentication information to PAM
https://bugzilla.mindrot.org/show_bug.cgi?id=2408 Bug ID: 2408 Summary: Expose authentication information to PAM Product: Portable OpenSSH Version: -current Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: PAM support Assignee:
2003 Sep 24
4
unified authentication
Howdy list, Sorry if this is a frequently discussed topic, or an off-topic question, but I couldn't find much info about my question by performing quick searches in the archives, and my question is pretty tightly related to security... Background: =========== I have a number of FreeBSD machines. Most are 4.x, but a few are 5.x (mainly the testing/devel machines). I also have a single Red