search for: pam_gnome_keyring

Displaying 14 results from an estimated 14 matches for "pam_gnome_keyring".

2015 May 08
4
ldap host attribute is ignored
...ed pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 200 quiet_success auth sufficient pam_sss.so use_first_pass auth required pam_deny.so auth required pam_env.so auth optional pam_gnome_keyring.so account required pam_unix.so broken_shadow account sufficient pam_succeed_if.so uid < 2000 quiet account [default=bad success=ok user_unknown=ignore] pam_sss.so account required pam_permit.so account requisite pam_unix.so try_first_pass account sufficie...
2013 Aug 23
0
pam oddity
CentOS 6.4, 64-bit. Aug 23 08:32:33 <workstation> kdm: :0[11133]: PAM unable to dlopen(/lib64/security/pam_gnome_keyring.so): /lib64/security/pam_gnome_keyring.so: cannot open shared object file: No such file or directory Aug 23 08:32:33 <workstation> kdm: :0[11133]: PAM adding faulty module: /lib64/security/pam_gnome_keyring.so So I do yum provides /lib64/security/pam_gnome_keyring.so, and I get gnome-keyring...
2015 May 09
0
ldap host attribute is ignored
...sufficient pam_unix.so nullok try_first_pass > auth requisite pam_succeed_if.so uid >= 200 quiet_success > auth sufficient pam_sss.so use_first_pass > auth required pam_deny.so > auth required pam_env.so > auth optional pam_gnome_keyring.so > > account required pam_unix.so broken_shadow > account sufficient pam_succeed_if.so uid < 2000 quiet > account [default=bad success=ok user_unknown=ignore] pam_sss.so > account required pam_permit.so > account requisite pam_unix.so t...
2008 Jul 28
1
Problems authenticating Ubuntu 8.04 client (gdm) against Samba (Ubuntu 8.04) domain server
...ed pam_env.so readenv=1 envfile=/etc/default/locale #@include common-auth auth sufficient pam_winbind.so auth sufficient pam_unix.so nullok_secure use_first_pass auth optional pam_smbpass.so migrate missingok #@include common-auth auth optional pam_gnome_keyring.so #@include common-account account sufficient pam_winbind.so account required pam_unix.so #@include common-account session required pam_limits.so #@include common-session session required pam_unix.so session required pam_mkhomedir.so umask=0022 skel=/etc/...
2009 Oct 13
0
trouble with GDM -- linux client to samba
...required pam_permit.so -------------- next part -------------- #%PAM-1.0 auth requisite pam_nologin.so auth required pam_env.so readenv=1 auth required pam_env.so readenv=1 envfile=/etc/default/locale @include common-auth auth optional pam_gnome_keyring.so @include common-account session required pam_limits.so @include common-session session optional pam_gnome_keyring.so auto_start @include common-password -------------- next part -------------- [global] workgroup = LAB-SAMBA winbind use default domain = yes winbind separat...
2015 May 07
2
ldap host attribute is ignored
Thanks a lot for looking over the config. I am at the topic "user data is available" id <username> and getent passwd and ldapsearch -x -b "ou=XXX,o=YYY" uid=<username> give the correct results ldapsearch gives also the correct host attribute i have set in the ldap server. Regarding the manpage of sssd.conf the lines access_provider = ldap ldap_access_order =
2018 Aug 24
1
login a Linux client to a Samba NT4 style domain
...avoids us returning an error just because nothing sets a success code # since the modules above will each just jump around password required pam_permit.so # and here are more per-package modules (the "Additional" block) password optional pam_mount.so disable_interactive password optional pam_gnome_keyring.so # end of pam-auth-update config common-session: session required pam_unix.so nullok_secure session required pam_mkhomedir.so skel=/etc/skel umask=0022 session optional pam_mount.so session [default=1] pam_permit.so session requisite pam_deny.so session required pam_permit.so session optional p...
2010 Mar 17
0
domain member, how to change passwords?
...d [success=2 default=ignore] pam_unix.so obscure sha512 password [success=1 user_unknown=ignore default=die] pam_ldap.so use_authtok try_first_pass password sufficient pam_winbind.so use_authtok nullok try_first_pass password requisite pam_deny.so password required pam_permit.so password optional pam_gnome_keyring.so (note: the file was configured by ubuntu's pam-auth-update; I added the pam_winbind.so line) Now, when I try passwd I get: $ LC_ALL=C passwd Enter login(LDAP) password: passwd: Authentication token manipulation error passwd: password unchanged When I use smbpasswd: $ LC_ALL=C smbpasswd...
2012 Jan 09
2
samba 4 PAM and xscreensaver
...d/xscreensaver #%PAM-1.0 auth include common-auth account include common-account password include common-password session include common-session /etc/pam.d/common-password #%PAM-1.0 password requisite pam_pwcheck.so nullok cracklib password optional pam_gnome_keyring.so use_authtok password sufficient pam_unix2.so use_authtok nullok password required pam_ldap.so try_first_pass use_authtok Samba 4 seems to bypass pam, users have an entry in the keytab on the Samba 4 server and this on the client: /etc/krb5.conf [libdefaults] default_r...
2016 Jan 19
0
Samba AD/DC, Single-Sign-On, domain users cannot change password
...pam_unix.so obscure use_authtok try_first_pass sha512 password [success=1 default=ignore] pam_winbind.so use_authtok try_first_pass password requisite pam_deny.so password required pam_permit.so password optional pam_gnome_keyring.so and /etc/nsswitch.conf has: passwd: compat winbind group: compat winbind shadow: compat hosts: files dns networks: files protocols: db files services: db files ethers: db files rpc: db files netgroup: nis With common-...
2015 Nov 21
0
[Bug 92971] [GF110] KDE plasma locks randomly due to crash of nouveau driver
...rst since the last zypper dup. I found this error still related to nouveau when the two screen got corrupted ov 20 22:37:07 hpprol2 kernel: audit: type=1105 audit(1448055427.213:154): pid=2624 uid=1000 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_umask,pam_systemd,pam_gnome_keyring,pam_ Nov 20 22:39:12 hpprol2 kernel: nouveau 0000:0a:00.0: fifo: PBDMA0: 80000000 [] ch 30 [007e6ab000 kwin_x11[2097]] subc 0 mthd 0000 data 00000000 Nov 20 22:39:12 hpprol2 kernel: nouveau 0000:0a:00.0: fifo: PBDMA0: 80040000 [] ch 30 [007e6ab000 kwin_x11[2097]] subc 0 mthd 0000 data 00000000 Nov...
2013 Aug 22
1
Not Obeying "require_membership_of" winbind.so when "User must change password at next logon"
...nal pam_cap.so ________________________________ Common-Password: Code: ________________________________ password [success=2 default=ignore] pam_unix.so obscure sha512 password [success=1 default=ignore] pam_winbind.so password requisite pam_deny.so password required pam_permit.so password optional pam_gnome_keyring.so ________________________________ Common-Session: Code: ________________________________ session [default=1] pam_permit.so session requisite pam_deny.so session required pam_permit.so session optional pam_umask.so session required pam_unix.so session required pam_mkhomedir.so umask=0022 skel=/...
2016 Jan 15
4
Samba AD/DC, Single-Sign-On, domain users cannot change password
On January 14, 2016 at 12:16 Rowland Penny wrote: > Using 'passwd' does work, but pam has to be setup correctly and you > cannot change the password on the first day unless you change the > minimum password age to '0' You answer piles of questions on this list, so you may not remember, but you helped me set this whole domain-member/single logon thing last October. The
2010 May 10
4
winbind ubuntu 9.10 crashing machine
Hi all: I've got a couple Ubuntu 9.10 machines that are suffering from a recurring failure of winbind that essentially crash the machine. When the system is in the "crashed state", one can ping the system, but all forms of login fail. It will not even respond to tftpd requests; ssh connections "time out", but the initial port is opened (just no connect). Rebooting does