search for: pam_mail

Displaying 20 results from an estimated 38 matches for "pam_mail".

Did you mean: ad_mail
2003 Sep 23
5
PAM sessions and conversation functions
...nversation(), that fed text to the client. In OpenSSH 3.7.1p2, this is no longer the case: session modules run with a conversation function that just returns PAM_CONV_ERR. This means that simple session modules whose job involves printing text on the user's terminal no longer work: pam_lastlog, pam_mail, and pam_motd. Can somebody explain to me why this change was made (as part of the FreeBSD PAM merge, apparently), or if it was a mistake? I realize that session modules are now run as root, but I'd have thought that modules should be trusted code and don't need to have their output saniti...
2003 Jul 10
5
winbind on SUSE8.2
Hello Community, is there someone who has winbind working on SUSE 8.X? On my system the authenication of the domain users simply does not work getent passwd shows all domain users gentent group shows all domain groups Login as domain user: Login incorrect! There seems to be no pam_stack.so on SUSE. Can it work without it? How can I fix ist? How can I trace the cause of the disfunction? I would
2006 Mar 10
1
PrivSep and PAM environment variable setting
I think I've seen this come up before, but I couldn't find an answer in the archives. I'm trying to use the PAM "pam_mail.so" module on Linux to set the MAIL environment variable (so I don't have to try to do it in various shell init scripts), but the MAIL setting doesn't get passed through unless I disable PrivilegeSeparation. Is there a way to have PAM set environment variables when PrivSep is enabled?...
2003 Jul 18
1
pam_winbind.so
...equired pam_winbind.so debug auth requisite pam_unix2.so debug,nullok #set_secrpc auth required pam_nologin.so debug auth required pam_homecheck.so debug auth required pam_env.so debug auth required pam_mail.so debug account sufficient pam_winbind.so debug account required pam_unix2.so debug password required pam_pwcheck.so debug,nullok password required pam_unix2.so debug,nullok use_first_pass use\ _authtok session required...
2003 May 08
3
wbinfo -u is returning 0xc0000022
...t_pass shadow auth required pam_env.so # [1] account sufficient pam_winbind.so debug account required pam_unix.so use_first_pass session required pam_unix.so session optional pam_lastlog.so # [1] session optional pam_motd.so # [1] session optional pam_mail.so standard noenv # [1] session required pam_limits.so password required pam_unix.so joined the domain and started smbd, nmbd and winbindd. When I execute wbinfo -u I get 0xc0000022. I googled around for this error, but didn't find a decent explanation. When I execute wbinfo -t,...
2004 Jan 12
1
PAM_ERROR_MSG and PAM_TEXT_INFO from modules
...required pam_unix.so auth required pam_env.so # [1] auth required pam_shells.so account requisite pam_noulogin.so account required pam_unix.so session required pam_unix.so session required pam_limits.so session optional pam_motd.so # [1] session optional pam_mail.so standard # [1] password required pam_cracklib.so retry=3 minlen=8 difok=3 password required pam_unix.so use_authtok nullok md5 system is Debian 3.0 source to my pam_noulogin module is at penguinppc.org/~eb/pam-noulogin/ this module has also been tested with plain login, and works just as...
2004 Feb 03
3
How do I get pam_mkhomedir to work
...o service=system-auth #session optional pam_console.so session required /lib/security/pam_mkhomedir.so skel=/etc/skel/ umask=0022 password required pam_unix.so nullok obscure min=4 max=8 session required pam_unix.so session optional pam_lastlog.so session optional pam_motd.so session optional pam_mail.so standard noenv I have tried many varations of this file from various postings but all to no avail the relevant part of smb.conf follow # Global parameters [global] workgroup = LEARNINGDOMAIN realm = LEARNINGDOMAIN.ORG server string = %L running Samba %v securit...
2003 Nov 21
1
Winbindd and SSH (just disconnects after login)
...nt sufficient pam_winbind.so account required pam_unix.so use_first_pass session sufficient pam_mkhomedir.so skel=/etc/skel umask=0022 session required pam_unix.so session optional pam_lastlog.so # [1] session optional pam_motd.so # [1] session optional pam_mail.so standard noenv # [1] session required pam_limits.so password required pam_unix.so What am I missing here or doing wrong? Not sure if any other settings are relevant, and hate blasting the list with a bunch of useless/unwanted text. Any help/suggestions/insight would be greatly a...
2005 May 21
1
ssh + pam_winbind error 'incorrect password or invaid membership'
...login.so auth required pam_env.so # [1] @include common-auth account sufficient pam_winbind.so @include common-account session required pam_mkhomedir.so skel=/etc/skel umask=0022 @include common-session session optional pam_motd.so # [1] session optional pam_mail.so standard noenv # [1] session required pam_limits.so @include common-password --------------------------------- [global] realm = MS.STILEN.COM idmap uid = 10000-20000 idmap gid = 10000-20000 template homedir = /home/%D/%U template shell = /usr/local/bin/bash winbind enum us...
2002 Jun 26
0
[Bug 301] New: In openssh 3.3 and 3.4 pam session seems be called from non-root
...RLIMIT_MEMLOCK, {rlim_cur=2147483647, rlim_max=2147483647}) = 0 11860 setrlimit(RLIMIT_AS, {rlim_cur=2147483647, rlim_max=2147483647}) = 0 11860 setrlimit(0xa /* RLIMIT_??? */, {rlim_cur=2147483647, rlim_max=2147483647}) = 0 11860 setpriority(PRIO_PROCESS, 0, 0) = 0 11860 open("/etc/security/pam_mail.conf", O_RDONLY) = 9 As you can see setting RLIMIT_CORE failed because sshd is not running as root at this moment, pam returns LIMIT_ERR (1) and sshd tells me: Jun 26 17:57:46 arm sshd[4188]: fatal: PAM session setup failed[6]: Permission denied Why pam is no longer called as root? ------...
2004 Jul 07
0
pam_winbind.so and home-directory creation
...x.so nullok use_first_pass # Standard Un*x account and session account sufficient pam_winbind.so account required pam_unix.so session sufficient pam_winbind.so session required pam_unix.so session required pam_mkhomedir.so session optional pam_motd.so session optional pam_mail.so standard noenv password required pam_unix.so nullok obscure min=4 max=8 md5 --- /etc/nsswitch.conf passwd: winbind compat group: winbind compat shadow: compat Where did I go wrong? Any Ideas would be appreciated! Best regards, Torsten -- Edel sei der Mensch,...
2004 Aug 13
0
Not creating home directory for domain member at KDE login
...auth sufficient pam_unix2.so nullok auth sufficient pam_winbind.so use_first_pass auth required pam_deny.so auth required pam_nologin.so account sufficient pam_winbind.so account required pam_unix2.so #auth required pam_homecheck.so #auth required pam_env.so #auth required pam_mail.so #account required pam_unix2.so password required pam_pwcheck.so nullok password required pam_unix2.so nullok use_first_pass use_authtok session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 session sufficient pam_unix2.so none # debug or trace session sufficient...
2001 Oct 31
1
winbind exists (allmost) immediatly: winbind uid parameter missing
...h required pam_unix.so use_first_pass nullok debug account required pam_winbind.so debug session required pam_mkhomedir.so skel=/etc/skel/ umask=002 session required pam_unix.so debug session optional pam_lastlog.so session optional pam_motd.so session optional pam_mail.so standard noenv password required pam_unix.so nullok obscure min=4 max=8 md5 ... but I doubt these are of any importance, since when I start winbindd -d 4 -i I get: added interface ip=192.168.6.102 bcast=192.168.6.255 nmask=255.255.255.0 winbind uid parameter missing and this happens in s...
2002 Feb 13
2
Problem with using both pam_listfile to deny logins and pubkey authentication
...th required pam_nologin.so auth required pam_unix.so auth required pam_env.so # [1] account required pam_unix.so session required pam_unix.so session optional pam_lastlog.so # [1] session optional pam_motd.so # [1] session optional pam_mail.so standard noenv # [1] session required pam_limits.so password required pam_unix.so --- -- Sakari Ailus sakari.ailus at luukku.com
2004 Jul 14
0
winbind/gdm auth failure
...pam_unix.so nullok use_first_pass account sufficient pam_winbind.so account required pam_unix.so session required pam_mkhomedir.so skel=/etc/skel umask=0022 session sufficient pam_winbind.so session required pam_unix.so session optional pam_motd.so session optional pam_mail.so standard noenv password required pam_unix.so nullok obscure min=4 max=8 md5 --- --- gdm --- #%PAM-1.0 auth required pam_nologin.so auth required pam_env.so auth sufficient pam_winbind.so auth required pam_unix_auth.so nullok use_first_pass account...
2006 Jan 20
0
can't map drive to WinXP client from v3.0.21 w. security=ads
...esting. pam config ---------- I'm wondering if the problem could be the pam config. The ssh and samba pam configs are almost the same - the ssh config has 4 things that the samba config doesn't: session optional pam_motd.so session optional pam_mail.so standard noenv session required pam_limits.so @include common-password which makes me think, if anything, that the pam requirements for ssh are more stringent than for samba. Yet samba isn't working, and ssh does. Here's the auth pam stuff done...
2004 Jun 17
0
failed login, NT_STATUS_PASSWORD_MUST_CHANGE
...PAM-1.0 auth required pam_securetty.so auth required pam_env.so auth sufficient pam_unix2.so nullok #set_secrpc auth sufficient pam_winbind.so use_first_pass #added auth required pam_deny.so #added auth required pam_nologin.so #auth required pam_homecheck.so # auth required pam_mail.so account sufficient pam_winbind.so account required pam_unix2.so password required pam_pwcheck.so nullok password required pam_unix2.so nullok use_first_pass use_authtok session required pam_mkhomedir.so skel=/etc/skel/ umask=0022 session required pam_uni...
2010 Oct 20
1
Samba 3.5.6 pam problems
...t include system-auth account required pam_tally.so onerr=succeed password include system-auth session required pam_env.so session optional pam_lastlog.so session include system-auth session optional pam_ck_connector.so nox11 session optional pam_motd.so motd=/etc/motd session optional pam_mail.so file /etc/pam.d/system-auth /etc/pam.d/system-auth: symbolic link to `system-auth-winbind' cat /etc/pam.d/system-auth-winbind #%PAM-1.0 # $Header: /var/cvsroot/gentoo-x86/net-fs/samba/files/3.5/system-auth-winbind.pam,v 1.1 2010/03/01 16:19:54 patrick Exp $ auth required pam_...
2004 Jun 15
2
ssh daemon fails to call pam when user does not exist in /etc/passwd
...ication. The "nullok" line allows passwordless # accounts. auth required pam_unix.so nullok likeauth try_first_pass account required pam_unix.so session required pam_unix.so session optional pam_lastlog.so session optional pam_motd.so session optional pam_mail.so standard noenv password required /lib/security/pam_cracklib.so retry=3 password sufficient /lib/security/pam_unix.so nullok use_authtok shadow md5 password required /lib/security/pam_deny.so
2004 Dec 21
1
Winbind problem revisited
...unix2.so nullok #set_secrpc auth required pam_securetty.so auth required pam_nologin.so auth sufficient pam_winbind.so use_first_pass use_authtok #auth required pam_homecheck.so auth required pam_env.so auth required pam_mail.so account required pam_unix2.so account sufficient pam_winbind.so use_first_pass use_authtok password required pam_pwcheck.so nullok password required pam_unix2.so nullok use_first_pass use_authtok password sufficient pam_winbind.so...