search for: pam_mysql

Displaying 20 results from an estimated 34 matches for "pam_mysql".

2008 Nov 25
1
Problems configuring samba with pam_mysql auth - NT_STATUS_NO_SUCH_USER / NT_STATUS_LOGON_FAILURE
...but I have tried to insert every potentially useful information. :) The last days I vainly tried to implement a samba server with MySQL authentication on one of our servers (Debian 2.6.27.5). The server shall provide fileshare services to some Mac clients (OS 10.4.11). Mail is already running with pam_mysql auth against the mail user database, so we wanted to use it synchronously for samba auth. I just copied the settings from /etc/pam.d/smtp to /etc/pam.d/samba (I additionally enabled sqllog and verbose mode for debugging). When trying to connected with smbclient directly on the server, I receive the...
2004 Mar 15
1
Help with dovecot+passwd+pam_mysql
Hi again, I'm on Freebsd 4.x and instead of using the mysql patch, it seems like it would be easier to just use "auth_passdb = pam *" with the pam_mysql drop-in. I'm not really a pam.conf writing expert though. Here's what it currently contains (works for /etc/passwd users) imap auth required pam_unix.so imap account required pam_unix.so try_first_pass imap session required pam_deny.so How would I set it...
2004 Dec 29
0
dovecot_auth / pam_mysql login errors
...dovecot-auth: crypt changed. Dec 29 12:22:10 websrv dovecot-auth: sqllog changed. Dec 29 12:22:10 websrv dovecot-auth: db_connect called. Dec 29 12:22:10 websrv dovecot-auth: returning 0 . Dec 29 12:22:10 websrv dovecot-auth: db_checkpasswd called. Dec 29 12:22:10 websrv dovecot-auth: pam_mysql: where clause = Dec 29 12:22:10 websrv dovecot-auth: SELECT password FROM email_users WHERE log in='myname' Dec 29 12:22:10 websrv dovecot-auth: sqlLog called. Dec 29 12:22:10 websrv dovecot-auth: returning 0 . Dec 29 12:22:10 websrv dovecot-auth: returning 0. ## And...
2005 Jan 15
1
pam auth with mysql
hi list, since, days i?m trying to auth. samba users with pam using mysql without any result this is my /etc/pam.d/samba: #@include common-auth #@include common-account #@include common-session auth required pam_mysql.so user=root passwd=** db=samba table=users usercolumn=login passwdcolumn=password crypt=1 account required pam_mysql.so user=root passwd=** db=samba table=users usercolumn=login passwdcolumn=password crypt=1 password required pam_mysql.so user=root passwd=** db=samba table=users use...
2005 Dec 31
1
can't switch off login debuggin
...ed. dovecot-auth: logmsgcolumn changed. dovecot-auth: logusercolumn changed. dovecot-auth: loghostcolumn changed. dovecot-auth: logpidcolumn changed. dovecot-auth: logtimecolumn changed. dovecot-auth: db_connect called. dovecot-auth: returning 0 . dovecot-auth: db_checkpasswd called. dovecot-auth: pam_mysql: where clause = dovecot-auth: SELECT password FROM accountuser WHERE username='XXXX' dovecot-auth: sqlLog called. dovecot-auth: insert into log (msg, user, host, pid, time) values('AUTH SUCCESSFUL', 'XXXX', '', '14813' , NOW()) dovecot-auth: Returning 0 dovec...
2007 May 12
0
valid/invalid users problem
Hello, I have a weird problem with valid/invalid users settings in smb.conf file. It started when I migrated to another machine and started to use pam_mysql. I used samba's internal smbpasswd before. The smb.conf stayed almost the same. But I just don't understand how could pam_mysql cause this. Without "valid users" in config, I can login with any account present in my DB and everything works fine. As soon as I list some users usin...
2002 Jun 25
0
openssh-3.3p1 and pam_mysql
hello, i have found that openssh 3.3p1 doesn't work with pam_mysql (latest). it works perfectly until i upgrade openssh to 3.3p1. logs: Jun 25 21:15:01 host sshd[29839]: Accepted password for testicek from ip port 36488 ssh2 Jun 25 21:15:01 host sshd[29850]: PAM _pam_init_handlers: no default config /etc/pam.d/other Jun 25 21:15:01 host sshd[29850]: PAM error rea...
2005 Jun 04
2
pam mysql authentication
Hello I am trying to use pam to authenticate dovecot again a mysql database. In /etc/pam.d/dovecot i have: auth optional pam_mysql.so host=localhost db=maildb user=mailro \ passwd=xxx table=users usercolumn=address passwdcolumn=passwd \ where="disabled is NULL and deleted = ''" crypt=1 account required pam_mysql.so host=localhost db=maildb user=mailro \ passwd=xxx table=users...
2005 Jun 22
0
crypt password authenticate method (passdb or pam)?
...authenticate, just generate passwords. Since I think that to make pdb_mysql to work with crypt password will need much more enforces changing source code, I prefer to find another way. Looking at google I saw that I could use pam as authenticate method telling pam to look at mysql database using pam_mysql module but that solution doesn't work. I did disabled pdb authenticate method and set "encrypt passwords = no","obey pam restrictions = yes","pam password change = yes" which are the needed changes I found at a lot of docummentation. I did setup pam.d/samba like...
2001 Nov 01
0
"not authorized to login" and libpam-mysql
...I turned on debugging and added the "I'm being called" syslog entry): # I put in this call to syslog to make sure the functions get called: Nov 1 15:28:59 server smbd[1725]: I'm being called! Nov 1 15:29:00 server last message repeated 3 times Nov 1 15:29:00 server smbd[1725]: pam_mysql: select user from auth where user='user' and passwd='passwd' So pam-mysql gets do to it's work. And I can connect successfully. Connecting from a NT machine however leaves nothing in syslog! Why does samba not ask pam-mysql to authenticate? If I don't use pam, it works pe...
2010 Feb 02
3
Contribution for Wiki CentOS - Virtual Hosting with VSFTPD and MySQL on CentOS 5 - HowTO Tutorial
Hello I am Thomas, alias Han Solo registered to wiki.centos.org with email libnacom{}gmail.com. I would like to contribute HowTO TUTORIAL for *Virtual Hosting with VSFTPD and MySQL on CentOS 5* which I posted in CentOS forums - link https://www.centos.org/modules/newbb/viewtopic.php?topic_id=24559&forum=38 Can I or someone post to WIKI for all others out there to help out configuring it,
1999 Oct 23
2
How can I Authenticate via MySQL ?
Hi , I want to set up my Redhat 6.0 Linux machine to Authenticate username and password and other information for user that received from /etc/passwd & /etc/shadow from MySQL server . How Can I do that ? any Refrences or Manual for this is helpfull :) Thanx Hamid Hashemi
2006 Sep 12
1
postconf: /usr/lib/mysql/libmysqlclient.so.14: no version information available (required by postconf)
...have updated to CentOS 4.4. I am now running postfix-2.2.10-1.RHEL4.2.mysql_pgsql.c4 from the centosplus repository. I had been running postfix-2.1.5-4.2.RHEL4.mysql.centos4 from the centosplus repository. I also have the following MySQL related packages installed: mysql-devel-5.0.22-1.centos.1 pam_mysql-0.6.0-1 mysqlclient14-4.1.14-4.2.c4.1 php-mysql-5.0.4-5.centos4 perl-DBD-MySQL-2.9004-3.1 mysql-5.0.22-1.centos.1 mysqlclient10-devel-3.23.58-9.2.c4 mysqlclient14-devel-4.1.14-4.2.c4.1 mysql-server-5.0.22-1.centos.1 mysqlclient10-3.23.58-9.2.c4 The MySQL 5 packages are from the centosplus reposito...
2005 Jan 14
0
Strange behavior of mysql 4.1.8/9 + dovecot 1.0-test58~test61 on Fedora 3 x86_64 machine
...server! I am 100% sure that I typed the correct password (by copy & paste), and I can successfully use this username/password connect to mysql server by mysqladmin and other mysql clients. I even wrote a C program which also successfully connects to mysql server. Furthermore, even I want to use pam_mysql in dovecot, the pam library also claims that it cannot connect to mysql server, but pam_mysql can be successfully used in postfix (exactly the same pam configuration, the same database, the same table, and the same username/password). Can anybody give me a hint why? Thank you very very very very m...
2005 Jan 14
0
Strange behavior of mysql 4.1.8/9 + dovecot1.0-test58~test61 on Fedora 3 x86_64 machine
...server! I am 100% sure that I typed the correct password (by copy & paste), and I can successfully use this username/password connect to mysql server by mysqladmin and other mysql clients. I even wrote a C program which also successfully connects to mysql server. Furthermore, even I want to use pam_mysql in dovecot, the pam library also claims that it cannot connect to mysql server, but pam_mysql can be successfully used in postfix (exactly the same pam configuration, the same database, the same table, and the same username/password). Can anybody give me a hint why? Thank you very very very very m...
2005 Jul 27
1
Dovecot, Postfix, Mysql and Virtual Users
I have been reading up : http://wiki.dovecot.org/moin.cgi/DovecotPostgresql to create virtual users who can access the email. Can i follow these steps with a few changes to get to use mysql instead of Postgresql ? Also i dont know if u all can help.. but i have tried to do : SASL2 authentication configuration in main.cf(Postfix): smtpd_recipient_restrictions = permit_sasl_authenticated,
2004 Dec 24
1
openssh authentication for non-system users
Hello, I am trying to write an PAM module for openssh, which should authenticate users using an MySQL database (it is based on pam_mysql). The problem is that I do not know what is necessary to authenticate successfully users, which do not have entries in /etc/passwd, for them I get invalid user :(. I will greatly appreciate any info on the matter. I have been pulling my hair out for almost two days on this, searched google numero...
2007 Aug 07
1
postfix+mysql
Hi Howto install postfix-mysql and pam-mysql from repository yum PD. excuse my English, I I speak Spanish
2003 Nov 25
2
PDC Machine Trust Accounts
I read in the Samba HOWTO Collection that every machine in the domain needs to have a corresponding UNIX account. Does this mean whenever I add a machine to the network, I must create a UNIX account for each one?? Am I supposed to create Unix accounts for my users as well? Doesn't this defeat the purpose of using a centralized authentication backend such as LDAP or MySQL?
2004 Jun 18
2
4.x, PAM, password facility
Hi, I've been playing around with pam_mysql, and have it working for interactive logins (backed by /etc/passwd entries for uid/gid w/*'d password field) and it works well so far. Looking at the source to the module, it does support password changing. So I put in the following entry in pam.conf: sshd password required pam_mysql...