search for: pam_resmgr

Displaying 6 results from an estimated 6 matches for "pam_resmgr".

2004 Aug 13
0
Not creating home directory for domain member at KDE login
...nd.so account required pam_unix2.so #password required pam_pwcheck.so nullok password required pam_unix2.so #nullok use_first_pass use_authtok strict=no session required pam_unix2.so debug # trace or none session required pam_devperm.so session required pam_resmgr.so LOGIN #%PAM-1.0 #auth requisite pam_unix2.so nullok #set_secrpc auth required pam_securetty.so auth required pam_env.so auth sufficient pam_unix2.so nullok auth sufficient pam_winbind.so use_first_pass auth required pam_deny.so auth required pam_nologin.so account sufficie...
2004 Dec 21
1
Winbind problem revisited
...use_authtok password sufficient pam_winbind.so use_first_pass use_authtok session required pam_unix2.so none # debug or trace session sufficient pam_winbind.so use_first_pass use_authtok session required pam_limits.so session required pam_resmgr.so ------------/etc/krb5.conf--------------- [libdefaults] default_realm = WAYNE.LOCAL clockskew = 300 dns_lookup_realm = false dns_lookup_kdc = false default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 [r...
2006 Mar 08
5
getting samba to authenticate with kerberos/PAM
Hello, I reeeeally need someone's help here. I guide after guide from all sorts of sources but I still cannot get samba to authenticate a domain login via winbind off of the windows 2003 DC on our network. Here is what I can do: I can successfully do a kinit command and can verify the existance on the samba server in active directory on the DC. I can login using domain profiles on the samba
2004 Mar 26
3
Samba 3.0 & 2003 Active Directory Native Mode
Does Samba 3.0.2a release integrate with Windows Active Directory running in 2003 Native Mode? The situation is that two corporate departments are joining their network infrastructure. One department runs several Samba 2.2 servers and the other is a 2003 Native Mode Active Directory. I understand that if you upgrade to Samba 3.0 this supports Windows 2000 AD, but it is unclear to me if
2018 Jul 17
2
root can login to console but not via ssh
...ommon-auth auth required pam_nologin.so account include common-account password include common-password session include common-session # Enable the following line to get resmgr support for # ssh sessions (see /usr/share/doc/packages/resmgr/README) #session optional pam_resmgr.so fake_ttyname If I run sshd with debugging I see: debug1: Server will not fork when running in debugging mode. debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7 debug1: inetd sockets after dupping: 3, 3 Connection from 10.10.0.34 port 38327 on 10.10.0.38 port 22 debug1: Client protocol ve...
2005 Jun 01
1
smbclient not using winbind to authenticate
...t required pam_unix2.so password required pam_pwcheck.so nullok password required pam_unix2.so nullok use_first_pass use_authtok session required pam_unix2.so none # debug or trace session required pam_limits.so session required pam_resmgr.so /etc/pam.d/samba: auth required pam_unix.so account required pam_unix.so Output from wbinfo -m: SERVERNAME BUILTIN ...this surprised me, as I was expecting to see DOMAINNAME, rather than SERVERNAME, but typing : "net rpc join" returns the message that it has joined...