search for: pam_succeed_if

Displaying 20 results from an estimated 158 matches for "pam_succeed_if".

2011 Apr 29
1
Can somebody explay the here down message lines from server Centos 5.6
**Unmatched Entries** gdm[5342]: pam_succeed_if(gdm:auth): error retrieving information about user gdm[5342]: pam_succeed_if(gdm:auth): error retrieving information about user gdm[5342]: pam_succeed_if(gdm:auth): error retrieving information about user 9 gdm[5342]: pam_succeed_if(gdm:auth): error retrieving information about user gdm[5342]:...
2011 Sep 09
2
Attacking Dovecot
...op3 pop3_client_workarounds: outlook-no-nuls oe-ns-eoh auth default: passdb: driver: pam userdb: driver: passwd It seems that my mail server is being attacked by someone who tries to retrieve users' credentials. Please read below an output of logwatch. dovecot-auth: pam_succeed_if(dovecot:auth): error retrieving information about user sandra dovecot-auth: pam_succeed_if(dovecot:auth): error retrieving information about user tanya dovecot-auth: pam_succeed_if(dovecot:auth): error retrieving information about user tanya dovecot-auth: pam_succeed_if(dovecot:auth): erro...
2011 Jun 09
1
pam_succeed_if
Hi, The default system-auth file for PAM on CentOS has the following auth section: auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth required pam_deny.so What's the use of the pam_succeed_if line? It will only be reached if the pam_unix doesn't succeed and from my understanding it will prevent system accounts from logging in. Is it useless or am I missing something? Thanks, Danie...
2015 May 08
4
ldap host attribute is ignored
.../skel/ umask=0077 /etc/pam.d/system-auth: ----------------------- #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 200 quiet_success auth sufficient pam_sss.so use_first_pass auth required pam_deny.so auth required pam_env.so auth optional pam_gnome_keyring.so account required pam_unix.so broken_shadow account sufficient pam_succeed_if.so u...
2015 May 11
2
ldap host attribute is ignored
...; > > My /etc/pam.d/system-auth > #%PAM-1.0 > # This file is auto-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth requisite pam_succeed_if.so uid >= 200 quiet_success > auth sufficient pam_sss.so use_first_pass > auth required pam_deny.so > > account required pam_unix.so broken_shadow > account sufficient pam_succeed_if.so uid < 2000 quiet > account [default=bad succes...
2006 Sep 22
1
ssh login through AD solution
...which is quite different than Debian's "include" based pam.d, cat /etc/pam.d/sshd # ---------------------------------------------------------------------- #%PAM-1.0 auth required pam_stack.so service=system-auth auth required pam_nologin.so account sufficient pam_succeed_if.so user ingroup sshlogin account sufficient pam_succeed_if.so user ingroup wheel password required pam_stack.so service=system-auth session required pam_stack.so service=system-auth session required pam_loginuid.so session sufficient pam_mkhomedir.so skel=/etc/skel uma...
2011 Sep 19
6
64.31.19.48 attempt to break into my computer
>From my secure log: Sep 19 01:16:44 lin12 dovecot-auth: pam_unix(dovecot:auth): check pass; user unknown Sep 19 01:16:44 lin12 dovecot-auth: pam_unix(dovecot:auth): authentication failure; logname= uid=0 euid=0 tty=dovecot ruser= rhost=::ffff:64.31.19.48 Sep 19 01:16:44 lin12 dovecot-auth: pam_succeed_if(dovecot:auth): error retrieving information about user aaron Sep 19 01:16:45 lin12 dovecot-auth: pam_unix(dovecot:auth): check pass; user unknown Sep 19 01:16:45 lin12 dovecot-auth: pam_unix(dovecot:auth): authentication failure; logname= uid=0 euid=0 tty=dovecot ruser= rhost=::ffff:64.31.19.48 Se...
2015 May 11
3
ldap host attribute is ignored
On 05/09/2015 01:24 PM, Jonathan Billings wrote: > Is it normal to have pam_unix and pam_sss twice for each each section? No. See my previous message. I think it's the result of copying portions of SuSE configurations.
2018 Jun 01
2
GSSAPI vs group check
...lt;key>] [<service name>] ? #args = dovecot } userdb { ? # <doc/wiki/AuthDatabase.Passwd.txt> ? driver = passwd ? # [blocking=no] ? #args = ? # Override fields from passwd ? #override_fields = home=/home/virtual/%u } ...in PAM file: auth??? [success=1 default=ignore]????? pam_succeed_if.so user ingroup mailreader auth??? [success=ignore default=2]????? pam_succeed_if.so user ingroup admins auth??? [success=ignore default=1]????? pam_succeed_if.so uid >= 1000 auth??? [success=3 default=ignore]????? pam_winbind.so krb5_auth krb5_ccache_type=FILE cached_login auth??? [success...
2017 Feb 13
0
pam_tally2 after unlock time
...em-auth and password-auth to lock the user account for 30 minutes after 3 failed login attempts. ############system-auth############### auth required pam_tally2.so deny=3 unlock_time=1800 auth required pam_env.so auth sufficient pam_unix.so auth requisite pam_succeed_if.so uid >= 500 quiet auth required pam_deny.so account required pam_unix.so account required pam_tally2.so account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 500 quiet account required pam_permit.so password...
2012 May 31
1
Tangential Issue: idmap backend = ad and Active Directory 2008R2
...helps: [root at happytobehere samba]# cat /etc/pam.d/password-auth-ac #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_succeed_if.so user ingroup adm_it_sops_lessadmins_mod auth sufficient pam_succeed_if.so user ingroup "domain admins" auth sufficient pam_krb5.so use_first_pass auth sufficient pam_winbind.so use_first_pass...
2015 Oct 08
2
Changing User password from ssh member server
Hi Rowland, This is a CentOS 6.7 server. I was able to make some progress. I have edited /etc/pam.d/system-auth, and now it looks like: auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_ldap.so use_first_pass auth required pam_deny.so account required pam_unix.so account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 500 quiet account [default=bad success=ok user...
2011 Aug 05
0
augeas modify pam.d argument by relative position
...ar entry in the RHEL 6.1 /etc/pam.d/password-auth-ac file, and although I''ve come up with a way that "works", it''s fragile. I''m hoping someone can suggest a better way. First, the line in question in /etc/pam.d/password-auth-ac is auth requisite pam_succeed_if.so uid >= 500 quiet It''s the third line in the "auth" section of that file. The problem is that we have a few old-timers that have uids in the range 101-499, and this line causes them problems on login via things like sshd. In the past we would have scripted something in pe...
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account required pam_unix.so broken_shadow account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 500 quiet account [default=bad s...
2015 May 11
0
ldap host attribute is ignored
...t [nss] [pam] [sudo] [autofs] [ssh] My /etc/pam.d/system-auth #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 200 quiet_success auth sufficient pam_sss.so use_first_pass auth required pam_deny.so account required pam_unix.so broken_shadow account sufficient pam_succeed_if.so uid < 2000 quiet account [default=bad success=ok user_unknown=ignore] pam_...
2004 Sep 22
0
[Bug 124979] pam_succeed_if.so generates noisy secure syslog msgs (fwd)
For those of you using Dovecot on Fedora, the noisy syslog is fixed: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=124979 I'd suggest getting the pam SRPM from Rawhide (Fedora development tree) and rebuilding, to minimize dependency issues. (I haven't tried this yet. I'm just forwarding the bug-closing report.)
2008 Feb 20
0
samba, PAM and active directory
...file is included from other service-specific PAM config files, # and should contain a list of the authorization modules that define # the central access policy for use on the system. The default is to # only deny service to users whose accounts are expired in /etc/shadow. # account sufficient pam_succeed_if.so debug user ingroup wheel account sufficient pam_succeed_if.so debug user ingroup Technology # # /etc/pam.d/common-auth - authentication settings common to all services # # This file is included from other service-specific PAM config files, # and should contain a list of the authentication...
2015 Nov 03
4
ssh authentication with AD
...ibrary Trouble is ai still cannot ssh in to this box and authenticate with AD creds. Here's the error in the auth.log Nov 3 15:49:18 hat sshd[14389]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=10.1.10.229 user=ttt Nov 3 15:49:18 hat sshd[14389]: pam_succeed_if(sshd:auth): incomplete condition detected Nov 3 15:49:19 hat sshd[14389]: Failed password for ttt from 10.1.10.229 port 59317 ssh2 Nov 3 15:49:46 hat sshd[14389]: pam_succeed_if(sshd:auth): incomplete condition detected Nov 3 15:49:48 hat sshd[14389]: Failed password for ttt from 10.1.10.229 por...
2015 May 11
0
ldap host attribute is ignored
...; > > My /etc/pam.d/system-auth > #%PAM-1.0 > # This file is auto-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth requisite pam_succeed_if.so uid >= 200 quiet_success > auth sufficient pam_sss.so use_first_pass > auth required pam_deny.so > > account required pam_unix.so broken_shadow > account sufficient pam_succeed_if.so uid < 2000 quiet > account [default=bad succes...
2014 Oct 29
1
samba ssh change password Error was: Wrong password
...--------------------------------------------------- password-auth-ac #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 1000 quiet_success auth sufficient pam_winbind.so use_first_pass auth required pam_deny.so account required pam_unix.so broken_shadow account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 1000 quiet account [...