search for: pam_unix2

Displaying 20 results from an estimated 44 matches for "pam_unix2".

Did you mean: pam_unix
2003 Jul 18
1
pam_winbind.so
...nt section do??? When I try to authenticate, the auth section in login pam seems to pass successfully, but the account section seems to fail. Here is my login module auth required pam_securetty.so debug auth required pam_winbind.so debug auth requisite pam_unix2.so debug,nullok #set_secrpc auth required pam_nologin.so debug auth required pam_homecheck.so debug auth required pam_env.so debug auth required pam_mail.so debug account sufficient pam_winbind.so...
2004 Aug 13
0
Not creating home directory for domain member at KDE login
...created with permissions that don't allow files to be written under the user id. When logging in via telnet, the directories are created as they are supposed to be. Here are my pam configurations for login, samba and xdm: XDM: #%PAM-1.0 auth sufficient pam_winbind.so auth sufficient pam_unix2.so use_first_pass nullok #set_secrpc account sufficient pam_winbind.so account required pam_unix2.so #password required pam_pwcheck.so nullok password required pam_unix2.so #nullok use_first_pass use_authtok strict=no session required pam_unix2.so debug # trace...
2006 Mar 08
5
getting samba to authenticate with kerberos/PAM
Hello, I reeeeally need someone's help here. I guide after guide from all sorts of sources but I still cannot get samba to authenticate a domain login via winbind off of the windows 2003 DC on our network. Here is what I can do: I can successfully do a kinit command and can verify the existance on the samba server in active directory on the DC. I can login using domain profiles on the samba
2003 Jan 28
1
ldap_modify_s Insufficient access
Hi, we are running Samba 2.2.5 using LDAP und pam_ldap (pam_unix2 with auth+account+password=use_ldap) as PDC out of the SuSE 8.1 distribution. It runs very well: Login f?r Unix&Samba ok, Passwort-Change for Samba via smbpasswd Ok and we are able to manipulate the Linux Password in LDAP using the GQ Client. The only thing that doesn't work is "passwd...
2003 Jul 10
5
winbind on SUSE8.2
Hello Community, is there someone who has winbind working on SUSE 8.X? On my system the authenication of the domain users simply does not work getent passwd shows all domain users gentent group shows all domain groups Login as domain user: Login incorrect! There seems to be no pam_stack.so on SUSE. Can it work without it? How can I fix ist? How can I trace the cause of the disfunction? I would
2009 Nov 05
3
ADS, pam_winbind and vsftpd
...e.so item=user sense=allow file=/etc/ftpchroot onerr=fail auth required pam_listfile.so item=user sense=deny file=/etc/ftpusers onerr=succeed auth sufficient /lib/security/pam_winbind.so auth required /lib/security/pam_shells.so account sufficient pam_winbind.so account required pam_unix2.so password required pam_pwcheck.so nullok password required pam_unix2.so nullok use_first_pass use_authtok session required pam_limits.so session required pam_unix2.so --- The logs show (I used a correct user and a wrong password): Nov 5 09:55:25 comm01 vsftpd: Thu Nov 5 09:5...
2003 Jul 17
0
NT auth with Winbind
...ba 3. We use Kerberos 5 as well. I know that winbind is running properly because when I run wbinfo -a, I get success messages. The problem seems to be when I try to play with the pam modules. For kicks, here is the pam module for sshd: #%PAM-1.0 auth sufficient pam_winbind.so debug auth sufficient pam_unix2.so # set_secrpc auth required pam_nologin.so auth required pam_env.so account sufficient pam_winbind.so debug account required pam_unix2.so account required pam_nologin.so password required pam_pwcheck.so password required pam_unix2.so use_first_pass use_authtok session required pam_unix2.so none #...
2003 Nov 10
1
Problem with winbind and pam
Hi I'Ve set up winbind with Suse 9.0 and Samba 3.0.1 Everything i working fine exepct pam configuration How can I use pam_winbind and pam_unix2 ? > auth sufficient pam_winbind.so > auth required pam_unix2.so use_first_pass null_ok unix-users can login with correct password. NT-users can login with any password, even wrong passwords! > auth required pam_winbind.so > auth required pam_un...
2003 Nov 26
0
changing password for w2k user logged in linux station (winbind)
...have got them to work fine and dandy. The problem is the third, for which I hardly find any bits of useful information googling the net. So, I have a w2kAD user that's logged in a linux machine. How does he change his password? Have tried this: /etc/pam.d/passwd auth sufficient pam_unix2.so nullok use_first_pass auth sufficient pam_winbind.so account sufficient pam_unix2.so account sufficient pam_winbind.so #password required pam_pwcheck.so nullok password sufficient pam_unix2.so nullok use_first_pass use_authtok password sufficient pam_winbind.so #s...
2004 Mar 12
0
pam_winbind failure -- what did I do wrong?
...ing authentication module r-ermer is the correct domain, user is auth'd correctly, but no access is given. Why? I do not understand the second error, about User not known ... . Here is my /etc/pam.d/login: #%PAM-1.0 auth required pam_securetty.so auth required pam_env.so auth sufficient pam_unix2.so nullok auth sufficient pam_winbind.so use_first_pass auth required pam_deny.so auth required pam_nologin.so account sufficient pam_winbind.so account required pam_unix2.so password required pam_pwcheck.so nullok #password required pam_unix2.so nullok use_first_pass use_authtok session su...
2005 May 19
1
Re: One more
I use pam_require.so to limit access to services via pam. Here is how I limit access to my pure-ftpd server to a specific group (GLFTPAccess). You can also limit access to specific users, like I did with the user root. auth sufficient pam_winbind.so auth required pam_unix2.so # set_secrpc auth required pam_nologin.so auth required pam_env.so account required pam_nologin.so account required pam_require.so root @GLFTPAccess account sufficient pam_unix2.so account required pam_winbind.so password required pam_pwcheck.so password requ...
2009 Dec 07
0
pam_winbind adding "BUILTIN+users" secondary group to non-AD account?
...the moment, not knowing any of this very well, is that maybe pam_winbind is "cheating" on the PAM api, and somehow adding this secondary group in some init or close function (where it should not be). Any ideas? Mike account [default=2 success=ignore] pam_localuser.so account sufficient pam_unix2.so account requisite pam_deny.so account sufficient pam_krb5.so account requisite pam_deny.so auth required pam_env.so auth [default=2 success=ignore] pam_localuser.so auth sufficient pam_unix2.so auth requisite pam_deny.so auth sufficient pam_krb5.so auth required pam_winbind.so use_first_pass...
2009 Feb 24
1
Winbind/PAM/SLES 8-problem
...SPident) Linux 2.4.21-251-smp #1 SMP Thu Sep 23 17:22:54 UTC 2004 i686 unknown samba3-client-3.0.33-36 samba3-winbind-3.0.33-36 samba3-3.0.33-36 This is where I try to use winbind in /etc/pam.d: common-account: account sufficient /lib/security/pam_winbind.so account required pam_unix2.so common-auth: auth sufficient /lib/security/pam_winbind.so auth required pam_unix2.so nullok_secure use_first_pass Can't get anything to work with winbind, not sudo, not su, not ssh - nothing. But again, all wbinfo, getent passwd, etc works fine. Thanx for your...
2006 Mar 16
2
PAM authentification problem
...CZ auth_verbose = yes auth_debug = yes auth_debug_passwords = yes auth default { mechanisms = plain passdb pam { } userdb passwd { } user = root } original /etc/pam.d/dovecot I introdused by lines auth sufficient pam_krb5.so auth required pam_unix2.so use_first_pass nullok or tryed to substitute whole file pam.d/dovecot by actualy working one of imap: #%PAM-1.0 auth sufficient pam_krb5.so auth required pam_unix2.so use_first_pass nullok auth required pam_unix2.so account required pam_...
2006 Jan 15
2
Looking to upgrade from .99.14 to 1.0alpha5
Hi all, I was looking to upgrade my dovecot .99.14 installation to 1.0alpha5 today and bumped into an issue. My setup is on Mac OS X 10.4 and I am using After reading http://wiki.dovecot.org/UpgradingDovecot , I created a default dovecot.conf file with the following information grabbed from my prior installation: Snow:~ ed$ grep -v '^ *#' /usr/local/etc/dovecot.conf|grep -v ^$
2009 Feb 06
0
SLES 10 - Winbind-problem
...adow: compat hosts: files dns wins networks: files protocols: db files services: db files ethers: db files rpc: db files netgroup: nis cat /etc/pam.d/common-account account sufficient pam_winbind.so account required pam_unix2.so cat /etc/pam.d/common-auth auth sufficient pam_winbind.so auth required pam_env.so auth required pam_unix2.so cat /etc/pam.d/common-password assword required pam_pwcheck.so nullok password required pam_unix2.so nullok_secure use_first_pass...
2004 Jun 17
0
failed login, NT_STATUS_PASSWORD_MUST_CHANGE
...master_key_type = des-cbc-crc supported_enctypes = des-cbc-crc:normal } [logging] kdc = FILE:/var/log/kdc.log admin_server = FILE:/var/log/kadmin.log #/etc/pam.d/login #%PAM-1.0 auth required pam_securetty.so auth required pam_env.so auth sufficient pam_unix2.so nullok #set_secrpc auth sufficient pam_winbind.so use_first_pass #added auth required pam_deny.so #added auth required pam_nologin.so #auth required pam_homecheck.so # auth required pam_mail.so account sufficient pam_winbind.so account required pam_unix2.so passw...
2004 Dec 21
1
Winbind problem revisited
...files rpc: files ethers: files netmasks: files netgroup: files publickey: files bootparams: files automount: files winbind nis aliases: files winbind ------------/etc/pam.d/login-------------- #%PAM-1.0 auth requisite pam_unix2.so nullok #set_secrpc auth required pam_securetty.so auth required pam_nologin.so auth sufficient pam_winbind.so use_first_pass use_authtok #auth required pam_homecheck.so auth required pam_env.so auth required pam_m...
2004 Dec 17
0
losing NT4 WAN trust domains with samba-3.0.8+
...files netgroup: files publickey: files bootparams: files automount: files nis aliases: files passwd_compat: ldap group_compat: ldap __________________________________ example pam.d file - login #%PAM-1.0 auth sufficient pam_winbind.so auth requisite pam_unix2.so nullok #set_secrpc auth required pam_securetty.so auth required pam_nologin.so auth required pam_homecheck.so auth required pam_env.so auth required pam_mail.so account sufficient pam_winbind.so account required pam_unix2.s...
2012 Aug 12
0
Samba4: winbind does not grant kerberos authentication
...A\lynn2) steve on /dev/pts/2 However, the user cannot access his kerberized nfs home directory because he does not have a ticket. He has to do a kinit before he can access the nfs share. Here are the pam settings: auth required pam_env.so auth sufficient pam_winbind.so auth sufficient pam_unix2.so use_first_pass auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account sufficient pam_winbind.so account requisite pam_unix2.so account required pam_krb5.so use_first_pass ignore_unknown_principals account required pam_localuser.so se...