search for: pam_user_unknown

Displaying 20 results from an estimated 23 matches for "pam_user_unknown".

2002 Aug 20
1
pam_smbpass
...in user record */ pdb_init_sam(&sampass); - pdb_getsampwnam(sampass,user); + /*pdb_getsampwnam(sampass,user);*/ - if (sampass == NULL) { + if (!pdb_getsampwnam(sampass,user)) { _log_err( LOG_ALERT, "Failed to find entry for user %s.", user ); return PAM_USER_UNKNOWN; } I don't think there should be any difference between these two bits of code (and I've not yet tested it) but I don't understand why this is failing... password requisite pam_cracklib.so retry=3 minlen=6 difok=3 debug password [user_unknown=ignore success=ok new_authtok_r...
2018 Jan 03
3
samba AD: using passwd on linux to change PW
...nchanged /var/log/auth.log pam_winbind(sshd:auth): getting password (0x00000388) Jan  3 14:41:36 HOSTNAME sshd[4355]: pam_winbind(sshd:auth): pam_get_item returned a password Jan  3 14:41:36 HOSTNAME sshd[4355]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: The specified account does not exist. Login is working fine, also the groups are all correct. Maybe something in the pam-config has to be changed ? Where can I find some description to setup the system that every user can execute pass...
2013 Dec 03
2
winbind when machine account is not allowed to read users from ad
...pam_winbind(login:auth): pam_get_item returned a password login[739]: pam_winbind(login:auth): Verify user 'USER' login[739]: pam_winbind(login:auth): PAM config: krb5_ccache_type 'FILE' login[739]: pam_winbind(login:auth): [pamh: 0x190d460] LEAVE: pam_sm_authenticate returning 10 (PAM_USER_UNKNOWN) login[739]: pam_krb5(login:auth): user ac111286 authenticated as USER at DOMAIN.NET login[739]: pam_unix(login:account): could not identify user (from getpwnam(USER)) login[739]: Authentication failure Thanks Stefan
2003 Jan 10
0
Samba-2.2.7a Compile error --with-pam
...ared (first use in this function) nsswitch/pam_winbind.c:122: `PAM_SUCCESS' undeclared (first use in this function) nsswitch/pam_winbind.c: In function `winbind_auth_request': nsswitch/pam_winbind.c:154: `PAM_AUTH_ERR' undeclared (first use in this function) nsswitch/pam_winbind.c:158: `PAM_USER_UNKNOWN' undeclared (first use in this function) nsswitch/pam_winbind.c:164: `PAM_IGNORE' undeclared (first use in this function) nsswitch/pam_winbind.c:167: `PAM_SUCCESS' undeclared (first use in this function) nsswitch/pam_winbind.c:156: warning: unreachable code at beginning of switch statem...
2017 Mar 13
1
pam_winbind with trusted domain
...hd:auth): pam_get_item returned a password sshd[9569]: pam_winbind(sshd:auth): Verify user 'DOMREMOTE\testuser' sshd[9569]: pam_winbind(sshd:auth): PAM config: krb5_ccache_type 'FILE' sshd[9569]: pam_winbind(sshd:auth): [pamh: 0x7fc74c2cad40] LEAVE: pam_sm_authenticate returning 10 (PAM_USER_UNKNOWN) sshd[9569]: pam_winbind(sshd:auth): [pamh: 0x7fc74c2cad40] STATE: ITEM(PAM_SERVICE) = "sshd" (0x7fc74c2c9380) sshd[9569]: pam_winbind(sshd:auth): [pamh: 0x7fc74c2cad40] STATE: ITEM(PAM_USER) = "DOMREMOTE\testuser" (0x7fc74c2c9fe0) sshd[9569]: pam_winbind(sshd:auth): [pamh: 0x7f...
2023 Jun 30
1
PAM Offline Authentication in Ubuntu 22.04
...ost= user=usertest3 Jun 29 10:45:57 ubugdm su: pam_winbind(su-l:auth): getting password (0x00000388) Jun 29 10:45:57 ubugdm su: pam_winbind(su-l:auth): pam_get_item returned a password Jun 29 10:45:57 ubugdm su: pam_winbind(su-l:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: The specified account does not exist. Jun 29 10:45:59 ubugdm su: FAILED SU (to usertest3) adminuser on pts/0 So I reconnected the network and tried to su again: adminuser at ubugdm: $ su - usertest3 Password: usertest3 at ubugdm: $ Jun...
2007 Jun 05
2
pam_ldap-184 compile error
...error: `PAM_BUF_ERR' undeclared (first use in this function) pam_ldap.c:2557: error: `PAM_SUCCESS' undeclared (first use in this function) pam_ldap.c: In function `_get_user_info': pam_ldap.c:2572: error: `PAM_SUCCESS' undeclared (first use in this function) pam_ldap.c:2627: error: `PAM_USER_UNKNOWN' undeclared (first use in this function) pam_ldap.c:2652: error: `PAM_BUF_ERR' undeclared (first use in this function) pam_ldap.c:2668: error: `PAM_SERVICE_ERR' undeclared (first use in this function) pam_ldap.c: At top level: pam_ldap.c:2739: error: syntax error before '*' toke...
2002 Jun 28
2
Error when configuring pam on samba (MANDRAKE 8.2 and before)
...d (first use in this func tion) nsswitch/pam_winbind.c:122: `PAM_SUCCESS' undeclared (first use in this function ) nsswitch/pam_winbind.c: In function `winbind_auth_request': nsswitch/pam_winbind.c:154: `PAM_AUTH_ERR' undeclared (first use in this functio n) nsswitch/pam_winbind.c:158: `PAM_USER_UNKNOWN' undeclared (first use in this fun ction) nsswitch/pam_winbind.c:164: `PAM_IGNORE' undeclared (first use in this function) nsswitch/pam_winbind.c:167: `PAM_SUCCESS' undeclared (first use in this function ) nsswitch/pam_winbind.c:156: warning: unreachable code at beginning of switch sta...
2003 Jan 28
1
[nsswitch/pam_winbind.po] Error 1 With Compiling 3.0
...pam_winbind.c:152: `PAM_ACCT_EXPIRED' undeclared (first use in this function) nsswitch/pam_winbind.c:156: `PAM_AUTHTOK_EXPIRED' undeclared (first use in this function) nsswitch/pam_winbind.c:160: `PAM_NEW_AUTHTOK_REQD' undeclared (first use in this function) nsswitch/pam_winbind.c:164: `PAM_USER_UNKNOWN' undeclared (first use in this function) nsswitch/pam_winbind.c:170: `PAM_IGNORE' undeclared (first use in this function) nsswitch/pam_winbind.c:173: `PAM_SUCCESS' undeclared (first use in this function) nsswitch/pam_winbind.c:150: warning: unreachable code at beginning of switch statem...
2018 Jan 03
1
samba AD: using passwd on linux to change PW
...inbind(sshd:auth): getting password (0x00000388) >> Jan  3 14:41:36 HOSTNAME sshd[4355]: pam_winbind(sshd:auth): >> pam_get_item returned a password >> Jan  3 14:41:36 HOSTNAME sshd[4355]: pam_winbind(sshd:auth): request >> wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN >> (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: >> The specified >> account does not exist. >> >> Login is working fine, also the groups are all correct. >> >> Maybe something in the pam-config has to be changed ? >> >> Where can I...
2011 Dec 30
0
gnome-screensaver and PAM
...d (0x00000388) >> Dec 25 07:49:51 sputnik gnome-screensaver-dialog: pam_winbind(gnome-screensaver:auth): pam_get_item returned a password >> Dec 25 07:49:51 sputnik gnome-screensaver-dialog: pam_winbind(gnome-screensaver:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: No such user > > (...) > >> I have no idea of what can I do to solve this. > > Does user "joe" exist in the system? :-? > >> My setup includes winbind authentication. May this be related? > > It...
2018 Jan 03
0
samba AD: using passwd on linux to change PW
...t; > pam_winbind(sshd:auth): getting password (0x00000388) > Jan  3 14:41:36 HOSTNAME sshd[4355]: pam_winbind(sshd:auth): > pam_get_item returned a password > Jan  3 14:41:36 HOSTNAME sshd[4355]: pam_winbind(sshd:auth): request > wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN > (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: > The specified > account does not exist. > > Login is working fine, also the groups are all correct. > > Maybe something in the pam-config has to be changed ? > > Where can I find some description to setu...
2019 Apr 15
2
winbind offline login - NT_STATUS_NO_SUCH_USER (0xc0000064)
...controller is reachable. As soon as I shutdown and connect a client to a network without domain controller reachable and try to login again using a user used for previous logon, I recieve error: *lightdm[1109]: pam_winbind(lightdm:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: The specified account does not exist.* *What I have done already ( I added a ping at the end of every command list to show you if I was "online" or "offiline"):* 1. I read the wiki :) - https://wiki.samba.org/index.php...
2020 Jul 02
0
help whith linux client on domain
...11654]: input_userauth_request: invalid user POLICIA+gafranchello [preauth] Jul 2 14:14:04 samba-cliente sshd[11654]: pam_winbind(sshd:auth): getting password (0x00000000) Jul 2 14:14:04 samba-cliente sshd[11654]: pam_winbind(sshd:auth): request wbcLogonUser failed: WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: NT_STATUS_NO_SUCH_USER, Error message was: No such user Jul 2 14:14:04 samba-cliente sshd[11654]: pam_unix(sshd:auth): check pass; user unknown Jul 2 14:14:04 samba-cliente sshd[11654]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=172.33....
2011 Aug 19
1
Password sync in 3.6.0 on OS X 10.7, Lion
My company, which is a mac-heavy shop in the printing industry, needed to migrate to a faster file server. As our directory trees are very large, both Samba, and Netatalk were bogging down badly on our Linux server (Samba, due to heavy CPU usage during directory listings - the case-sensitive file system issue, and netatalk because the cnid db was getting too big). Our solution was to switch to a
2023 Jun 28
2
PAM Offline Authentication in Ubuntu 22.04
Mandi! Rowland Penny via samba In chel di` si favelave... > I didn't try turning the last one off, but at least you are getting > somewhere :-) With very little steps... ;-) > When you say 'back to login screen', do you mean that you cannot just > click the screen, enter your password and close the screensaver ? From > what you posted, it sounds like you are
2020 Jul 02
2
(no subject)
Hello we use a samba with a old ldap (zentyal-ebox), for now it is impossible to update to new samba version because we use the ldap schema repository for others purposes, son we can move to another version that support samba 4 AD, for the moment we just keep this version. It is possible to join and validate user with linux desktop, we actually use a lot of clients with windows xp/7 and work
2019 Apr 19
0
winbind offline login - NT_STATUS_NO_SUCH_USER (0xc0000064)
...; As soon as I shutdown and connect a client to a network without domain > controller reachable and try to login again using a user used for previous > logon, I recieve error: > > *lightdm[1109]: pam_winbind(lightdm:auth): request wbcLogonUser failed: > WBC_ERR_AUTH_ERROR, PAM error: PAM_USER_UNKNOWN (10), NTSTATUS: > NT_STATUS_NO_SUCH_USER, Error message was: The specified account does not > exist.* > > *What I have done already ( I added a ping at the end of every command > list to show you if I was "online" or "offiline"):* > 1. I read the wiki :) - &gt...
2002 Jul 01
5
./configure --with-pam
Hi all, I still have problems with my nt authentication on linux. My problems start when compiling --with-pam This is the output, i can't figure out why i get the error. [root@squid source]# ./configure --with-pam loading cache ./config.cache checking for gcc... (cached) gcc checking whether the C compiler (gcc -O ) works... yes checking whether the C compiler (gcc -O ) is a
2020 Sep 08
23
[Bug 3210] New: Confusing errors when pam_acct_mgmt() fails
..._mgmt The fix for a bug #1188 introduced an unconditional override of return value from pam_acct_mgmt(), setting PAM_ACCT_EXPIRED on any error from account step. It could have been 15 years ago, when there were not any other reasons why this function could fail, but these days, there are at least PAM_USER_UNKNOWN and PAM_PERM_DENIED (from Fedora 32 man pages). In these cases, openssh goes into unexpected code paths giving confusing error messages, such as: pam_sss(sshd:auth): authentication success; logname= uid=0 euid=0 tty=ssh ruser= rhost=client user=useruser debug1: do_pam_account: called pam_sss(sshd:...