search for: pam_userdb

Displaying 4 results from an estimated 4 matches for "pam_userdb".

2010 Sep 02
1
Update for HowTo: Chroot vsftpd with non-system users
...ftpd_virtual_config.sh and vsftpd_virtual_config_withTLS.sh: The configuration additions it makes to PAM do not work on 64-bit systems. In vsftpd_virtual_config.sh (Lines 55 & 56) and vsftpd_virtual_config_withTLS.sh (Lines 123 & 124) should be changed from: auth required /lib/security/pam_userdb.so db=/etc/vsftpd/accounts account required /lib/security/pam_userdb.so db=/etc/vsftpd/accounts to auth required pam_userdb.so db=/etc/vsftpd/accounts account required pam_userdb.so db=/etc/vsftpd/accounts This will allow it to work on both 32 and 64 bit systems. Additionally, the vsftpd_vir...
2011 Jul 14
1
[Propose] Chroot vsftpd with non-system users
...give user choice that they can select whether virtual users and system account coexist in vsftpd system. The shell file vsftpd_virtual_config.sh should also adjust to make this function work. It works for me to put below two lines ahead of the original /etc/pam.d/vsftpd file: auth sufficient pam_userdb.so db=/etc/vsftpd/accounts account sufficient pam_userdb.so db=/etc/vsftpd/accounts
2006 Sep 16
3
Dovecot using authsasld
...ord authentication for virtual users. (both for smtp auth as pop3/imap) My other idea to simplify was using something like pam_unix, but modified to use a seperate file (not /etc/shadow) and use pam in both dovecot and saslauthd. But I can't find something like that, pam_unix is fixed, and pam_userdb is something I'd like to avoid. Any ideas ? Thanks in advance, -- dag wieers, dag at wieers.com, http://dag.wieers.com/ -- [all I want is a warm bed and a kind word and unlimited power]
2018 Aug 07
2
id <username> - doesnt list all groups
Thank for your answer: But i dont know understand why is following not working: I want to restrict the ssh access for a special domain member: In my "sshd_config" i added: AllowGroups restrictaccess root With user2 im able to login via ssh! log: pam_krb5(sshd:auth): user user2 authenticated as user2 at ROOTRUDI.DE With user1 im not! log: User user1 from 192.168.0.100 not allowed