similar to: [Bug 360] New: PrivilegeSeperation does not work with LDAP authentication through PAM

Displaying 20 results from an estimated 6000 matches similar to: "[Bug 360] New: PrivilegeSeperation does not work with LDAP authentication through PAM"

2002 Sep 10
0
[Bug 360] PrivilegeSeperation does not work with LDAP authentication through PAM
http://bugzilla.mindrot.org/show_bug.cgi?id=360 ------- Additional Comments From djm at mindrot.org 2002-09-10 21:34 ------- Are you sure that this is not a pam_ldap bug? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2003 Jan 07
0
[Bug 360] PrivilegeSeperation does not work with LDAP authentication through PAM
http://bugzilla.mindrot.org/show_bug.cgi?id=360 ------- Additional Comments From djm at mindrot.org 2003-01-07 21:17 ------- Please attach a trace from the server "sshd -d -d -d" ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2003 May 04
0
[Bug 360] PrivilegeSeperation does not work with LDAP authentication through PAM
http://bugzilla.mindrot.org/show_bug.cgi?id=360 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From dtucker at zip.com.au 2003-05-04
2003 Apr 24
3
[Bug 548] SSH Authentication fails against PAM + pam_ldap
http://bugzilla.mindrot.org/show_bug.cgi?id=548 Summary: SSH Authentication fails against PAM + pam_ldap Product: Portable OpenSSH Version: 3.5p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2004 Oct 23
1
Samba 3 + LDAP on SuSE - how (missing /etc/pam.d/system-auth)
Hello, I'm trying to configure Samba to work with SuSE 9.1. I followed The Linux Samba-OpenLDAP Howto (Revision: 1.6 ) from http://samba.idealx.org/smbldap-howto.en.html - but I'm stuck - in SuSE there is no /etc/pam.d/system-auth. Should I just add this file (I doubt it), or put these values into another files (which ones)? auth required /lib/security/pam_env.so auth
2007 Sep 19
1
LDAP / PAM -- Invalid Credentials Error
Hello, I am having a small issue with LDAP, and I hope someone here might be able to provide a few tips. I am unable to authenticate as user 'testuser' on server 'storage' and the following errors appear in /var/log/messages on server 'storage' Sep 19 16:56:17 storage sshd(pam_unix)[3124]: check pass; user unknown Sep 19 16:56:17 storage sshd(pam_unix)[3124]:
2016 Jan 18
0
Samba Hylafax PAM
Hai, I dont have hylafax running atm, but can you check for the following. /etc/pam.d/common-account/password/session .. etc. and pam_ldap Look for any : minimum_uid=1000 if you see that, remove "minimum_uid=1000" And whats the UID for user : hylafax After the changes, stop nslcd. Restart samba Restart hylafax If needed reboot the server. And check again. This is the
2016 Jan 26
2
Samba Hylafax PAM
O, try the following.   Test this first. ldd /usr/sbin/hfaxd  if you getting libpam.so..  something, then hylafax is compiled with pam support.   Next,   apt-get install libpam-ldap   ( just to be sure, i do believe you have installed it already )   create the file :  /etc/pam.d/hylafax Add :   auth         required       pam_ldap.so account   required       pam_ldap.so
2009 Jun 25
1
PAM LDAP password change error
Hi, I go trough the SaMBa guide Making happy users secondly. I configure Debian Lenny on XEN. I have problem with PAM. When i try to change a user's password with smbldap-passwd it runs without error, but when i try to log in I get the "Login incorrect" message. When I try to change a user's password with passwd I get the "Authentication service cannot retrieve
2006 Jul 10
1
OpenSSH 4.3p2 on Solaris 10 and PAM
Hi, We have a Solaris 10 system that authanticates users against an LDAP server with password management. On port 22 runs Sun SSH 1.1. On port 2222 runs OpenSSH 4.3p2. OpenSSH uses a configuration from a Linux system where login with password or public key works. Adittionally we have a customized PAM module that grants/revokes access based upon an attribute setting in LDAP. The PAM
2006 Jun 07
1
NSS/PAM LDAP Config
Ok, I've been literally throwing things in my effort to fix this. Please help me from damaging something valueable! :) I've installed Samba 3.0.22 and OpenLDAP etc. I've used the IDEALX scripts to create the LDAP tree etc. Everything goes swimmingly until I try to check and see if NSS/PAM is working right. I use the following command as shown in SBE to check NSS/PAM working. getent
2004 Aug 09
0
Authentication via PAM posixAccounts in RH EL ASv3
To anyone who can help, I'm trying to setup samba to authenticate through PAM (ldap) but can't find /consistent/ documentation for this. POP/IMAP/ and local login works via pam_ldap, and samba was compiled --with-pam. Would appreciate hearing from anyone who has had any joy with this setup. ***************************************** My smb.conf is: [global] workgroup = NCC
2006 May 24
1
NSCD, should it be used or not with LDAP, pam, nss
Again, another confusing issue in two how-to's I'm trying to resolve. In the SBE (samba-3 by example) Pg 161 in the PDF states. (It's actually page 200 of the PDF, but 161 of the numbered document pages.) "The name service caching daemon (nscd) is a primary cause of difficulties with name resolution, particularly where winbind is used." But the Authconfig in the IDEALX
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2016 Jan 18
3
Samba Hylafax PAM
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Hi, I posted this also on hylafax list - maybe here is someone with a hint. System: Debian Jessie, Hylafax-Server 6.0.6, pam 1.1.8, libpam-ldapd 0.9.4, nslcd 0.9.4 (all actual debian packets from stable), sernet-samba-*-4.2.7-8 After a switch from OpenLDAP to a Samba 4.2 based LDAP Server, I cannot auth users anymore in Hylafax, everything else
2006 Dec 20
0
Unable to authenticate with Pam
Hi, I'm trying to solve this problem for several weeks and this is a SOS! I've 2 Debian server runing heartbeat and drbd for high availability. I'm using LDAP for user database, PAM for authentication and Dovecot for Pop3s access. On the master server all is fine. If dovecot is started on the slave server (instead of the master) it does not accept to authenticate with the
2007 Jun 07
2
PAM info please
Hello I'm searching infos on using Dovecot with pam_ldap and FreeBSD 6.2 any pointers welcome :-) Thanks -- Frank
2010 Jan 11
0
Select pam module for select users
Dear CentOS people, Maybe I didn't read enough, but is there a way to use pam_ldap for some users (w/o trying pam_krb5 first, which is listed before pam_ldap) and pam_krb5 for others. Thank you, --Koji
2003 May 12
0
samba ldap and pam without -with-ldapsam option
Hello, i have two questions about pam and ldap: i want to set up a samba-ldap PDC. I first installed a samba compiled with the --with-ldapsam option. I set up a directory with users and samba attributes: every thing works fine. Now, i want to set up an equivalent architecture, but with the pam support. in the man pages, i can read that i need > obey pam restrictions = Yes which implies the
2005 Dec 16
0
pam and samba 3
Hi all I have system with Redhat Enterprise Server 4.0 with SAMBA 3 . i want to configure samba 3 with LDAP, to integrate LDAP with PAM , it's not working, ie i am unable to join clients to the samba server and when i type the following command it's does not show any thing getent passwd | grep Administrators My windows clients, cannot join to the SAMBA PDC, ie when i give the domain,