similar to: different PAM/ssh server-session sequences for root and regular users?

Displaying 20 results from an estimated 900 matches similar to: "different PAM/ssh server-session sequences for root and regular users?"

2008 Jan 20
1
winbind forced password change requires interactive shell
We've discovered that although Winbind supports password changes when the account password is expired, this only works with *interactive* shells. This is a major problem for us. Use case 1: SSH tunnels: $ ssh user2@localhost -N -L 4711:localhost:22 user2@localhost's password: <trying to use the tunnel> channel 2: open failed: administratively prohibited: open failed As you can
2009 Jun 24
0
winbind authentication mystery
Greetings, I'm running Fedora 11 (Samba 3.3.2) and am trying to configure winbind authentication against a Windows 2003 server. I've run kinit and net join successfully, and can wbinfo -u, -g, and -t successfully, as well as getent passwd and getent group successfully. I can even use passwd to change domain user passwords. However, when I try to log in via gdm, ssh, or even su, I do not
2009 Dec 31
0
winbind authentication mystery
Hi Chris, Were you able to solve this. Regards, David. Greetings, I'm running Fedora 11 (Samba 3.3.2) and am trying to configure winbind authentication against a Windows 2003 server. I've run kinit and net join successfully, and can wbinfo -u, -g, and -t successfully, as well as getent passwd and getent group successfully. I can even use passwd to change domain user passwords. However,
2020 Jul 01
0
help whith linux client on domain
Hello we have Samba Version 4.3.11, we are trying to logon linux desktop clients on domain, we easy can join the client on the domain with net rpc join -S 10.11.37.3 -U xxxxx it is satisfactory. We don't have kinit server. Later we install libpam-winbind, winbind ,libnss-winbind and samba on the client side. Edit nsswitch.conf --> passwd: compat winbind
2014 Jan 09
0
ANNOUNCE: cifs-utils release 6.3 ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Time for a new cifs-utils release! The big bullet point in this release is a new pam_cifscreds module that has been added by Orion Poplawski. This release also cleans some unused cruft out of some of the binaries so they're quite a bit smaller now and fixes a few bugs that Coverity turned up. Go forth and download! webpage:
2020 Jul 02
0
(no subject)
On 02/07/2020 20:32, jmpatagonia via samba wrote: > Ok, know from desktop logon apparently the user logon right, look user > 'policia\gafranchello' granted access on the trace below, but still tel me > "Invalid password please try again" > > Jul 2 16:15:03 samba-cliente polkitd(authority=local): Unregistered > Authentication Agent for unix-session:c6 (system
2007 Aug 14
0
Winbind fails to refresh Kerberos tickets (3.0.25b - Fedora Core 5) - 2nd Try
This is the second attempt at sending this. Apologies for any duplicates. I've got Winbind up and running to authenticate our users against our AD and to save kerberos tickets. I have used the "winbind refresh tickets = yes" setting expecting this to renew these kerberos tickets before they expire. This does not appear to work. Gnome will pop up a dialog box saying that the
2002 May 29
0
pam_limits module bug and its effects on pam applications
On 2001-10-26 at 13:35:50 Nicolas Williams <Nicolas.Williams at ubsw.com> wrote: > On Fri, Oct 26, 2001 at 02:11:13PM +0200, Markus Friedl wrote: > > On Fri, Oct 26, 2001 at 10:14:21AM +1000, Damien Miller wrote: > > > On Thu, 25 Oct 2001, Ed Phillips wrote: > > > > > > > What is the reasoning behind this? Do we want to see a lastlog entry for >
2020 Jul 01
2
(no subject)
The problem is at the end Hello we have Samba Version 4.3.11, we are trying to logon linux desktop clients on domain, we easy can join the client on the domain with net rpc join -S 10.11.37.3 -U xxxxx it is satisfactory. We don't have kinit server. Later we install libpam-winbind, winbind ,libnss-winbind and samba on the client side. Edit nsswitch.conf --> passwd:
2020 Jul 02
2
(no subject)
Ok, know from desktop logon apparently the user logon right, look user 'policia\gafranchello' granted access on the trace below, but still tel me "Invalid password please try again" Jul 2 16:15:03 samba-cliente polkitd(authority=local): Unregistered Authentication Agent for unix-session:c6 (system bus name :1.231, object path /org/gnome/PolicyKit1/AuthenticationAgent, locale
2020 Jul 03
2
(no subject)
Hello Rowland, still not working, I try to use getent differents ways and not working, I believe we are try to update/migrate to samba 4 AD, for us this a big project because we have a lot of users (about 600) and there separated on different building, we need to keep the users password and we need to try that all PC working actually with windows xp/7 not join to domain again if not is a big work.
2003 Sep 22
1
Problem with non-interactive shells on Sol8 with 3.7.1p1
We recently started upgrading OpenSSH on our Sol8 systems and we've run into a problem were we can run commands on a remote system since we installed 3.7.1p1. The debug output from sshd is attached below. We use PAM in our environment, and have since 2.9.9p2. I think most of the systems were running 3.4p1 prior installing 3.7.1p1 and they were working - the only thing we replaced was
2003 Jan 10
0
Samba-2.2.7a Compile error --with-pam
Guys, I'm having some problems trying to compile Samba-2.2.7a --with-pam. The ./configure works fine but the compile fails. I have no problems --without-pam. Any help would be greately appreciated. Linux SuSE SLES7 on S390, Kernel 2.4.19, Samba 2.2.7a, gcc-2.95.3-62, pam-0.74-34, pam-devel-0.74-34 ./configure \ --prefix=/usr \ --sysconfdir=/etc/samba \ --localstatedir=/var/log/samba \
2020 Jul 29
1
kerberos ticket on login problem
On 7/28/2020 4:11 PM, Jason Keltz wrote: > > On 7/28/2020 3:59 PM, Jason Keltz via samba wrote: >> I'm experimenting with smb + winbind. >> >> My host is joined to AD and I can login to my host fine using my AD >> credentials via SSH.?? The only issue is that I don't get a Kerberos >> ticket generated. >> >> In
2002 Jun 28
2
Error when configuring pam on samba (MANDRAKE 8.2 and before)
Hi, i use mandrake 8.2 and i have this error when i run the following command (for pam use). I also have the same error on older mandrake's. Is this related to mandrake or what ? Someone has a solution plz ? make nsswitch/pam_winbind.so Compiling nsswitch/pam_winbind.c with -fPIC nsswitch/pam_winbind.c:65: parse error before `*' nsswitch/pam_winbind.c: In function `converse':
2003 Jan 28
1
[nsswitch/pam_winbind.po] Error 1 With Compiling 3.0
Greetings, ***Warning: New to compiling and use RPMs whenever I can :-)*** When trying to compile I get the above error. It is preceded by: ======= . . . Compiling nsswitch/pam_winbind.c with -fPIC nsswitch/pam_winbind.c:60: parse error before `*' nsswitch/pam_winbind.c: In function `converse': nsswitch/pam_winbind.c:67: `pamh' undeclared (first use in this function)
2001 Oct 25
6
Regarding PAM_TTY_KLUDGE and Solaris 8...
>Okay, this appears to be a problem with pam_unix.so - the code in >pam_sm_open_session is written with the assumption that the tty name is of >the form "/dev/" + something else on the end. I'm not sure why the pam_sm_open_session in pam_unix on Solaris now does this: /* report error if ttyn or rhost are not set */ if ((ttyn == NULL) || (rhost == NULL))
2007 Jun 05
2
pam_ldap-184 compile error
I tried to compile pam_ldap-184 but it gave lots of error msgs. BTW, I have successfully compiled nss_ldap-255. For pam_ldap, my configure looks like: ./configure --with-ldap-lib=openldap --with-ldap-dir=/usr/local --with-ldap-conf-file=/usr/local/etc/openldap/ldap.conf and the following is the configure output --- start of configure output --- creating cache ./config.cache checking host system
2011 Nov 15
2
Possible pam_ssh bug?
I have a shell user who is able to login to his accounts via sshd on FreeBSD 8.2 using any password. The user had a .ssh/id_rsa and .ssh/id_rsa.pub key pair without a password but nullok was not specified, so I think this should be considered a bug. During diagnosis, /etc/pam.d/sshd was configured for authentication using: ------------- auth required pam_ssh.so
2003 Sep 08
0
Base pam_krb5 on recent -STABLE and credential cache storage
Hello, Prequalify: I'm quite a novice w/ Kerberos, so my terminology and assumptions may be rough. Also, please CC me since I'm not a list subscriber. I'm running a fairly recent -STABLE [1] and have installed the base Heimdal Kerberos implementation via the MAKE_KERBEROS5 knob in /etc/make.conf. I'm having the problem that I don't see a cached credential file being created