Displaying 20 results from an estimated 4000 matches similar to: "PAM configuration?"
2014 Nov 17
1
exercising pam_cracklib from the command line
CentOS-6.6
Is there any command line program that determines and reports what
pam_cracklib.so returns for a given password; subject to variation in the
command line options and values provided? For example, assuming a cli driver
program called cli_driver_pgm:
cli_driver_pgm pam_cracklib.so difok=8 minlen=14 dcredit=3 ucredit=3
lcredit=3 ocredit=3 minclass=2 maxrepeat=3 maxsequence=3
2005 Aug 15
1
enforcing password compexity (check password script, cracklib)
Hello,
I would like to enforce some level of password complexity when users
change their password. I have a Samba PDC running on Debian set to sync
Unix passwords. I'm trying to get Samba to work with cracklib, but it
isn't going well.
Here is what I've tried:
Installed libpam-cracklib, compiled examples/auth/crackcheck and copied
the binary to /usr/local/sbin.
I added the
2010 Sep 14
1
cron breaking when enabling ldap
Hi
When I enable a box to do authentication using LDAP it breaks cron for users like jboss.
I get the following in /var/log/secure
Sep 14 15:25:01 exoipatest01 crond[7214]: pam_access(crond:account): access denied for user `jboss' from `cron'
I have the following in /etc/ldap.conf
nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,tomcat,radiusd,news,mailman,nscd,jboss
2011 Mar 23
1
Issue with "change password" on windows dialog
Hi everybody!
I am having an issue regarding my samba/pam configuration. I am trying to
sync my unix/samba passwords, but everything i found online doesn't help.
My System runs Gentoo/Samba 3.5.8 as PDC(roaming profiles host and so on) ,
and WinXP Clients. Domainjoin and Login work fine. But I want to change the
Passwords from the Windows interface. When I try to change the password
using
2008 Feb 04
1
Strong security in user's accounts and paswords..
Hi, I have some databases running on CentOS4 with users accessing the
shell (bash), so I'd like to strong the security on my server in user's
accounts and passwords.. I mean, enforcing strong passwords, min/max age
passwords, locking passwords when you fail 3 times, and all this stuff.
Is there any package which do this work? Any tutorial?
Thanks in advance
Regards
Israel
2001 Jan 15
2
BAD PASSWORD: it is based on a dictionary word
A non-root user is trying to change their password but cannot because of the
message:
BAD PASSWORD: it is based on a dictionary word
They swear its not true. Anyways, I was just curious where (if anywhere)
the config file lies for this functionality. Do you know? -mike
2008 May 22
4
winbind,ads, win2k3, trusted domains, user mapping
I have been ready everything I can regarding this setup but am having a
problem that I am unsure of.
I am unable to authenticate any user despite the following commands working:
%> getent passwd <username>
%> wbinfo -u
%> wbinfo -g
With the getent passwd I am able to see all of my UID/GID being mapped
via winbdind to the rid of the domain user account.
This command fails:
%>
2009 Nov 25
2
how to join to AD ?
We have a small Ubuntu 9.10 file server in a large Win 2003/2008 domain.
There is no X nor web browser in the server.
I have rights to join machines to the domain, but I'm not an Administrator
There is about 10 users in this server, who want to authenticate with domain
passwords when they mount their home directories to WindowsXP workstations.
The ssh passwords should be local and separated
2016 Oct 12
2
Replacement pdc samba3 to samba4 nt classic
On 11.10.2016 17:22, Harry Jede via samba wrote:
> Am Dienstag, 11. Oktober 2016 schrieben Sie:
>> On 11.10.2016 13:52, Harry Jede via samba wrote:
>>> On 10:43:49 wrote Gavrilov Aleksey via samba:
>>> Until now, you have destroyed your domain.
>>> Is the ldap directory on localhost in production or is this pc in a
>>> test lab?
>> a copy of the
2002 Aug 20
1
pam_smbpass
Okay - I've got samba working as a PDC with and ldap backend.
I want to have some users not be in ldap (like the built in stuff like
cyrus, mail, lp etc)
I can get that to work with the pam_ldap and pam_unix but pam_smbpass
doesn't seem to return user_unknown as i expect for users who are not in
the ldap database
does this make sense?
--- pam_smb_passwd.c 12 Feb 2002 15:56:19
2015 Nov 03
4
ssh authentication with AD
This seems to be common thread on the list, but I'm pulling my hair out and
have to ask..
I've been following a couple of guides and using AD to authenticate users
on my linux system. These include the ubuntu guide --
https://help.ubuntu.com/community/ActiveDirectoryWinbindHowto
- https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member
-
2004 Jan 12
1
PAM_ERROR_MSG and PAM_TEXT_INFO from modules
Hi,
I have tested the current snapshot portable release (dated Jan 9
2004).
configuration has:
UsePAM yes
PasswordAuthentication no
ChallengeResponseAuthentication yes
UsePrivilegeSeparation yes
two problems:
first pam_motd does not work anymore.
second, I needed a quick way to disable normal user logins without
disabling admin accounts (members of group wheel). the best option i
could come
2010 Apr 16
1
offline logon in 3.4.7-58
Having issues adapting our 3.4 configuration that worked very well using idmap rid in 3.3.
It seems like winbind does not cache the credentials despite all of the settings being present. I can set winbind offline via smbcontrol and have it work, but if I reboot the machine (important for my laptops) off the network winbind complains that it can't find the logon server.
When disconnected and
2003 Jan 28
2
PAM Module for SMB-LDAP
Hi Everybody,
maybe we are just too stupid, but for me it seems that
there is some problem with holding passwords completely
sync between *NIX-world and WIN-world when I use LDAP
& Samba.
If a user changes a password under Windows, with "passwd chat"
the *NIX-Password (attribute: userPassword) can be changend
very well besides the both Samba-LDAP-attributes lmPassword
and
2009 Mar 02
31
Using Augeas type to update sshd_config's AllowGroups
Hey gang,
I seem to be having a brain disconnect on how to get the Augeas type to
manage things that have multiple values (i.e. an Augeas tree) via Puppet.
If I run this in augtool:
augtool> set /files/etc/ssh/sshd_config/AllowGroups/1000 sshuser
augtool> save
I see this in /etc/ssh/sshd_config:
AllowGroups sshuser
However, if I try this in an Augeas type:
augeas {
2010 Apr 20
3
CentOS 5 - locking out users afer 3 failed attempts
Hi
I am trying to lock users after 3 attempts and then set the timeout
before they can log in again.
I thought i could achieve this with
auth required pam_tally.so deny=3 unlock_time=600
in /etc/pam.d/system-auth but it seems to not be the case - I cant
find a working config for this anywhere and i wonder if anyone has one
they can share?
thanks
2015 May 08
4
ldap host attribute is ignored
>> But instead i get
>> centos: sshd[7929]: pam_unix(sshd:session): session opened for user
>> <username>
>
> "pam_unix" should be an indication that <username> appears in the local
> unix password files. Make sure that it doesn't.
Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow
>
> What do /etc/pam.d/sshd and
2004 Dec 21
2
Unix password synch
Hi all,
Is there any way to automatically update the samba
password when a user changes his unix account password
using the passwd command.
I want samba to look in passwd file for
authentication. I dont want to create two accounts one
for local unix and then for the samba.
I am not planning to deploy ldap as a solution.
Is there any workaround.
Anish
2002 Aug 03
2
Password Expiration when using LDAP
Hi,
We are planning to move all of our win2k server
(currenty around 50!) alongwith AD to Linux, we are
planning to use LDAP based samba domain controllers
for authentication and file/print serving. We are
doing a pilot and things are fine till now, just one
simple problem, what should we do with our password
policy, we have three restrictions relating passwords
minimum password length
password
2010 Feb 18
7
Augeas pam.d argument checking
I''m trying to change the password complexity requirements in
pam.d/system-auth using augeas. I can append the values (lcredit=-1,
ucredit=-1, etc) onto the correct place, but if another value is
already present (i.e. lcredit=-2), the onlyif match statement doesn''t
seem to support checking regular expressions inside of strings. How do
I check that any numeric value exists in the