similar to: PAM Problems !

Displaying 20 results from an estimated 700 matches similar to: "PAM Problems !"

1998 Oct 28
2
W95 and no update from samba shares
Hi, i have a annoying problem that drives me crazy. We have set up a Digital/Unix box with samba and the clients (W95) can mount the shares from this box. On the Unix side we create a textfile which will be periodically (or not) appended with new data. A Application on the W95 side reads this file. The Problem is, that the textfile has new lines, the Application don't see them !!! To
1999 Dec 01
1
[Fwd: Serious Bug Report: OpenSSH]
Can anyone using PAM and rsa-rhosts authentication replicate this? Damien -------------- next part -------------- An embedded message was scrubbed... From: Adrian Baugh <adrian at merlin.keble.ox.ac.uk> Subject: Serious Bug Report: OpenSSH Date: Wed, 1 Dec 1999 02:38:56 +0000 (GMT) Size: 3926 Url:
2001 Apr 19
3
Install problems with RedHat 7.0 RPM for 2.2.0
I just went through upgrading from 2.0.7 on Redhat 7.0 using the binary RPM provided by samba.org and noticed a problem with the swat install. It seems that the swat binary in the RPM is built to look for it's supporting files in /usr/share/samba/swat whereas the RPM installs said files in /usr/share/swat. This results in the following error message when you try to access swat: 400 Server
2003 Jun 05
2
CVS over SSH
Hi there I'm running a samba cvs server in a windows domain with a W2K PDC. I want to authenticate windows users through ssh. I'm able to login with a windows user to the server on the server himself but when I want to login via a windows client It doesn't work. The connection is refused. Could it be something mis configured in my ssh pam module. This is my pam ssh module PAM
1999 Jan 27
3
Samba 2.0 RedHat/PAM password troubles found and solved!
I tried upgrading from samba 1.9 to 2.0 on two seperate RedHat servers, and after both upgrades nobody could get authenticated. The windows boxes had the registry hacks to turn off encrypted passwords, and I'm authenticating out of passwd+shadow. I found many similiar posts on DejaNews and in the samba mailing list archives. I broke out strace and found the problem. Samba 2.0 tries to
2004 Mar 23
3
OpenSSH and pam_radius_auth.so
Hi, I have recently upgraded from OpenSSH-3.5 to OpenSSH-3.8 on my Red Hat 6.2 servers. I use radius (pam_radius_auth) for ssh authentication. Since the upgrade ssh1 (putty 0.52) logins are failing. I've come to the conclusion that pam is skipping the radius section of the config file and is falling back to standard unix authentication. Is there any way of making ssh1 work with radius on
2001 Dec 07
2
Authentication 'failure' success
We are using OpenSSH (portable) version 3.0.1p1 on Linux 2.2.14-10 with RedHat's distribution of PAM 0.72-20.6.x for rsync'ing RRDTool data between two machines (among other things). When running 'rsync -essh -avz', everything works fine but the system log on the sshd side shows: PAM_pwdb[8021]: authentication failure; (uid=0) -> rrd for sshd service sshd[8021]: Accepted
2001 Oct 22
1
swat and pam.d
Hello, Installed the binary RPM (http://de.samba.org/samba/ftp/Binary_Packages/redhat/RPMS/7.1/) for samba 2.2.2 on my redhat 7.1 server. I got winbind to work and my samba server is now using NT usernames and groups. I was very unsure about how modify the pam.d files. The only file I changed was the /etc/pam.d/samba file. I pulled this configuration from another mail post.
2004 Jan 05
2
pam_winbind problems
Hello, I am have some interesting problems with the pam_winbind portion of samba 3.1. wbinfo -u and getent passwd works but when I login I get the following messages in /var/log/messages. Jan 5 11:09:36 hermes pam_winbind[9014]: write to socket failed! Jan 5 11:09:36 hermes pam_winbind[9014]: internal module error (retval = 3, user = `CSQ+shane' Jan 5 11:09:36 hermes PAM_pwdb[9014]: check
1997 Nov 14
4
Authentication problems
I am having a problem similar to the one that Jason Gerrity is having with authentication. Sometimes people are unable to access drives on one of our unix servers from an NT machine. They are prompted for their password and when they enter it they get the message "Incorrect password or unknown username." These are people that have permissions on unix and can usually access these
2002 Nov 15
1
Winbind and Samba
Hi all, I was wondering if someone could lend a little assistance. I recently setup SAMBA/Winbind to allow users to login to a Redhat 8 box using their Windows NT Domain credentials. All is working well in that regard. The issue I am having is getting regular UNIX based users to be able to login. The following is my PAM configuration. For example, if I try to login as root, it does not work.
2003 Feb 13
2
openssh remote add user exploits?
Hello. Recently I discovered some kind of exploit of openssh used against me. For configuration info, I am using Mandrake 8.2 with the openssh package openssh-3.1p1-1mdk. Fortunately, I was at least somewhat security-aware, and have an AllowUsers parameter in my sshd config file. I Used to allow only public key logins, but ditched that when I found myself needing access from multiple places. I
1998 Aug 18
1
PAM authentication failure?
Howdy: Can anybody explain why /var/log/messages is filled with the following? Aug 18 09:37:53 rama PAM_pwdb[28483]: 1 authentication failure; (uid=0) -> arnold for samba service Aug 18 09:38:25 rama PAM_pwdb[28494]: (login) session opened for user arnold by arnold(uid=0) The first one happens every time I browse to rama from win95 Explorer; the second one is from a telnet login
2003 Jul 16
1
Samba 2.2.8a/winbindd - 2K Domain users password challenged
I have a RedHat Linux 9 server that I would like to allow users in my Windows 2000 domain to be able to map shares from without actually having an account on the system. Compiled samba, configured with "./configure --with-pam". Got the server into the domain, and regular "security = domain" seems to be working appropriately - providing there's a local account with the
2003 Nov 08
1
Can not connect to SWAT
Hello, Until yesterday (7 nov 03) I had a mostly working 2.27 samba running on my redhat 9 box that I configured via SWAT. Now I can not get back into SWAT & I also (in a useless attempt to make it work) upgraded to samba 3.0 I get the following when trying to start SWAT: An error occured while loading http://matrix1:901/: Could not connect to host matrix1 (port 901) here
1999 Jul 24
5
authentication failure
Hi, I've just installed Samba 2.0.3 and now I'm getting following error: PAM_pwdb[306]: 1 authentication failure; (uid=0) -> andreas for samba service I can connect to all shares and printers, but get the error. I suppose it has something to do with the passwords (I'm trying to sync Samba and Linux passwords). Any ideas? /Andreas
2000 Jul 01
3
openssh-2.1.1p2 problem and fix
Hi all, trawled through the archives and did'nt find what I was looking for so here goes. This may be common knowledge or may not for the developers here ... maybe it will save someone some time anyhow. I'm running Redhat 6.2, **2.4.0-test1 kernel**, openssh-2.1.1p2.tar.gz, openssl-0.9.5a.tar.gz, with these options. sh configure --with-tcp-wrappers --with-md5-passwords
2000 Mar 13
2
Dis-heartening observation
I have been on this list off and on for a year and a half to two years, while I am not a full-dummy, just a partial dummy, why cant I get a rise out of anyone about this question? Mar 13 10:06:09 kesrith PAM_pwdb[10562]: authentication failure; (uid=0) -> henris for samba service Anyone? TIA Henri -- ------------------------------------------------------------- "All data leaves a
1998 Jul 01
2
disable "fake" samba authentication error messages
What bothers me is that samba is filling up my log files with a lot of extraneous/fake entries about authentication failures. "Extraneous/fake" - because all it is is a reflection of the way the protocol actually tries to login - going through the upper/lower case mutations as configured. sample log entries: ----------------------- Jun 30 19:40:35 dolphin PAM_pwdb[26988]: 1
2001 Feb 21
2
openssh-2.5.1p1 problem on redhat 6.2
Hi, I built rpm from openssh-2.5.1p1 srpm on redhat 6.2, then installed it. When trying to ssh from other machine, sshd gives error: ..... Feb 20 17:54:24 foo PAM_pwdb[925]: (login) session opened for user doe by LOGIN(uid=0) Feb 20 17:55:15 foo sshd[1342]: Connection closed by 192.168.0.3 Feb 20 17:55:43 foo sshd[1343]: PAM unable to dlopen(/lib/security/pam_stack.so) Feb 20 17:55:43 foo