similar to: "not authorized to login" and libpam-mysql

Displaying 20 results from an estimated 1000 matches similar to: ""not authorized to login" and libpam-mysql"

2002 May 09
1
user nobody can print on a non-public printer?
My printing system is working beautifully thanks to SAMBA. Thanks! Except that 5 times now, user nobody connected to the printer successfully and printed! User nobody can not log onto the domain. It seems to happen if you print immediately after you log on. I logged on as my test user and printed immidiately. The job went through as user nobody. 5 minutes later I printed again, and that time I
2008 Nov 25
1
Problems configuring samba with pam_mysql auth - NT_STATUS_NO_SUCH_USER / NT_STATUS_LOGON_FAILURE
Hello everyone, First of all...sorry for this monster post, but I have tried to insert every potentially useful information. :) The last days I vainly tried to implement a samba server with MySQL authentication on one of our servers (Debian 2.6.27.5). The server shall provide fileshare services to some Mac clients (OS 10.4.11). Mail is already running with pam_mysql auth against the mail user
2004 Mar 15
1
Help with dovecot+passwd+pam_mysql
Hi again, I'm on Freebsd 4.x and instead of using the mysql patch, it seems like it would be easier to just use "auth_passdb = pam *" with the pam_mysql drop-in. I'm not really a pam.conf writing expert though. Here's what it currently contains (works for /etc/passwd users) imap auth required pam_unix.so imap account required pam_unix.so
2007 May 12
0
valid/invalid users problem
Hello, I have a weird problem with valid/invalid users settings in smb.conf file. It started when I migrated to another machine and started to use pam_mysql. I used samba's internal smbpasswd before. The smb.conf stayed almost the same. But I just don't understand how could pam_mysql cause this. Without "valid users" in config, I can login with any account present in my DB
2005 Jan 15
1
pam auth with mysql
hi list, since, days i?m trying to auth. samba users with pam using mysql without any result this is my /etc/pam.d/samba: #@include common-auth #@include common-account #@include common-session auth required pam_mysql.so user=root passwd=** db=samba table=users usercolumn=login passwdcolumn=password crypt=1 account required pam_mysql.so user=root passwd=** db=samba table=users
2001 Sep 09
4
Ogg Vorbis and Bitrate
In Ogg Vorbis, does one kilobit equal 1000 bits, or 1024 bits? _________________________________________________________________ Get your FREE download of MSN Explorer at http://explorer.msn.com/intl.asp --- >8 ---- List archives: http://www.xiph.org/archives/ Ogg project homepage: http://www.xiph.org/ogg/ To unsubscribe from this list, send a message to 'vorbis-request@xiph.org'
2004 Dec 29
0
dovecot_auth / pam_mysql login errors
I am getting this errors at the maillog file : Dec 29 12:22:10 websrv dovecot-auth: pam_sm_authenticate called. Dec 29 12:22:10 websrv dovecot-auth: host changed. Dec 29 12:22:10 websrv dovecot-auth: database changed. Dec 29 12:22:10 websrv dovecot-auth: dbuser changed. Dec 29 12:22:10 websrv dovecot-auth: dbpasswd changed. Dec 29 12:22:10 websrv dovecot-auth: table changed. Dec 29 12:22:10 websrv
2005 Dec 31
1
can't switch off login debuggin
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi there, I tried the change from cyrus to dovecot. This was just some days ago and I'm really happy. Just a little problem. For testing I switched on some login debugging. Now I can't switch it off. Dovecot seems to ignore the "no" in the config file. <snip> auth_verbose = no auth_debug = no </snip> That is what I get
2005 Jun 22
0
crypt password authenticate method (passdb or pam)?
Hi, I'm trying to put my samba to authenticate users into a mysql database. I've started to use passdb and I did mapped the main fields and also did some change at pdb_sql.c code to match my needs. Well, the problem is that I can't found a way to use crypt passwords with mysql using pdb_mysql, actually the type of passwords I'm allowed to use are "plain password",
2005 Jun 04
2
pam mysql authentication
Hello I am trying to use pam to authenticate dovecot again a mysql database. In /etc/pam.d/dovecot i have: auth optional pam_mysql.so host=localhost db=maildb user=mailro \ passwd=xxx table=users usercolumn=address passwdcolumn=passwd \ where="disabled is NULL and deleted = ''" crypt=1 account required pam_mysql.so host=localhost db=maildb
2020 Feb 06
2
[cfe-dev] [Release-testers] [10.0.0 Release] Release Candidate 1 is here
On Thu, Feb 6, 2020 at 11:16 AM Yvan Roux <yvan.roux at linaro.org> wrote: > > Hi, > > here are the results for ARM targets: > > * 32-bit has the same issue reported in PR44767 > > * same issue with quick-append.text for AArch64 check-all results are: > Testing Time: 4520.30s > ******************** > Failing Tests (1): > LLVM ::
2004 Jun 18
2
4.x, PAM, password facility
Hi, I've been playing around with pam_mysql, and have it working for interactive logins (backed by /etc/passwd entries for uid/gid w/*'d password field) and it works well so far. Looking at the source to the module, it does support password changing. So I put in the following entry in pam.conf: sshd password required pam_mysql.so user=root db=pam table=users crypt=1 However,
2005 Jan 14
0
Strange behavior of mysql 4.1.8/9 + dovecot 1.0-test58~test61 on Fedora 3 x86_64 machine
I've built & configured the dovecot to use mysql as the passdb and userdb. However, dovecot-auth always claims that the username/password of mysql server is wrong (access denied by mysql server) during the connection. When I set the password to NULL, it can successfully connect to mysql server! I am 100% sure that I typed the correct password (by copy & paste), and I can successfully
2005 Jan 14
0
Strange behavior of mysql 4.1.8/9 + dovecot1.0-test58~test61 on Fedora 3 x86_64 machine
Some additional tests. I tried to add a test connection in the main.c under auth, which should be the main file of dovecot-auth. The test connection is done as the first statement in the int main() function. However, it still reports that the connection fails due to access denied. What should I do?? Any suggestions are welcomed. -----Original Message----- From: dovecot-bounces at dovecot.org
1999 Oct 15
3
Not authorized to login from this station
Hi, Can any point me in the right direction to solve this one? I get a: "this account is not authorized to login from this station" message when I try to "Map Network Drive" from NT4server SP4 to my RH Linux 6.0 Samba 2.0.3, yet I can open a telnet session from the NT machine to Linux using this user, and, in a linux xterm window I can list the samba services using
2002 Jun 25
0
openssh-3.3p1 and pam_mysql
hello, i have found that openssh 3.3p1 doesn't work with pam_mysql (latest). it works perfectly until i upgrade openssh to 3.3p1. logs: Jun 25 21:15:01 host sshd[29839]: Accepted password for testicek from ip port 36488 ssh2 Jun 25 21:15:01 host sshd[29850]: PAM _pam_init_handlers: no default config /etc/pam.d/other Jun 25 21:15:01 host sshd[29850]: PAM error reading PAM configuration file
2005 Mar 22
3
PAM fails to change user password
Hi, freebsd-security. I have FreeBSD 5.3-STABLE. When I try to change user's password (via passwd) I recieve the following: passwd: entry inconsistent passwd: pam_chauthtok(): error in service module passwd: in pam_sm_chauthtok(): pw_copy() failed and password stays unchanged. There are no other errors in the authorization system at all. Contents of /etc/pam.d stayed unchanged (compared to
1998 Nov 10
1
NT SP4 and plain text passwords
Samba Masters: I installed SP4 on a NT 4.0 workstation and now it cannot connect to any samba shares. I reran the NT4_PlainPassword.reg script but that did not fix the problem. Your suggestions / flames would be appreciated. Thank You **************************************************************** Leo Crombach System / Network Administrator Tropel Corporation Phone: (716) 388-3566 60
2005 Feb 24
0
FW: SIP echo on LAN
-----Original Message----- From: Nic le Roux [mailto:nicl@i-procc.za.net] Sent: 24 February 2005 12:39 PM To: 'Julian J. M.'; 'Asterisk Users Mailing List - Non-Commercial Discussion' Subject: RE: [Asterisk-Users] SIP echo on LAN Do you mean that I need to check the sound card settings on the machine that I'm dialling from or too, or on the asterisk server ? Where could I
2018 Apr 26
2
[RFC] Turn the MachineOutliner on by default in AArch64 under -Oz
> Porting the outliner on ARM is in my plans for this year (as discussed > with other ARM folks at EuroLLVM last week), to avoid duplication is > it ok for you if I work on it, David, Jessica ? Sounds good to me; an ARM target would be great! - Jessica > On Apr 26, 2018, at 2:17 AM, Yvan Roux <yvan.roux at linaro.org> wrote: > > Hi, > > On 25 April 2018 at