Displaying 20 results from an estimated 200 matches similar to: "su broken after ldap auth"
2010 Feb 05
1
giving normal user a super user privilege
I had added user umarzuki to wheel group
# usermod -G wheel umarzuki
*Yes, I can use/setup sudo but I do this just for learning purpose
My /etc/pam.d/su as below
auth sufficient pam_rootok.so
# Uncomment the following line to implicitly trust users in the "wheel"
group.
#auth sufficient pam_wheel.so trust use_uid
# Uncomment the following line to require
2007 Jun 23
1
OT: vmware server not accepting root password?
Sorry for the OT question; I'm hoping someone else has a similar setup
and ran into this same problem?
For some reason, not sure what I changed, my vmware server is no
longer accepting the root login for the management console or web mui
interface. I'm certain the password is correct, and I've even reset
root's password to make sure. VMware seems to be running ok, I can
access
2002 Sep 20
0
Samba Help!
I read the docs and did the following: smbd, nmbd, winbind all running,
also able to get domain user/group
info. with "wbinfo". However still can't su, telnet to the linux box with
my active directory user account on w2k. Am I missing something?
In /lib
------
/lib/libnss_winbind.so
/lib/libnss_winbind.so.2
/etc/nsswitch.conf
------------------
passwd: files winbind
shadow:
2009 Dec 08
2
No ulimit for user
Hi,
I'm trying to remove any limit on open files for a user; I've set
username nofiles to unlimited in /etc/security/logins.conf, but now I
get "could not open session" if I try to su to the user.
singhh - nofile unlimited
I think this is related to PAM, so I've modifed /etc/pam.d/su and
/etc/pam.d/login to use pam_limits.so:
# cat /etc/pam.d/su
2002 Sep 20
0
Fw: Winbind-bug Redhat 7.2
----- Original Message -----
From: David Hoang
To: samba-bugs@samba.org
Sent: Friday, September 20, 2002 4:20 PM
Subject: Winbind-bug
I am using winbind and I notice it's not letting me logon to my unix box
unless i have created a unix-style account with entries in /etc/passwd & shadow.
I thought winbind was suppose to allow me to logon using my active directory (w2k)
box. I please
2005 Aug 02
0
where is "pam_listfile.so" for static userdb?
hi all,
i'm setting up Dovecot on OSX to use PAM authentication against a
flat_file/static userdb (tho i will _eventually_ mv to pgsql ...).
iiuc, to do so i need something like:
===================================
(EDITOR) /etc/pam.d/dovecot.imap
auth required pam_listfile.so item=user sense=allow file=/var/dovecot/imapusers
onerr=fail
===================================
for a userdb
2007 Feb 19
0
samba with pam_ldap authentication
Hi everybody,
We have a Fedora Core 1 samba server and would like to authenticate it
to an LDAP server using PAM.
I installed nss_ldap, configured /etc/ldap.conf to match my settings and
/etc/nsswitch.conf to use ldap.
My /etc/pam.d/samba is like this :
#%PAM-1.0
auth required pam_nologin.so
auth sufficient /lib/security/pam_ldap.so use_first_pass
auth required
2006 Nov 13
0
apache, apache's mod-auth-pam, and pam_winbind : no nested groups
this problem might be more to do with apache than winbind, but I'll
start here anyway...
Problem: can't get apache httpauth to work with nested groups, though
ssh auth (also using pam) to same box does
Config:
--------------------------------------------------------
software: apache 2.0.55, libapache2-mod-auth-pam 1.1.1, and winbind 3.0.22
pertinent apache config:
2000 Aug 12
0
OpenSSH-2.1.1p4 and SuSE 6.4
Hi folks,
I meant to send this in to the devel list a while ago (1 Jul,
actually) but school has until recently had a strangehold on me. The
issue is this: the sshd.pam.generic in the openssh-2.1.1p4/contrib
directory can be modified to suit standard SuSE 6.4 configurations as
thus:
{crimsun@[dhcp1520]:~} diff -c /etc/pam.d/sshd
openssh-2.1.1p4/contrib/sshd.pam.generic
*** /etc/pam.d/sshd
2003 Jun 12
1
Debian and dovecot
I have Debian 3.0 (woody) and installed the dovecot packages and it works ok
with the default configuration. I want to change the default configuration,
is any of this possible?
a) I don't want to create accounts for each user, can I have a mailboxes
directory with the mailboxes of all the users? They are not many (10-15).
b) The authentication right now is done through PAM, the
2003 May 12
0
samba ldap and pam without -with-ldapsam option
Hello,
i have two questions about pam and ldap:
i want to set up a samba-ldap PDC. I first installed a samba compiled with
the --with-ldapsam option. I set up a directory with users and samba
attributes:
every thing works fine.
Now, i want to set up an equivalent architecture, but with the pam support.
in the man pages, i can read that i need
> obey pam restrictions = Yes
which implies the
2004 Jul 21
0
changing passwords with pam_winbind.so
>From what I can find in the archives I don't see an answer to this,
plus the keywords are just so common that it makes it impossible to
sift though all the information, so I thought I would ask.
I have a working smb.conf and windbind is working just fine. I am
authentication users to a Win2K machine which is the PDC. The
authentication is working just fine. Its the password changes
2003 May 12
1
AW: samba ldap and pam without -with-ldapsam option
Hi,
pam's auth section are always ignored, when using
"encrypt passwords = Yes". But you can still use
the account and session sections when you set
"obey pam restrictions = Yes"
J?rgen
> -----Urspr?ngliche Nachricht-----
> Von: samba-bounces+hoetzel=cyperfection.de@lists.samba.org
> [mailto:samba-bounces+hoetzel=cyperfection.de@lists.samba.org]
> Im
2004 Jul 14
0
winbind/gdm auth failure
Dear Samba-Users,
two problems to solve...
1) Trying to authenticate users via pam_winbind against
NT-PDC (samba 3.0.4, Debian GNU Linux 3.0). Got shell login
and ssh working, but won't be able to login via GDM to
gnome or KDE. I do not really understand the difference
between login/ssh module stack and gdm module stack. Log
auth says something queerish:
--- auth.log ---
Jul 14 18:34:43
2003 Aug 26
1
change password on w2k workstation
Hi!!
I'm not able to change a user password on a workstation and with
smbpasswd when I'm log.
ex:
[usertest@pc070 usertest]$ smbpasswd
Old SMB password:
New SMB password:
Retype new SMB password:
machine 127.0.0.1 rejected the password change: Error was : RAP86: The
specified password is invalid.
Failed to change password for usertest
so when I'm root, that's work
The log
2000 Mar 08
0
NIS, PAM, OpenSSH. Seems to work perfectly (one minor concern)
I just spent some time trying to figure out how to get OpenSSH to work
correctly with NIS and PAM. It seems to work fine, apart from one minor
worry I still have (see below).
Feedback about grave security risks are welcome :)
This is using RedHat 6.1 with updates and the OpenSSH 1.2.2p1-1 RPM's on
the NIS server as well as the client.
In short, my configuration is:
/etc/nssswitch.conf:
2003 Nov 18
0
Samba PDC trying rid null logins
> We are trying to have linux authenticate to linux server running samba
> 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all
> authenticate to the linux server but we are having problems with blank
> passwords or the user can type any password. We are using pam modules for
> the authentication on the client machines.
> I have included the config files for
2008 Feb 22
3
Winbind 3.0.26a cannot authenticate with ActiveDirectory
I am using Ubuntu Gutsy, which comes with Winbind 3.0.26a. I am using the
same configuration that worked on Ubuntu Feisty, which uses Winbind 3.0.24.
Something changed with Winbind, apparently, to break the configuration that
was working perfectly. How can I fix my configuration to work with the new
version?
The symptoms are as follows:
wbinfo -t works
wbinfo can retrieve a list of users
wbinfo
2003 Nov 19
0
FW: Samba PDC trying rid null logins
> -----Original Message-----
> From: Reed, Tameika
> Sent: Monday, November 17, 2003 5:56 PM
> To: 'samba@lists.samba.org'
> Subject: Samba PDC trying rid null logins
>
>
>
>
> We are trying to have linux authenticate to linux server running samba
> 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all
> authenticate to the
2018 Aug 07
2
id <username> - doesnt list all groups
Thank for your answer:
But i dont know understand why is following not working:
I want to restrict the ssh access for a special domain member:
In my "sshd_config" i added:
AllowGroups restrictaccess root
With user2 im able to login via ssh!
log: pam_krb5(sshd:auth): user user2 authenticated as user2 at ROOTRUDI.DE
With user1 im not!
log: User user1 from 192.168.0.100 not allowed