similar to: PAM auth problem

Displaying 20 results from an estimated 500 matches similar to: "PAM auth problem"

2007 Mar 27
3
Building problem on FreeBSD with GSSAPI
I have error while compiling dovecot with GSSAPI under FreeBSD 6.2: Is this dovecot-related or not? cc -std=gnu99 -O2 -fno-strict-aliasing -pipe -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wpointer-arith -Wchar-subscripts -Wformat=2 -Wbad-function-cast -o dovecot-auth auth.o auth-cache.o auth-client-connection.o auth-master-connection.o auth-master-listener.o auth-module.o
2006 Sep 13
3
FreeBSD 6.1-RELEASE/kqueue high CPU load
Hi to ALL! I have dovecot-1.0r7 installed on FreeBSD 6.1, using kqueue and Maildir (<20 mailboxes, < 0,5 Gb size). Periodically CPU load of imap processes increasing up to 60-80%. Is it normall behavior or not? May be somebody had such kind of problems? -- ? ?????????, ?????? ????? ??? "???????" : ?????????? ??, WEB-?????????? +7 (495) 589 68 81 +7 (926) 575 22 11
2007 Mar 28
1
Allow/disallow mail access based on group membership
I'm just finished FreeBSD/AD integration via Kerberos/LDAP and now I can manage unix users/groups from AD. I want to grant access to IMAP based on user membership in certain group. Is it possible? Can you give me some hints? Thanks in advance! -- ? ?????????, ?????? ????? ??? "???????" : ?????????? ??, WEB-?????????? http://www.elantech.ru +7 (495) 589 68 81 +7 (926) 575 22 11
2024 Mar 22
1
Linux Mint 21.3 client AD joined OK but no usb working
Mandi! Rowland Penny via samba In chel di` si favelave... >> > For this, i use typically 'pam_group' module, with a simple config >> > like: >> > *; *; *; Al0000-2400; plugdev,fuse,scanner,video,audio,cdrom,floppy >> But, where do you insert this config, please? > This now sounds like a different problem to the subject matter, if > Samba is set
2004 Jan 14
18
[Bug 789] pam_setcred() not being called as root
http://bugzilla.mindrot.org/show_bug.cgi?id=789 Summary: pam_setcred() not being called as root Product: Portable OpenSSH Version: 3.7.1p2 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2004 Jan 14
18
[Bug 789] pam_setcred() not being called as root
http://bugzilla.mindrot.org/show_bug.cgi?id=789 Summary: pam_setcred() not being called as root Product: Portable OpenSSH Version: 3.7.1p2 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2012 Jul 27
1
Samba with pam_group.so: add group on log in
Hi, I am using pam_group.so to add some additional groups to the users. However, although Samba obeys pam restrictions, it obeys only "session" type of management. pam_group.so, however can be used only with auth. That's why if a user logs in through Samba it won't have a particular group added and so not enough permissions to work with a share. How else can I add a group to a
2024 Mar 22
2
Linux Mint 21.3 client AD joined OK but no usb working
On Thu, 21 Mar 2024 22:12:54 -0300 "Douglas G. Oechsler via samba" <samba at lists.samba.org> wrote: > Hi Marco! > > > Em qui., 21 de mar. de 2024 ?s 17:41, Marco Gaiarin via samba < > samba at lists.samba.org> escreveu: > > > Mandi! Douglas G. Oechsler via samba > > In chel di` si favelave... > > > > > Somebody get this
1998 Oct 24
0
INTERNAL ERROR - Sig 11
I've had Samba 1.9.18p3 running on a FreeBSD 2.2.7 box at home for months without problems, but after installing 1.9.18p10 on a 2.2.7 box, with the same smb.conf (except for an IP change in the interfaces config and the Netbios server name), I keep getting the following entry in log.nmb immediately after boot: root@gw# cat log.nmb 1998/10/24 00:36:51 netbios nameserver version 1.9.18p10
2007 Apr 02
1
[PATCH] to fix 2 pam issues
Timo, I finally made the time to backport a pam fix I created for proftpd over to dovecot, that allows FreeBSD's pam_group to work as expected. (the bug was escalated to me internally hehe.. ). I also noticed an issue while testing that will be confusing to users. If the docs stay as is, or the other half of this patch is applied, then when the dovecot.conf contains: passdb pam {
2009 Aug 28
1
PAM Authentication with OSX Snow Leopard
Hi Apple changed from Linux PAM to OpenPAM and the dovecot pam file (dovecot installed from macports) doesn't work anymore. Installed pam modules are: -r--r--r-- 1 root wheel 76640 31 Jul 09:15 pam_env.so.2 -r--r--r-- 1 root wheel 51024 31 Jul 09:15 pam_group.so.2 -r--r--r-- 1 root wheel 99776 31 Jul 09:15 pam_krb5.so.2 -r--r--r-- 1 root wheel 51552 31 Jul 09:15
2024 Mar 21
1
Linux Mint 21.3 client AD joined OK but no usb working
Mandi! Douglas G. Oechsler via samba In chel di` si favelave... > Somebody get this problem or can help please? Probably the access to USB devices (and other things) are granted via some local groups, so if you have AD/winbind users, they does not have this group. For this, i use typically 'pam_group' module, with a simple config like: *; *; *; Al0000-2400;
2001 Dec 15
3
winbindd: local unix users vs. NTdomain users ........
Hi! I use Samba 2.2.2 on Linux Red Hat 7.1. My Samba server is NT domain member (security = domain), and I use winbindd. I detect some strange situation, as I look. See below. For example, my NT domain is MYDOMAIN (PDC implemented on NT4), and this domain have user myuser (MYDOMAIN+myuser as see him Samba&Winbindd). Linux, which run Samba&winbindd, have local user myuser too. Local
2018 Aug 07
2
id <username> - doesnt list all groups
Thank for your answer: But i dont know understand why is following not working: I want to restrict the ssh access for a special domain member: In my "sshd_config" i added: AllowGroups restrictaccess root With user2 im able to login via ssh! log: pam_krb5(sshd:auth): user user2 authenticated as user2 at ROOTRUDI.DE With user1 im not! log: User user1 from 192.168.0.100 not allowed
2024 Mar 28
1
Linux Mint 21.3 client AD joined OK but no usb working
On Thu, 28 Mar 2024 20:10:32 +0100 Kees van Vloten via samba <samba at lists.samba.org> wrote: > A local daemon will use /etc/nsswitch.conf to lookup UIDs and Winbind > can supply them. > > In addition I make (domain) users member of these local groups: > > audio,video,dialout,cdrom,floppy,lpadmin,plugdev,bluetooth,netdev,pulse-access,users > > Some users also
2024 Mar 22
1
Linux Mint 21.3 client AD joined OK but no usb working
Hi Marco! Em qui., 21 de mar. de 2024 ?s 17:41, Marco Gaiarin via samba < samba at lists.samba.org> escreveu: > Mandi! Douglas G. Oechsler via samba > In chel di` si favelave... > > > Somebody get this problem or can help please? > > Probably the access to USB devices (and other things) are granted via some > local groups, so if you have AD/winbind users, they
2010 Feb 05
1
giving normal user a super user privilege
I had added user umarzuki to wheel group # usermod -G wheel umarzuki *Yes, I can use/setup sudo but I do this just for learning purpose My /etc/pam.d/su as below auth sufficient pam_rootok.so # Uncomment the following line to implicitly trust users in the "wheel" group. #auth sufficient pam_wheel.so trust use_uid # Uncomment the following line to require
2017 Nov 06
1
ntfs user mappings?
On Sun, 5 Nov 2017 16:14:33 -0700 Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > Not bad but I wanted an ldap version because I was having issues > running ldbsearch as a normal user. > I had another thought, why am I reinventing the wheel, so came up with this: #!/bin/bash echo "#######################################################" echo "#
2024 Mar 30
2
Linux Mint 21.3 client AD joined OK but no usb working
On Thu, 28 Mar 2024 19:25:33 +0000 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Thu, 28 Mar 2024 20:10:32 +0100 > Kees van Vloten via samba <samba at lists.samba.org> wrote: > > > A local daemon will use /etc/nsswitch.conf to lookup UIDs and > > Winbind can supply them. > > > > In addition I make (domain) users member of these local
2016 Aug 30
3
We need to change our AD domain
Hai,   > I understand that Samba doesn't support domain renaming, which is why > I'm looking for a way to export the data from one domain and import it > into a new one. Export your user/group data to CSV, its not that hard. https://www.manageengine.com/products/free-windows-active-directory-tools/free-active-directory-csv-generator-tool.html Some things work some