-
Fabrizio
ldap authentication pam nsswitch.conf
Recently, in the company where I work, we have had a general system crash and we are figuring out the causes. Our machines are configured for LDAP authentication plus some local users in some of them. LDAP authentication works fine but we have found, from the log, that also for local users there are some LDAP queries and we think that this could be related to the crash. I am working on this problem, changing nsswitch.conf, pam modules and so on, but I can’t get rid of this LDAP call for local us
-
Sven
12.10 authentication postfix pam dovecot
I have been wrestling on this a LOT. I never properly understood but I presume that authentication by the system users is done with PAM and the default authentication method for both Dovecot and Postfix on Ubuntu.I have tried with and without SSL but when I run Thunderbird on the same host, it figures out the configuration details but says the username or password is wrong.dovecot.conf:ssl = yesssl_cert_file = /etc/dovecot/server.crt ssl_key_file = /home/andres/server.key mail_location=mbox:~/ma
-
Tom
vsftpd pam
I get this error from PAM using mysql with vsftpd:PAM unable to dlopen(/lib/security/pam_mysql.so): /lib/security/pam_mysql.so: undefined symbol: make_scrambled_passwordFrom what I understand libmysqlclient.so.18 is the problem at least since libmysqlclient.so.16. It seems that the function used in pam called make_scrambled_password is deprecated.At least I think that is the problem. How can I go about getting around this? I guess I can hack the code (pam_mysql.c) to find a replacement for that
-
Jamie
ubuntu pam
I’m trying to get automounting upon login working on Ubuntu 10.03 Beta 2. I didn’t find a package for pam_mount, so I ended downloading it and building it. This required:sudo apt-get install build-essential pkg-config libxml2-dev libssl-dev libpam-devAdditionally, the libHX-dev is required but as of yesterday (23/4/2010) the package version provided (3.2) wasn’t up to snuff (3.4) so I downloaded, compiled and installed that too.cd ./pam_mount-1.36/ && ./configure && make &&
-
Taco Bob
12.04 compiling pam
Problems with two different applications that I’m trying to compile with PAM support. 1) auth_pam – i gave up on this one for other reasons, but I still had the compiler problem – $:~/openvpn-2.3_rc1/src/plugins/auth-pam# make auth-pam cc auth-pam.c -o auth-pam /usr/lib/gcc/x86_64-linux-gnu/4.6.1/../../../x86_64-linux-gnu/crt1.o: In function `_start’: (.text+0x20): undefined reference to `main’ /tmp/ccR6yukF.o: In function `pam_auth’: auth-pam.c:(.text+0xf90): undefined reference to `pam_s
-
amin
passwords cryptography shadow pam
i need a command or a script returning supported hashing algorithms (for hashing passwords) on a system, i mean algorithms can be used with pam.d configuration files or login.defs .generally md5,bigcrypt,sha256, sha512 and blowfish are supported but i need to programmatically check if new algorithm is supported and determine it in my script.i checked /proc/crypto but is was too less than what i mentioned beforethanks
-
janoliver
python pam
I have a django application where users should be able to login according to the system’s shadow database. I found this login backend which uses python-pam, as far as I can tell. While installing the former makes the login work on my local machine (Arch linux) it doesn’t on the server where I want the application to run (Debian Squeeze).The thing is, I don’t know how to dig for the error. The authentication just returns false and I cannot find any log files for the PAM library on the system. Whe
-
pyraz
ssh ldap authentication openldap pam
So, I’m having a rather weird problem. I have a server, that when I try to SSH into, immediately closes the connection if I type in the correct password on the first attempt. However, if I purposefully enter a wrong password on the first attempt, and then enter a correct password at the second or third prompt, it successfully logs me into the computer. Similarly, when I try to use public key authentication, I get an immediate closed connection. If, however, I enter a wrong password for my key fi
-
Stefan M
active-directory ssh ldap pam
I have full admin access to the AD ’08 server I’m trying to authenticate towards. The error code means invalid credentials, but I wish this was as simple as me typing in the wrong password. First of all, I have a working Apache mod_ldap configuration against the same domain. AuthType basic AuthName “MYDOMAIN” AuthBasicProvider ldap AuthLDAPUrl “ldap://10.220.100.10/OU=Companies,MYCOMPANY,DC=southit,DC=inet?sAMAccountName?sub?(objectClass=user)” AuthLDAPBindDN svc_webaccess_auth AuthLDAPBindPassw
-
Martin Tee
mysql postfix dovecot pam saslauthd
Can’t seem to get authentication via Mysql with SASLAuthd with postfix working. Dovecot connects to mysql by itself fine, and connections/queries show up in /var/log/mysql/mysql.log. When connecting via Postfix, I get the following in /var/log/auth.log (domain is changed. I did not enter it as shown):Mar 15 05:14:52 iris saslauthd[31961]: pam_unix(smtp:auth): check pass; user unknown Mar 15 05:14:52 iris saslauthd[31961]: pam_unix(smtp:auth): authentication failure; logname= uid=0 euid=0 tty= ru
-
Chris
mysql centos sftp pam nss
I’m trying to get MySQL to function as a backend for authenticating users on CentOS 6.3. So far I have successfully installed and configured libnss-mysql. I can test this by doing: # groups testuser testuser : sftpTestuser is a member of the sftp group in fact, all MySQL based useraccounts will be hardcoded to it. The sftp group is chrooted and forced to use internal-sftp so they cannot do anything but access their home directory. Then I configured pam-mysql and PAM to allow mysql logins. This a
-
Shasteriskt
postfix smtp pam postfixadmin saslauthd
I am building a mail server using Postfix, and set up the authentication to check against a database set-up using Postfixadmin.I can authenticate via Courier IMAP okay, as it can authenticate against the hashed password properly, but I am suspecting that my SASL + PAM-MySQL SMTP authentication mechanism cannot.I am getting these errors in /var/log/mail.log:pam_unix(smtp:auth): check pass; user unknown Aug 22 03:23:08 omitted saslauthd[26402]: pam_unix(smtp:auth): authentication failure; logname=
-
EEAA
centos vsftpd pam ftp-server
I just recently tried setting up vsftpd, following this nixCraft article on cyberciti and their article to set up virutal users.I can connect using ftp localhost but it doesn’t recognize the username vivek as pointed out by the log:vsftpd: pam_unix(vsftpd:auth): check pass; user unknown vsftpd: pam_unix(vsftpd:auth): authentication failure; logname= uid=0 euid=0 tty=ftp ruser=vivek vsftpd: pam_succeed_if(vsftpd:auth): error retrieving information about user vivekeverything should have been done
-
Christian Joudrey
postfix pam sasl
Cross-post from: http://stackoverflow.com/questions/4337995/postfix-sasl-authentication-using-pam-pythonHey guys,I just set up a Postfix server in Ubuntu and I want to add SASL authentication using PAM_Python.I’ve compiled pam_python.so and made sure that it is in /lib/security.I’ve also added created the /etc/pam.d/smtp file and added:auth required pam_python.so test.pyThe test.py file has been placed in /lib/security and contains:# # Duplicates pam_permit.c # DEFAULT_USER = “nobody”d
-
IanSR
ldap pam
I have a network of computers which are using LDAP for user authentication (Free IPA v1.2). I am using the same LDAP server, but a different DN subtree, for external users of a web portal. I have just added a new third party web application which uses PAM to authenticate users, so I’ve addedauth required pam_ldap.so account required pam_ldap.soto the /etc/pam.d/new_webapp PAM configuration file. The problem is that this uses /etc/ldap.conf which looks to authenticate users
-
John Gardeniers
ubuntu ftp pam vsftp
I am running Ubuntu 12.04 LTS. I did some minor updates using apt. After rebooting vsftp stopped accepting connections system user logins. In the auth log I am getting the following errorsDec 22 22:03:13 helium vsftpd: PAM unable to dlopen(pam_cracklib.so): /lib/security/pam_cracklib.so: cannot open shared object file: No such file or directory Dec 22 22:03:13 helium vsftpd: PAM adding faulty module: pam_cracklib.so Dec 22 22:03:13 helium vsftpd: pam_unix(vsftpd:auth): check pass; user unknown D
-
Alex Q
active-directory configuration openvpn pam winbind
I’m getting the following error (client side) when connecting to my OpenVPN server:AUTH: Received AUTH_FAILED control messageand on the server I get thefollowing error message in teh openvpn logs:AUTH-PAM: BACKGROUND: user ‘myUsername’ failed to authenticate: Module is unknownThe system was configured by another sysadmin (who is now gone) and I need to resolve this problem. So I’m not sure how this is configured, but I was told that our openvpn is authenticating against the active directory that
-
Michal Srajer
linux configuration authentication pam telnet
When I run login command on debian, I get:hostname login: _on RHEL5, Solaris or HP-UX I get:login: _I need to be able to customize login: and password: prompts it on a Linux box. I can recompile the package, but is there a better (easier) way to do it? I was looking for some PAM config option but didn’t find anything.I know it can be done with the pam_set_item() function using PAM_USER_PROMPT constant, but is there a way to do such customization in a /etc/pam.d/* config file?Thank you in advance
-
ALander
permissions ldap samba pam
I’m having a problem where users which recently were created are unable to log in, even though they have been added to the correct groups. When viewing the error logs, I’m getting these errors:smb_pam_accountcheck: PAM: Account Validation Failed – Rejecting User name_of_the_user! [2012/05/25 13:32:08.435697, 0] auth/pampass.c:586(smb_pam_account)smb_pam_account: PAM: UNKNOWN PAM ERROR (12) during Account Management for User: name_of_the_user [2012/05/25 13:32:08.435763, 0] auth/pampass.c:794(s
-
churnd
dell pam omsa
I have a Dell R710 running CentOS 5.6 x64. I have it set up to pull Dell’s software & patches from their own repos. This works as well as I can expect it work. However, I”ve been getting these errors in my system log after the latest OSMA update to 6.4:sfcb[13300]: PAM _pam_load_conf_file: unable to open /etc/pam.d/common-auth sfcb[13300]: PAM unable to dlopen(<*unknown module path*>) sfcb[13300]: PAM [error: <*unknown module path*>: cannot open shared object file: No such fil
-
jokerdino
10.04 login pam
I have Ubuntu 10.04 installed on my system. Recently, I was swapping out hard drives and, when I rebooted my system, I could not log in. I would enter my username and password; then the system would return immediately to the login screen and prompted the error message:Module is Unknown.I found that I was missing seven pam_*.so files from /lib/security (although I do not know why). It happened immediately after I removed a secondary drive. Can I simply reload the missing files manually? Is ther
-
thefourtheye
vpn authentication pam openswan
I have setup a VPN on my home Ubuntu 12.10 server using instructions found here using CHAP authentication:https://raymii.org/s/tutorials/IPSEC_L2TP_vpn_with_Ubuntu_12.10.htmlI’d like to now change this to use PAM, so I followed the relevant instructions. And this is what I get in my syslog:May 7 09:08:41 myhost pppd[27235]: Attempting PAM authentication … May 7 09:08:41 myhost pppd[27235]: PAM Authentication OK for someuser May 7 09:08:41 myhost pppd[27235]: Attempting PAM account checks Ma
-
Martin
10.04 cron pam
I just upgraded our server to Ubuntu 10.04 and cron just stopped working. I tried to restart the server, restart cron but nothing worked for me. It just reports in /var/log/syslog:May 12 16:32:01 uhor CRON[8424]: Module is unknown May 12 16:33:01 uhor CRON[8430]: Module is unknown May 12 16:33:01 uhor CRON[8429]: Module is unknown May 12 16:34:01 uhor CRON[8432]: Module is unknownDo you have any idea what’s wrong? Some people were reporting also Module is unknown error after upgrading but it was
-
Berpj
mysql debian openvpn pam
My OpenVPN server uses pam authentication with a remote MySQL server.The problem is that sometimes it can’t connect to the mysql server. In logs I can see ERROR 2005 (HY000): Unknown MySQL server host ‘mysql.example.com’ (2)Is there any way to automatically retry to connect when it has failed ?