Hi, I'm trying to set up a file server and I'm having problems authenticating users in Active Directory on the new Linux file server.. Here's what's going on.. I had added the system to active directory.. Winbind trusts the system server that it's authenticating against and what it looks like is my problem is lying in my /etc/pam.d/login and my /etc/pam.d/system-auth file.. (I'm not editing the gdm file yet, because I want to wait until I can login first with Active Directory passwords before I work on getting GDM to work.) Here are my /etc/pam.d/login and my /etc/pam.d/system-auth files.. '#system-auth PAM-1.0This file is auto-generated.User changes will be destroyed the next time authconfig is run.auth required pam_env.so auth sufficient pam_fprintd.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth required pam_deny.so account required pam_unix.so account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 500 quiet account required pam_permit.so password requisite pam_cracklib.so try_first_pass retry=3 type= password sufficient pam_unix.so md5 shadow nullok try_first_pass use_authtok password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so' '#login file PAM-1.0auth [user_unknown=ignore success=ok ignore=ignore default=bad] pam_securetty.so auth sufficient /lib/security/pam_krb5.so use_first_pass auth include system-auth account required pam_nologin.so account include system-auth password include system-auth pam_selinux.so close should be the first session rulesession required pam_selinux.so close session required pam_loginuid.so session optional pam_console.so pam_selinux.so open should only be followed by sessions to be executed in the user contextsession required pam_selinux.so open session required pam_namespace.so session optional pam_keyinit.so force revoke session include system-auth -session optional pam_ck_connector.so' asked 21 Jul '10, 08:08 Joe 1 |
OK.. Trying to post this a little more clearer... *This is my system-auth file*** auth required pam_env.so auth sufficient pam_fprintd.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth required pam_deny.so account required pam_unix.so account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 500 quiet account required pam_permit.so password requisite pam_cracklib.so try_first_pass retry=3 type= password sufficient pam_unix.so md5 shadow nullok try_first_pass use_authtok password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so *This is my login file*** auth [user_unknown=ignore success=ok ignore=ignore default=bad] pam_securetty.so auth sufficient /lib/security/pam_krb5.so use_first_pass auth include system-auth account required pam_nologin.so account include system-auth password include system-auth session required pam_selinux.so close session required pam_loginuid.so session optional pam_console.so session required pam_selinux.so open session required pam_namespace.so session optional pam_keyinit.so force revoke session include system-auth -session optional pam_ck_connector.so answered 21 Jul '10, 08:19 Joe 2 |
I'm fairly certain you have to add pam_ldap to the list.
Are you using openldap to communicate to your ad server? answered 21 Jul '10, 12:25 rfelsburg ♦ |