search for: env_param

Displaying 7 results from an estimated 7 matches for "env_param".

Did you mean: env_params
2015 Feb 20
0
CentOS 6.5 Openssh Pam sshd config
...pam_selinux.so close should be the first session rule session required pam_selinux.so close session required pam_loginuid.so # pam_selinux.so open should only be followed by sessions to be executed in the user context session required pam_selinux.so open env_params session optional pam_keyinit.so force revoke session include password-auth However, when I rebuild this exact RPM from the source and install it, I get the following: # cat /etc/pam.d/sshd #%PAM-1.0 auth required pam_stack.so service=system-auth...
2015 Feb 20
1
CentOS 6.5 OpenSSH PAM config
...pam_selinux.so close should be the first session rule session required pam_selinux.so close session required pam_loginuid.so # pam_selinux.so open should only be followed by sessions to be executed in the user context session required pam_selinux.so open env_params session optional pam_keyinit.so force revoke session include password-auth However, when I rebuild this exact RPM from the source and install it, I get the following: # cat /etc/pam.d/sshd #%PAM-1.0 auth required pam_stack.so service=system-auth...
2013 Nov 28
4
SSH - Winbind and Keybased Auth
...de password-auth # pam_selinux.so close should be the first session rule session required pam_selinux.so close session required pam_loginuid.so # pam_selinux.so open should only be followed by sessions to be executed in the user context session required pam_selinux.so open env_params session optional pam_keyinit.so force revoke session include password-auth System information: Linux testbox01 2.6.32-431.el6.x86_64 #1 SMP Sun Nov 10 22:19:54 EST 2013 x86_64 x86_64 x86_64 GNU/Linux Red Hat Enterprise Linux Server release 6.5 (Santiago) Samba packages: 3.6.9-164....
2014 Oct 29
1
samba ssh change password Error was: Wrong password
...de password-auth # pam_selinux.so close should be the first session rule session required pam_selinux.so close session required pam_loginuid.so # pam_selinux.so open should only be followed by sessions to be executed in the user context session required pam_selinux.so open env_params session optional pam_keyinit.so force revoke session include system-auth session include password-auth session include postlogin -------------------------------- smb.conf [global] server services = s3fs, winbindd, rpc, nbt, wrepl, cldap, ldap, kdc, drepl, ntp...
2015 Feb 23
2
sssd - ldap host attribute ignored
...de password-auth # pam_selinux.so close should be the first session rule session required pam_selinux.so close session required pam_loginuid.so # pam_selinux.so open should only be followed by sessions to be executed in the user context session required pam_selinux.so open env_params session optional pam_keyinit.so force revoke session include password-auth session include postlogin session required pam_mkhomedir.so skel=/etc/skel/ umask=0077
2015 May 07
2
ldap host attribute is ignored
Thanks a lot for looking over the config. I am at the topic "user data is available" id <username> and getent passwd and ldapsearch -x -b "ou=XXX,o=YYY" uid=<username> give the correct results ldapsearch gives also the correct host attribute i have set in the ldap server. Regarding the manpage of sssd.conf the lines access_provider = ldap ldap_access_order =
2015 May 08
4
ldap host attribute is ignored
...de password-auth # pam_selinux.so close should be the first session rule session required pam_selinux.so close session required pam_loginuid.so # pam_selinux.so open should only be followed by sessions to be executed in the user context session required pam_selinux.so open env_params session optional pam_keyinit.so force revoke session include password-auth session include postlogin session required pam_mkhomedir.so skel=/etc/skel/ umask=0077 /etc/pam.d/system-auth: ----------------------- #%PAM-1.0 # This file is auto-generated. # User change...