search for: envfil

Displaying 14 results from an estimated 14 matches for "envfil".

Did you mean: envfit
2006 Oct 02
1
install packages question
I am at a new job where my sys admin installed R in linux and it does run when I log in as a user. I am on linux 2.1.2 but i'm not sure if it''s redhat etc ( but i doubt this matters for my question ). The alias put in my .envfile ( for the kshell ) is R = "/ms/dev/fsf/R/2.0.0/install/.exec/ia32.linux.2.4.lib6/lib/R/bin/exec/R" and my R_HOME is /ms/dev/fsf/R/2.0.0/install/.exec/ia32.linux.2.4.lib6/lib/R So now, I am trying to install specific packages ( I can't use install.packages because my linux doesn...
2007 May 17
1
2 questions about loading packages
...So, then I was going to install the lattice package but I noticed that if I just type library("lattice") at an R prompt Things seem to get loaded correctly. So, my first dumb question is why do I go through that whole process of R CMD INSTALL -l . gz file Maybe this is because, in my. .envfile, my path is set as PATH=$PATH:/u/leedsmar/bin:/ms/dist/fsf/PROJ/R/2.4.0/lib/R/bin: so maybe it finds the lattice package over there when you type library("whatever") ? But my .libpaths is only set to the lib_new directory so I'm kind of confused because I thought .libPaths was...
2008 Jul 28
1
Problems authenticating Ubuntu 8.04 client (gdm) against Samba (Ubuntu 8.04) domain server
.../pam.d/gdm is shown below. Ubuntu separates out certain blocks into common files that are included in the application specific files. I have included the includes: auth requisite pam_nologin.so auth required pam_env.so readenv=1 auth required pam_env.so readenv=1 envfile=/etc/default/locale #@include common-auth auth sufficient pam_winbind.so auth sufficient pam_unix.so nullok_secure use_first_pass auth optional pam_smbpass.so migrate missingok #@include common-auth auth optional pam_gnome_keyring.so #@include co...
2014 Oct 20
1
Allow Samba4/AD group "MYDOM\Domain Admins" to login through SSH on linux hosts
...ure Shell service # Read environment variables from /etc/environment and # /etc/security/pam_env.conf. auth required pam_env.so # [1] # In Debian 4.0 (etch), locale-related environment variables were moved to # /etc/default/locale, so read that as well. auth required pam_env.so envfile=/etc/default/locale auth sufficient pam_winbind.so use_first_pass #
2009 Oct 13
0
trouble with GDM -- linux client to samba
...nullok_secure auth requisite pam_deny.so auth required pam_permit.so -------------- next part -------------- #%PAM-1.0 auth requisite pam_nologin.so auth required pam_env.so readenv=1 auth required pam_env.so readenv=1 envfile=/etc/default/locale @include common-auth auth optional pam_gnome_keyring.so @include common-account session required pam_limits.so @include common-session session optional pam_gnome_keyring.so auto_start @include common-password -------------- next part -------------- [glob...
2015 Apr 24
2
Real sh? Or other efficient shell for non-interactive scripts
...ksh as part of the core distribution (ksh88 was a part of the SVr4 specification) and so many scripts were written with #!/bin/ksh at the start (including tools like "patchadd"). Note Solaris had bugs in those tools because they didn't start "#!/bin/ksh -p" so if you had a $ENVFILE that included lines like "set -o noclobber" or had aliases then scripts would break (patchadd was a perfect example). Many of these got fixed by Solaris 8 :-) -- rgds Stephen
2018 Apr 26
0
account locks not working ssh/winbind?
...required pam_loginuid.so session optional pam_keyinit.so force revoke @include common-session session optional pam_motd.so motd=/run/motd.dynamic session optional pam_motd.so noupdate session required pam_limits.so session required pam_env.so user_readenv=1 envfile=/etc/default/locale session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so open @include common-password But what i dont understand is this line: > Apr 25 07:00:07 hostname1 sshd[27490]: pam_winbind(sshd:setcred): user 'username' OK pam_winbind(sshd...
2009 Jun 03
3
Samba+Ldap problems
....conf is empty # /etc/pam.d/samba @include common-auth @include common-account @include common-session # etc/pam.d/login auth requisite pam_securetty.so auth requisite pam_nologin.so session required pam_selinux.so close session required pam_env.so readenv=1 session required pam_env.so readenv=1 envfile=/etc/default/locale @include common-auth auth optional pam_group.so session required pam_limits.so session optional pam_lastlog.so session optional pam_motd.so session optional pam_mail.so standard @include common-account @include common-session @include common-password session required pam_selinu...
2018 Apr 26
4
account locks not working ssh/winbind?
Hai.   Config. Debian Stretch, samba 4.7.7. member server AD backend. Network setup like in the howtos here. : https://github.com/thctlo/samba4/tree/master/howtos      Today i discovered that somehow a disabled user was able to login after a few retries.   I run a SSH/SFTP server for data exchange with the customer of the company here.   The SSH/SFTP server is restricted by groups, this
2010 Jan 25
2
Fwd: Re: Change AD user password from Linux
whoops should have also sent to list. -------- Original Message -------- Subject: Re: [Samba] Change AD user password from Linux Date: Mon, 25 Jan 2010 15:00:59 -0700 From: gregorcy <brian.gregorcy at utah.edu> To: Masao Garcia <masaog at fshac.com> On 01/20/10 16:25, Masao Garcia wrote: > John, > > Still no go on the password change. I'm going to set up a fresh
2015 Apr 24
5
Real sh? Or other efficient shell for non-interactive scripts
On 04/24/15 06:57, Pete Geenhuizen wrote: > > On 04/24/15 06:07, E.B. wrote: >> I'm sure most people here know about Dash in Debian. Have there >> been discussions about providing a more efficient shell in Centos >> for use with heavily invoked non-interactive scripts? >> >> With sh being a link to bash in Centos I don't know if it would >> explode
2014 Jan 02
2
pam_winbind fails to authenticate domain users on my debian wheezy domain member servers
Dear list members, I am running a small active directory domain for my home network. Everything is working as expected, except for the authentication of active directory users on my machines running debian wheezy. Here is my setup: 1) Active Directory Domain Controller is running on a raspberrypi (raspbian) with samba compiled from source (v4-1-stable from git repository) 2) WIndows 7 machines
2009 Sep 11
1
pam_winbind seems unable to return full list of trusted relationship domain members
...pc: db files netgroup: nis root at cafs01tst:~# cat /etc/pam.d/samba @include common-auth @include common-account @include common-session @include common-password root at cafs01tst:~# cat /etc/pam.d/sshd auth required pam_env.so # [1] auth required pam_env.so envfile=/etc/default/locale @include common-auth account required pam_nologin.so @include common-account @include common-session session optional pam_mail.so standard noenv # [1] session required pam_limits.so @include common-password root at cafs01tst:~# cat /etc/pam.d/common-auth a...
2007 Jul 29
38
[Bug 1346] New: PAM environment takes precedence over SendEnv
http://bugzilla.mindrot.org/show_bug.cgi?id=1346 Summary: PAM environment takes precedence over SendEnv Product: Portable OpenSSH Version: 4.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy: