search for: pam_env

Displaying 20 results from an estimated 285 matches for "pam_env".

2000 Dec 28
0
sshd and pam_env both read /etc/environment, but assume different syntax
Morning, and that's the next bugreport that I have to forward you, because the fix should be applied in the upstream sources. Thanks. > sshd (in ssh 1:1.2.3-9) in its default configuration reads > /etc/environment file twice when a user logs in: first, it is > read through pam_env module of PAM (due to the configuration > in /etc/pam.d/ssh), and then by `read_environment_file()' > function of `sshd.c' itself. > The real problem is that the syntax of /etc/environment > assumed by these are slightly different (as of pam-modules > 0.72-9 and ssh 1:1....
2000 Dec 27
0
Problems with reading pam_env and setting enviroment variables
Hi guys, here's another nasty bug in openssh that I also noticed. Has this already been fixed or would someone please take care of this? Thanks. > If I enable the line: > auth required pam_env.so > to the ssh pam file, with the following line in > /etc/security/pam_env.conf > file: > PATH DEFAULT=/usr/local/bin:/bin:/usr/bin:/usr/bin/X11:/usr/games > then when I login with ssh, I get garbage for a path: > ?Cr/t?l@??Cca?>l@?'@/bi?????>n@?'@4????\&@l...
2009 Jun 10
1
Bug#532719: logcheck-database: filter pam_env complaining about missing /etc/default/locale
Package: logcheck-database Version: 1.2.69 Severity: normal on systems without configured global locale, i get lines like this in the logcheck filtered logs: Jun 10 21:12:13 ... sshd[9729]: pam_env(sshd:setcred): Unable to open env file: /etc/default/locale: No such file or directory this looks like a warning that is perfectly ok but does not do any harm and occurs because when no global locale is set, /etc/default/locale is not even created. (nb: if /etc/default/locale once exists on a sys...
2001 Dec 18
1
[PATCH]: Fix environment variable size restriction in Cygwin version
Hi, the following patch changes the Cygwin specific function copy_environment() to not restricting the strlen of a single environment variable to 512 byte. The PAM specific function do_pam_environment() (also in session.c) has the same problem but I don't know if that's important for PAM since only PAM specific environment variables are copied in that function. The below patch fixes that problem only for Cygwin for now. Thanks, Corinna Index: session.c ========================...
2007 Nov 20
1
Proftpd log errors - retrying please.
...n my logwatch reports. Deprecated pam_stack module called from service "proftpd" pam_unix(proftpd:session): session opened for user steve by (uid=0) Deprecated pam_stack module called from service "proftpd" Deprecated pam_stack module called from service "proftpd" pam_env(proftpd:setcred): Unable to open config file: /etc/security/pam_env.conf: No such file or directory The file /etc/security/pam_env.conf does exist, but is owned by root with 644 permissions. I may change those, but for now I would like to hear from anyone before I do. I have googled to no avail,...
2015 May 08
4
ldap host attribute is ignored
...assword-auth session include postlogin session required pam_mkhomedir.so skel=/etc/skel/ umask=0077 /etc/pam.d/system-auth: ----------------------- #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 200 quiet_success auth sufficient pam_sss.so use_first_pass auth required pam_deny.so auth required pam_env.so auth optional pam_gnome_keyri...
2005 Apr 25
0
my samba configuration walktrought for Active directory
...-enable-getcap --with-develop make make install Install PAM-0.79 ./configure make make install {the linux box ask me some question when i install PAM} >>Do you wish to copy the ./access.conf file in this distribution >>to /etc/security/access.conf ? (y/n) i said N! >>An older pam_env configuration file already exists (/etc/security/pam_env.conf) >>Do you wish to copy the ./pam_env.conf-example file in this distribution >>to /etc/security/pam_env.conf ? (y/n) i said N >>An older pam_limits configuration file already exists (/etc/security/limits.conf) >>D...
2005 Apr 25
0
my samba configuration walktrought for Active directory (w/ conf files ; )
...-enable-getcap --with-develop make make install Install PAM-0.79 ./configure make make install {the linux box ask me some question when i install PAM} >>Do you wish to copy the ./access.conf file in this distribution >>to /etc/security/access.conf ? (y/n) i said N! >>An older pam_env configuration file already exists (/etc/security/pam_env.conf) >>Do you wish to copy the ./pam_env.conf-example file in this distribution >>to /etc/security/pam_env.conf ? (y/n) i said N >>An older pam_limits configuration file already exists (/etc/security/limits.conf) >>D...
2014 Oct 20
1
Allow Samba4/AD group "MYDOM\Domain Admins" to login through SSH on linux hosts
..." according the tutorial, that's how my "/etc/pam.d/sshd" looked like afterwards: ============================================================================= # PAM configuration for the Secure Shell service # Read environment variables from /etc/environment and # /etc/security/pam_env.conf. auth required pam_env.so # [1] # In Debian 4.0 (etch), locale-related environment variables were moved to # /etc/default/locale, so read that as well. auth required pam_env.so envfile=/etc/default/locale auth sufficient pam_winbind.so use_first_pass...
2010 Sep 14
1
cron breaking when enabling ldap
...14 15:25:01 exoipatest01 crond[7214]: pam_access(crond:account): access denied for user `jboss' from `cron' I have the following in /etc/ldap.conf nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,tomcat,radiusd,news,mailman,nscd,jboss /etc/pam.d/crond auth sufficient pam_env.so auth required pam_rootok.so auth include system-auth account required pam_access.so account include system-auth session required pam_loginuid.so session include system-auth /etc/pam.d/system-auth-ac #%PAM-1.0 # This file is auto-generated. # User changes w...
2008 Jul 28
1
Problems authenticating Ubuntu 8.04 client (gdm) against Samba (Ubuntu 8.04) domain server
...m users = yes winbind enum groups = yes ########## My /etc/pam.d/gdm is shown below. Ubuntu separates out certain blocks into common files that are included in the application specific files. I have included the includes: auth requisite pam_nologin.so auth required pam_env.so readenv=1 auth required pam_env.so readenv=1 envfile=/etc/default/locale #@include common-auth auth sufficient pam_winbind.so auth sufficient pam_unix.so nullok_secure use_first_pass auth optional pam_smbpass.so migrate missingok #@include common-auth...
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account required pam_unix.so bro...
2011 Mar 23
1
Issue with "change password" on windows dialog
...okens*updated*successfully* my pam-files look like: samba: @include system-auth @include system-password auth required pam_smbpass.so nodelay account include system-auth session include system-auth password required pam_smbpass.so nodelay smbconf=/etc/samba/smb.conf system-auth auth required pam_env.so auth required pam_unix.so try_first_pass likeauth nullok auth optional pam_permit.so auth optional pam_smbpass.so migrate account required pam_unix.so account optional pam_permit.so password required pam_cracklib.so difok=2 minlen=8 dcredit=2 ocredit=2 retry=3 password required pam_unix.so try...
2015 May 11
2
ldap host attribute is ignored
...default > > [nss] > > [pam] > > [sudo] > > [autofs] > > [ssh] > > > > My /etc/pam.d/system-auth > #%PAM-1.0 > # This file is auto-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth requisite pam_succeed_if.so uid >= 200 quiet_success > auth sufficient pam_sss.so use_first_pass > auth required pam_deny.so > > account required pam_unix.so broke...
2011 Dec 13
0
proftpd graphical clients not working
...ServerIdent on " FTP Server ready." ServerAdmin root at localhost DefaultServer on DefaultRoot ~ PassivePorts 60000 65535 # Cause every FTP user except adm to be chrooted into their home directory # Aliasing /etc/security/pam_env.conf into the chroot allows pam_env to # work at session-end time (http://bugzilla.redhat.com/477120) VRootEngine on VRootAlias etc/security/pam_env.conf /etc/security/pam_env.conf # Define the log formats LogFormat default "%h %l %u %t \"%r\" %s %b" LogFormat aut...
2002 Jun 03
1
Problem with pam_winbind
...#39; properly returns the list of users on my PDC. The problem comes in when I try to use the pam_winbind.so module for logins or ssh (I have not tried anything else) My current configuration is this: /etc/pam.d/system-auth ----------------------------- auth sufficient /lib/security/pam_env.so auth sufficient /lib/security/pam_unix.so likeauth nullok auth sufficient /lib/security/pam_winbind.so use_first_pass auth required /lib/security/pam_deny.so account required /lib/security/pam_unix.so account sufficient /lib/security/pam_winbind.s...
2004 Mar 01
3
wbinfo -u returns 0xc0000022
...required pam_stack.so service=system-auth session optional pam_console.so account sufficient /lib/security/pam_winbind.so session required /lib/security/pam_mkhomedir.so skel=/etc/skel umask=0022 /etc/pam.d/samba #%PAM-1.0 auth required pam_nologin.so auth required pam_env.so auth required pam_stack.so service=system-auth auth sufficient pam_ldap.so auth sufficient pam_smb_auth.so use_first_pass auth sufficient pam_unix.so likeauth nullok try_first_pass auth required pam_deny.so account required pam_stack.so service=system-a...
2017 Apr 26
6
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
On 04/26/2017 04:22 AM, Gordon Messmer wrote: > On 04/25/2017 03:25 PM, Robert Moskowitz wrote: >> This made the same content as before that caused problems: > > I still don't understand, exactly. Are you seeing *new* problems > after installing a policy? What are the problems? > >> #!!!! The file '/var/lib/mysql/mysql.sock' is mislabeled on your system.
2016 Mar 03
2
Broken pipe when using ssh with pam_smbpass.so migrate
...testuser passwd testuser When I log in with the user pam_smbpass should create a corresponding samba user. I modified system-auth which is included in sshd: #### /etc/pam.d/system-auth auth requisite pam_unix.so try_first_pass nullok auth optional pam_permit.so auth required pam_env.so auth optional pam_smbpass.so migrate account required pam_unix.so account optional pam_permit.so account required pam_time.so password requisite pam_unix.so try_first_pass nullok sha512 shadow password optional pam_smbpass.so try_first_pass nollok password optional pam_...
2003 Jul 10
5
winbind on SUSE8.2
Hello Community, is there someone who has winbind working on SUSE 8.X? On my system the authenication of the domain users simply does not work getent passwd shows all domain users gentent group shows all domain groups Login as domain user: Login incorrect! There seems to be no pam_stack.so on SUSE. Can it work without it? How can I fix ist? How can I trace the cause of the disfunction? I would