search for: pam_fprintd

Displaying 7 results from an estimated 7 matches for "pam_fprintd".

2011 Oct 14
0
PAM unable to dlopen(/lib64/security/pam_fprintd.so)
Hello the logwatch from my CentOS 6 / 64 bit machine (minimal install, with permissive SELinux) keeps reporting me: **Unmatched Entries** PAM adding faulty module: /lib64/security/pam_fprintd.so: 9 Time(s) PAM unable to dlopen(/lib64/security/pam_fprintd.so): /lib64/security/pam_fprintd.so: cannot open shared object file: No such file or directory: 9 Time(s) I've found this bug report - https://bugzilla.redhat.com/show_bug.cgi?id=656434 But I'm not sure what's the best...
2014 Feb 07
2
libvirt crashes with Caught Segmentation violation
...===== 7.) custom.log Feb 6 19:25:05 jp7-rk90000 [authpriv.notice] sudo: zabbix : TTY=unknown ; PWD=/etc/zabbix/sender_scripts/compute ; USER=root ; COMMAND=/usr/bin/virsh domifstat i-8-114-VM Interf ace Feb 6 19:25:05 jp7-rk90000 [authpriv.err] sudo: PAM unable to dlopen(/lib64/security/pam_fprintd.so): /lib64/security/pam_fprintd.so: cannot open shared object file: No such file or directory Feb 6 19:25:05 jp7-rk90000 [authpriv.err] sudo: PAM adding faulty module: /lib64/security/pam_fprintd.so Feb 6 19:25:05 jp7-rk90000 [authpriv.notice] sudo: zabbix : TTY=unknown ; PWD=/etc/zabbix/...
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
...acert.pem tls_cacertdir /etc/openldap/cacerts # Client certificate and key tls_cert /etc/openldap/cacerts/servercert.pem tls_key /etc/openldap/cacerts/serverkey.pem Relevant parts of /etc/pam.d/system-auth: auth required pam_env.so auth sufficient pam_fprintd.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_ldap.so use_first_pass auth required pam_deny.so account required pam_unix.so account suf...
2010 Apr 16
1
offline logon in 3.4.7-58
...dmap config AES: backend = rid template shell = /bin/bash winbind use default domain = Yes winbind offline logon = Yes idmap config AES : range = 100000 - 900000 cups options = raw pam settings: auth required pam_env.so auth sufficient pam_fprintd.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth sufficient pam_winbind.so cached_login use_first_pass auth required pam_deny.so account...
2013 Feb 15
1
Problem with User and Group Ownership listing
...acert.pem tls_cacertdir /etc/openldap/cacerts # Client certificate and key tls_cert /etc/openldap/cacerts/servercert.pem tls_key /etc/openldap/cacerts/serverkey.pem Relevant parts of /etc/pam.d/system-auth: auth required pam_env.so auth sufficient pam_fprintd.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_ldap.so use_first_pass auth required pam_deny.so account required pam_unix.so account suf...
2017 Oct 30
4
winbind rfc2307 not being obeyed
maybe it'll work when f27 comes out in a few days I'll wait for it. On Mon, Oct 30, 2017 at 3:05 PM, Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > for this machine it was unimportant. I will just use local accounts to > login it is only one user > I did remove sssd and went back to my original smb.conf but it still shows > > [root at squints ~]# getent passwd
2013 Jan 08
0
{Samba4] Problem with Joining Samba3 to Samba4 AD Domain
...nterprise-47/permission-problem-on-a-samba3-share-in-a-samba4-domain-4175443161/ group: compat winbind [root at Samba3 ~]# cat /etc/pam.d/system-auth #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_fprintd.so auth sufficient pam_unix.so nullok try_first_pass auth sufficient pam_krb5.so use_first_pass auth sufficient pam_winbind.so cached_login use_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth required pam_deny.so account required pam_unix.so account sufficient pam_localuser.so...