search for: pam_timestamp

Displaying 6 results from an estimated 6 matches for "pam_timestamp".

2006 Feb 21
1
OT Proftpd Continued
...* proftpd shutdown succeeded - warning: AuthPAMAuthoritative is deprecated proftpd startup succeeded ---------------------- proftpd-messages End ------------------------- --------------------- Connections (secure-log) Begin ------------------------ **Unmatched Entries** userhelper[25867]: pam_timestamp: updated timestamp file `/var/run/sudo/root/0' userhelper[25868]: running '/usr/lib64/chkrootkit-0.46a/chkrootkit.sh' with root privileges on behalf of 'root' userhelper[26875]: pam_timestamp: updated timestamp file `/var/run/sudo/root/0' userhelper[26876]: running '/usr...
2010 Feb 24
1
sudo for Virtual Machine Manager
I've done everything stated in the various guidance to get a regular user to use virt-manager (graphical Virtual Machine Manager) under CentOS 5.4 with KVM. Placing the user in the kvm group and changing permissions on several files to include kvm has not worked...the user still needs to enter the root password to use the graphical VMM. I thought of pressing sudo into service for this task.
2008 Jun 24
1
rsh issue/update (access denied)...
...tell, nothing else has been changed... the curious thing. as far as i can tell... the files on the system that doesn't work, are the same as the files on the systems that are allowing rsh to occur... the err i'm getting in the /var/log/secure is: Jun 23 22:16:09 lserver5 userhelper[2186]: pam_timestamp(system-config-services:session): updated timestamp file `/var/run/sudo/root/unknown' Jun 23 22:16:09 lserver5 userhelper[2189]: running '/usr/sbin/system-config-services' with root privileges on behalf of 'root' Jun 23 22:16:28 lserver5 xinetd[2227]: START: shell pid=2239 from=1...
2008 Jan 26
3
Member Server creates sambaDomainName LDAP entry
...printable = yes # cat /etc/pam.d/system-config-samba #%PAM-1.0 auth include config-util account include config-util session include config-util # cat /etc/pam.d/config-util #%PAM-1.0 auth sufficient pam_rootok.so auth sufficient pam_timestamp.so auth include system-auth account required pam_permit.so session required pam_permit.so session optional pam_xauth.so session optional pam_timestamp.so # cat /etc/pam.d/system-auth #%PAM-1.0 # This file is auto-gener...
2006 Apr 09
1
Can pam_winbind be configured to issue Kerberos tickets on user validation?
...em-auth password required pam_stack.so service=system-auth session required pam_selinux.so close session required pam_mkhomedir.so skel=/etc/skel umask=0077 session required pam_stack.so service=system-auth session required pam_loginuid.so session optional pam_timestamp.so session optional pam_console.so session required pam_selinux.so multiple open --- End of: /etc/pam.d/login ---- Thanks for your help! Jo -- jT | mail to: hyvan_trant@hotmail.com ** | website: http://www.chiark.greenend.org.uk/~jsturner/
2018 Aug 07
2
id <username> - doesnt list all groups
Thank for your answer: But i dont know understand why is following not working: I want to restrict the ssh access for a special domain member: In my "sshd_config" i added: AllowGroups restrictaccess root With user2 im able to login via ssh! log: pam_krb5(sshd:auth): user user2 authenticated as user2 at ROOTRUDI.DE With user1 im not! log: User user1 from 192.168.0.100 not allowed