similar to: pam_access not working?

Displaying 20 results from an estimated 1000 matches similar to: "pam_access not working?"

2006 Oct 06
1
fftw upgrade?
I have noticed that fftw has recently been updated from major version 2 to major version 3. It seems the update stems from the mother distribution from RedHat. AFAIK, there are changes to the API in fftw version 3, which may give problems with 3rd party packages. Has anyone got experience with this? And any advice to offer? Cheers, Morten -- Morten Kjeldgaard, Asc. professor, Ph.D.
2009 Mar 20
1
pam_access.so restrictions not working - syntax errors?
Hi folks, I want to restrict root access via ssh to certain (internal) hosts. That is what pam_access.so is for, I thought, so I configured: in /etc/security/access.conf I added (nothing in there before): + : root : 192.168.123.0/24 10.72.0.0/16 - : root : ALL in /etc/pam.d/ssh I added at the end: account required pam_access.so Then I restarted the ssh server. Basically, this kinda works.
2005 Jun 03
2
CentOS/RHEL versioning scheme?
I am a bit puzzled at the versioning scheme of the RedHat clone family. RedHat seems to use integer 4, Tao and Centos does the same. If you do rpm -q --qf '%{version}\n' -f /etc/redhat-release you get '4'. However, Scientific Linux uses 4.0, and that seems to me to be a more logical choise, since presumable there are going to be versions 4.1, 4.2, etc. Is there any good
2005 May 29
2
OSCAR for Centos vote
Those of you who would like to see Centos on the supported-list for the clustering software OSCAR, head over to http://oscar.openclustergroup.org/register and cast your vote! Cheers, Morten -- Morten Kjeldgaard, Asc. professor, Ph.D. Department of Molecular Biology, Aarhus University Gustav Wieds Vej 10 C, DK-8000 Aarhus C, Denmark Lab +45 89425026 * Mobile +45 51860147 * Fax +45 86123178
2012 Oct 10
1
CentOS6 and pam_access
I just realised that pam_access no longer works under CentOS6 - or it works differently from CentOS5. Under CentOS5, I used this configuration to restrict access to root only: # cat /etc/security/access.conf + : root : ALL - : ALL : ALL # cat /etc/pam.d/system-auth-ac ... account required pam_access.so account required pam_unix.so account sufficient pam_localuser.so
2005 Jun 03
0
Re: CentOS/RHEL versioning scheme? -- adversely affecting dist-tag
From: Morten Kjeldgaard <mok at bioxray.dk> > I am a bit puzzled at the versioning scheme of the RedHat clone family. > RedHat seems to use integer 4, Tao and Centos does the same. If you do > rpm -q --qf '%{version}\n' -f /etc/redhat-release > you get '4'. > However, Scientific Linux uses 4.0, and that seems to me to be a more > logical choise, since
2004 Sep 04
0
pam_access
I've discoverd when I add the line pam_access for access authentication, It always denys a login, even when access.conf accepts everything. I've tested this with other programs, and they work okay. Any ideas?
2020 Aug 02
2
Boot failed on latest CentOS 7 update
On 02/08/2020 16:26, Valeri Galtsev wrote: > > On the side note: it is Microsoft that signs one of Linux packages now. We seem to have made one more step away from ?our? computers being _our computers_. Am I wrong? > > Valeri > Microsoft are the Certificate Authority for SecureBoot and most SB-enabled hardware (most x86 hardware) comes with a copy of the Microsoft key
2010 Sep 14
1
cron breaking when enabling ldap
Hi When I enable a box to do authentication using LDAP it breaks cron for users like jboss. I get the following in /var/log/secure Sep 14 15:25:01 exoipatest01 crond[7214]: pam_access(crond:account): access denied for user `jboss' from `cron' I have the following in /etc/ldap.conf nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,tomcat,radiusd,news,mailman,nscd,jboss
2006 Nov 21
1
Samba selectively obeying pam restrictions
Having a difficult problem getting my pam_access.so module enforced on a 3.0.22 version of Samba. Here is my /etc/pam.d/samba file: auth required pam_winbind.so debug account required pam_access.so account sufficient pam_winbind.so debug account include system-auth session include system-auth session required pam_winbind.so debug My
2020 Mar 17
1
signing modules
Hi Phil, Your correct. I missed a step about importing the key: mokutil --import MOK.der So then I rebooted entered teh MOK, accepted all certs and rebooted and it loaded. I only have one problem with this... many of my systems are remote. I "will not" be able to remotely enter the MOK and accept the certs etc... How do I get around this? Recall that my hardware (NUC7C) does not
2003 Nov 07
2
samba + user/host authentification
hi, i'm using suse 7.3 with samba 2.2.8 as PDC and openldap for authentification in network with wfw-, winnt-, w2k-clients. everything works fine. because not every client has the same configuration (same progs, same path's, hardware...), i got problems, if a user dosn't login from his ordinary workstation, his roaming-profile doesn't work fine. now, how can i force users only
2002 Jun 03
1
WinXP allows login to expired/forbidden accounts
Hi, I've stumbled upon this problem while trying to limit access to specific machine to specific domain users. I did it by setting Samba to obey PAM restrictions, and then using the pam_access PAM module ('account' clause) to do user validation (described below). On Win2000, this works fine - if an unauthorized user tries to login, Win2000 says 'Account not permitted to
2004 Apr 20
5
[Bug 843] sshd_config.5: add warning to PasswordAuthentication
http://bugzilla.mindrot.org/show_bug.cgi?id=843 Summary: sshd_config.5: add warning to PasswordAuthentication Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Documentation AssignedTo: openssh-bugs at mindrot.org
2007 Dec 21
3
[Bug 1410] New: Correct UsePAM comment in sshd_config on Mac OS X
https://bugzilla.mindrot.org/show_bug.cgi?id=1410 Summary: Correct UsePAM comment in sshd_config on Mac OS X Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: PAM support AssignedTo:
2006 Feb 23
1
Questions about sshd_config man page and comments in the file
Hi , I have two problems when i went through a) the man page of sshd_config and b) the comments quoted in sshd_config file itself. They are given below. a) >From the man page of sshd_config: "If UsePAM is enabled, you will not be able to run sshd(8) as a non-privileged user." I changed the permission of the hostkeys to a non-privileged user and tried to run sshd alongwith
2007 Feb 08
2
Disabling Password authenitication with SSH
Hello everyone, We are setting up a server at work, and we have run into something that I am not sure how to resolve. We have set up sshd (OpenSSH server) on the machine. We have placed ssh keys into each user's home directory that needs to access the system (and they work). We want to disable everyone from logging in, using a password, utilizing ssh keys only to access the system. I have
2004 Dec 06
4
confession
Gang, I've got to admit, what really sold me on debian was apt-get. And I've been resisting getting up to speed with yum. So, can any of ya point me to a good starter page, maybe one with migrators like me in mind? Many thanks. -- Robert Thomas ("beau") Hayes Link Open your heart, pray for peace, preach healing (c)2004ISR http://www.semanticrestructuring.com/
2005 Jan 20
1
PermitRootLogin without-password functionality differs for UsePAM yes/no option
Hi, I am using OpenSSH 3.9p1. For " UsePAM yes/no " option with " PermitRootLogin without-password", the server functionality differs. For " UsePAM yes ", the server allows authentication thru password, meanwhile " UsePAM no " does not. I have fixed that problem and the patch is given below.
2020 Mar 16
3
signing modules
HI all- Thanks for the comments. However -I'm getting no where. Let me start again. My 'hardware" does not have the ability to turn off secure boot. Its an Intel NUC7C - not possible. SO instead of my generic "image" i have that I copy to physical disk (has all my install,setup etc... everything ready). I created a new UEFI disk that again has everything setup and ready.