similar to: OpenSSH-2.1.1p4 and SuSE 6.4

Displaying 20 results from an estimated 500 matches similar to: "OpenSSH-2.1.1p4 and SuSE 6.4"

2000 Mar 08
0
NIS, PAM, OpenSSH. Seems to work perfectly (one minor concern)
I just spent some time trying to figure out how to get OpenSSH to work correctly with NIS and PAM. It seems to work fine, apart from one minor worry I still have (see below). Feedback about grave security risks are welcome :) This is using RedHat 6.1 with updates and the OpenSSH 1.2.2p1-1 RPM's on the NIS server as well as the client. In short, my configuration is: /etc/nssswitch.conf:
2007 Feb 19
0
samba with pam_ldap authentication
Hi everybody, We have a Fedora Core 1 samba server and would like to authenticate it to an LDAP server using PAM. I installed nss_ldap, configured /etc/ldap.conf to match my settings and /etc/nsswitch.conf to use ldap. My /etc/pam.d/samba is like this : #%PAM-1.0 auth required pam_nologin.so auth sufficient /lib/security/pam_ldap.so use_first_pass auth required
2003 Jun 12
1
Debian and dovecot
I have Debian 3.0 (woody) and installed the dovecot packages and it works ok with the default configuration. I want to change the default configuration, is any of this possible? a) I don't want to create accounts for each user, can I have a mailboxes directory with the mailboxes of all the users? They are not many (10-15). b) The authentication right now is done through PAM, the
2004 Jul 21
0
changing passwords with pam_winbind.so
>From what I can find in the archives I don't see an answer to this, plus the keywords are just so common that it makes it impossible to sift though all the information, so I thought I would ask. I have a working smb.conf and windbind is working just fine. I am authentication users to a Win2K machine which is the PDC. The authentication is working just fine. Its the password changes
2004 Jul 14
0
winbind/gdm auth failure
Dear Samba-Users, two problems to solve... 1) Trying to authenticate users via pam_winbind against NT-PDC (samba 3.0.4, Debian GNU Linux 3.0). Got shell login and ssh working, but won't be able to login via GDM to gnome or KDE. I do not really understand the difference between login/ssh module stack and gdm module stack. Log auth says something queerish: --- auth.log --- Jul 14 18:34:43
2001 Oct 30
6
ext3 patch does not want to gunzip
Hi, I seem to have a problem with compiling the kernel 2.4.13 on redhat 7.2? It would compile fine but have errors about ext3 support on reboot. I download ext3-2.4-0.9.13-2413.gz to my linux machine to enable it be useful with ext3 support but when I try to gunzip it with the instructions gunzip < ~/ext3-2.4-0.9.13-2413.gz | patch -p1 i get gunzip: stdin: not in gzip format I get an
1997 Jan 27
2
SECURITY: passwd problem (second edition)
[Mod: Other lists removed from the headers. The patch looks okay but I did not really checked it line by line -- alex] Last night I sent to redhat-list a letter with a patch. After sleeping a little I found that my patch is not enough correct. Now I post the new patch and description of the problem. In redhat distribution passwd program uses PAM, namely, pam_unix_passwd.so. This module use
2007 Jun 23
1
OT: vmware server not accepting root password?
Sorry for the OT question; I'm hoping someone else has a similar setup and ran into this same problem? For some reason, not sure what I changed, my vmware server is no longer accepting the root login for the management console or web mui interface. I'm certain the password is correct, and I've even reset root's password to make sure. VMware seems to be running ok, I can access
2001 Nov 07
3
Problem with 2.4.14 and 9.15-2414
I just upgraded to kernel 2.4.14 and applied the ext3 patch ext3-2.4-0.9.15-2414.gz. It appears (to me) that the patch breaks the loop block device module (loop.o). The problem is that the call to deactivate_page is unresolved. The routine used to be defined in swap.c. It looks like it no longer exists in 2.4.14. I'm not a kernel programmer so if I'm mistaken, sorry. I do get an
2001 Oct 13
3
2.2.19+ext3 or 2.4.1x+ext3 ?
I've not been happy with the stories about the "stable" 2.4.x kernels. Everywhere I read people saying "not for production use". Would you recommend adding ext3 to 2.2.19 (ext3-0.0.7a) or moving to 2.4.1x and using ext3 there (ext3-0.9.12)? -- -IAN! Ian! D. Allen Ottawa, Ontario, Canada idallen@ncf.ca Home Page on the Ottawa FreeNet: http://www.ncf.ca/~aa610/
2001 Sep 14
2
Compile Errors with e2fsprogs-1.24a
When I try to compile e2fsprogs-1.24a I receive the following snippet: tillarium:/home/tilleyrw/downloads/ext3 Files/e2fsprogs-1.24a# mkdir build;cd build tillarium:/home/tilleyrw/downloads/ext3 Files/e2fsprogs-1.24a/build# ../configure <<SNIP>> ./mk_cmds: Files/e2fsprogs-1.24a/lib/ss: No such file or directory mk_cmds: Couldn't find mk_cmds's template files. make[2]: ***
1997 Feb 09
0
Missing bugfixes in redhat4.1
After installing redhat4.1 I found that a few serious bug fixes announced in Jan 97 was not included in the distribution. First of them -- a SERIOUS SECURITY BUG in wu-ftpd allowing any user gain a root acces to files. Patch was posted in redhat-announce list and included in wu-ftpd-2.4.2b11-9. Second: a bug in wu-ftpd -- ftpd doesn''t perform any log for real user and ignores
2006 Nov 13
0
apache, apache's mod-auth-pam, and pam_winbind : no nested groups
this problem might be more to do with apache than winbind, but I'll start here anyway... Problem: can't get apache httpauth to work with nested groups, though ssh auth (also using pam) to same box does Config: -------------------------------------------------------- software: apache 2.0.55, libapache2-mod-auth-pam 1.1.1, and winbind 3.0.22 pertinent apache config:
2005 Jul 06
1
su broken after ldap auth
hi, first of all, thanks to all the samba team for your great work and documentation. Well done! I have followed the 'By Example' guide, everything is working fine, except one thing. As indicated on chapter 5, point 14 of Configuration of smbldap-tools, when I try: # getent passwd | grep root I have 2 results, both id 0 root:x:0:0:root:/root:/bin/bash root:x:0:512:Netbios Domain
2003 May 12
0
samba ldap and pam without -with-ldapsam option
Hello, i have two questions about pam and ldap: i want to set up a samba-ldap PDC. I first installed a samba compiled with the --with-ldapsam option. I set up a directory with users and samba attributes: every thing works fine. Now, i want to set up an equivalent architecture, but with the pam support. in the man pages, i can read that i need > obey pam restrictions = Yes which implies the
2003 May 12
1
AW: samba ldap and pam without -with-ldapsam option
Hi, pam's auth section are always ignored, when using "encrypt passwords = Yes". But you can still use the account and session sections when you set "obey pam restrictions = Yes" J?rgen > -----Urspr?ngliche Nachricht----- > Von: samba-bounces+hoetzel=cyperfection.de@lists.samba.org > [mailto:samba-bounces+hoetzel=cyperfection.de@lists.samba.org] > Im
2000 Dec 27
5
PAM configuration
To stem the tide of support requests from people who don't read the INSTALL file when installing OpenSSH and then complain about password auth failing. I am considering the idea of automagically installing a PAM file into /etc/pam.d if it exists, PAM support is enabled and no such file already exists. I have a couple of questions: - How is PAM controlled on Solaris? Is there a pam.d
2000 Aug 06
1
openssh-2.1.1p4 + libwrap problem
Hi all, I've hit a problem with OpenSSH 2.1.1p4 and TCP Wrappers, and have noticed others may also have seen the problem. When OpenSSH is compiled with wrapper support, access using standard userid/password fails - authentication works ok and a shell is gained and then immediately terminated. Running client in debug mode shows no obvious errors, and debug output from syslog also reveals
2000 Jul 26
2
[2.1.1p4] utmp related patches plus unresolved bugs description
Fixed: -- On systems such as SunOS4 where the system include files are no help in locating the utmp file (et al.), configure can define their location in CONF_*, but defines.h never used these. -- Might as well put in the usual location for SunOS4. -- In loginrec.c (utmp_write_direct), writing to the utmp file was not done correctly. Remaining: -- At logout, the utmp entry cannot be
2000 Jul 16
0
Announce: portable OpenSSH 2.1.1p4
I have just uploaded portable OpenSSH 2.1.1p4, it should be making its way to the mirrors listed at http://www.openssh.com/portable.html soon. This release contains several bugfixes from the OpenBSD team, primarily the config file parsing problem reported by Ralf Engelschall <rse at engelschall.com> Regards, Damien Miller --------------- Changelog: 20000716 - Release 2.1.1p4 20000715