similar to: gssapi and pam problems with 3.7.1p1

Displaying 20 results from an estimated 700 matches similar to: "gssapi and pam problems with 3.7.1p1"

2004 May 27
0
Patch: OpenSSH 3.8.1p1, PAM, pam_krb5 & Privilege Separation
A non-text attachment was scrubbed... Name: openssh-setcred.patch Type: text/x-patch Size: 2735 bytes Desc: PAM and Kerberos Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20040527/d7678ac6/attachment.bin -------------- next part -------------- A non-text attachment was scrubbed... Name: openssh-pam-privsep.patch Type: text/x-patch Size: 1171 bytes Desc: GSSAPIAuth PAM and
2004 Jan 21
2
PAM auth stage rejection not working
Hi, I have an auth module for PAM that I wrote a few years ago called pam_vsd.so. The idea is that a user must have a certain privilege before they can successfully authenticate. Without the privilege the PAM module will return PAM_PERM_DENIED. However I find that in OpenSSH 3.7.1p2, I can easily subvert this check simply by hitting return 3 times on connection i.e. [nick at localhost
2011 Jun 20
0
ade4 package
Dear list, I am using the plot.coinertia function from the ade4 package. Can someone tell me if it is possible to change the label size in the upper, right plot? My RV value is so high that the arrows become shorter than the labels. Thank you for your help. Oana Tomescu -- Dipl.-Ing. Oana Tomescu ACIB Core Facility Bioinformatics Institute for Genomics and Bioinformatics, TU-Graz
2007 Jun 04
1
Centos 5 problems on Shuttle XPC
Hi, does somebody else experience booting problems after normal installation on SD32G2 based Shuttle systems. A CentOS 5.0 installation can be performed without any problems but after the first reboot the systems are just stopping the boot process after the grub is searching for the kernel. The last line is some- thing like: [ Linux-initrd @ 0x37db8000, 0x237858 bytes]. We tried already the
2006 Jan 11
1
Selfmade ... Samba 3.0.20a on CentOS 4.0 x64
Hi all, has somebody already tried to compile the rpm of the newest samba package on a 64-bit CentOS. I tried to do it with the Fedora spec file and it quit with an error, that some files are not located in the lib64 directory. These required files are located in the lib directory. Any sugesstion how this problem could be fixed in a clean way? How is this problem solved during the CentOS
2004 Feb 27
2
OPenAFS and OpenSSH replacing kafs
Would OpenSSH be willing to accept a modification similar to the one below to replace the kafs modification to get an AFS PAG and token? The nice features of this are that it can be compiled in even if OpenAFS is not available. At runtime if the dynamic library is present, it can be loaded and called. A dynamic lib is used so the setpag is in the same process. It has been reported that the
2001 Feb 27
4
AllowHosts / DenyHosts
I'd like to see a feature of the commercial ssh in openssh: AllowHosts xxx.yyy.xxx.yyy *.domain.net DenyHosts xxx.yyy.xxx.* name.domain.net This allows or denies connects from certain machines (including wildcard matching). Is there any chance for this feature to be included? No, we don't want to use tcp-wrapper for this. Bye.
2001 Nov 18
1
plotting overlapping data points
I am just learning to use R. The data from my current project are integer-valued. I am able to create scatterplots, but I would like to have some indication on the plots when multiple data points overlap at the same x-y coordinate. SPSS uses 'petals', and other packages use jitter. Are there similar options in R? I have not been able to find any in the documentation. Thanks very much,
2004 May 27
1
Solaris/PAM/AFS: can't make it work
Greetings, I know this has been discussed (pretty much since 3.7.1) and I have been going through the archives trying to make sense of it but I am still having problems getting 3.8.1p1 to work with PAM and AFS on Solaris 8. The problem (for those who may have missed it): When I try and log in as an AFS user to a Solaris 8 box running 3.8.1p1, I can authenticate to the machine but do not
2008 Jan 22
0
Debugging samba/winbind SMB share
Hi, I had an active-directory authentication based samba system up and running, working well. However, I tried to access an SMB share on the server a few days back and just get a windows login user/password prompt. I'm trying to debug why theres a "system error". PAM is configured for pam_winbind.so in /etc/pam.d/system-auth, and I can ssh into the system using a domain
2002 Jan 31
0
[Bug 83] fork() fails when there are PAM limits set
http://bugzilla.mindrot.org/show_bug.cgi?id=83 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Version|3.0.2p1 |-current ------- Additional Comments From djm at mindrot.org 2002-01-31 21:46 ------- I'm putting some replies from the
2000 Aug 29
1
Making a share visible only to members of a group
Hi, > I want a shared directory to be visible only to the members of a group, and > to no one else. Instead, a shared directory is either visible to everyone I tried to realize this by using include like: #include smb.conf.%G But it did not work correctly. Sometimes the share was visible, sometimes it wasnt, and if it was visible, network path wasnt found afterwards. > I have worked
2004 Jan 26
6
OpenSSH, OpenAFS, Heimdal Kerberos and MIT Kerberos
Rather then implementing kafs in MIT Kerberos, I would like to suggest an alternative which has advantages to all parties. The OpenSSH sshd needs to do two things: (1) sets a PAG in the kernel, (2) obtains an AFS token storing it in the kernel. It can use the Kerberos credentials either obtained via GSSAPI delegation, PAM or other kerberos login code in the sshd. The above two
2008 Apr 11
1
Fileshares failing
Hi, I used to have a set of samba shares working fine on a Centos 4 machine, accessed by XP clients and authenticated against a 2003 SBS server. Then I did a yum upgrade and a week later noticed that the seldom-used SMB shares have stopped working. No other changes to the Centos server, and no domain changes. The XP clients now just keep prompting for authentication. A wireshark trap shows
2009 Feb 19
2
auth-worker always opens PAM session
I'm using Dovecot 1.1.7 on CentOS 5.2. I've changed my passdb from passwd to pam, it works fine, but I've found this messages on /var/log/secure: dovecot-auth: PAM adding faulty module: /lib64/security/pam_limits.so dovecot-auth: PAM unable to dlopen(/lib64/security/pam_limits.so) dovecot-auth: PAM [error: /lib64/security/pam_limits.so: failed to map segment from shared object:
2005 May 12
2
Problems with PAM environments in ssh
I?ve stumbled across a rather obscure problem with ssh. My machine is setup to use Kerberos authentication, i.e., I use the pam_krb5 module in the ssh auth section of the PAM configuration file and I have sshd compiled to accept valid Kerberos 5 tickets as well. I also use OpenAFS, so I?ve got the pam_openafs_session module in the ssh session section of the PAM configuration file. Everything
2008 Aug 07
0
[JOB] Softwareentwickler/-in, prometheus-Bildarchiv, Universität zu Köln
hi folks! sorry to bother you all, but the following job announcement is in german only, because fluent german is an indispensable requirement anyway. cheers jens ---- An der Universität zu Köln, prometheus - Das verteilte digitale Bildarchiv für Forschung & Lehre, Kunsthistorisches Institut, Philosophische Fakultät ist zum 01.09.2008 befristet bis 28.02.2009 die Stelle einer/eines
2008 Sep 19
0
[JOB] Softwareentwickler/-in, prometheus-Bildarchiv, Universität zu Köln
Hi folks! We, the prometheus image archive at the University of Cologne (Germany), would like you to take note of the following job announcement for a full-time software developer position in Cologne, Germany. In addition, we''d like to emphasize that the contract is limited in time due to formal reasons only. We definitely aim at extending it. We look forward to receiving your
1999 Sep 21
0
FW: Kerberos 5 with Samba, Can you help?
fyi. ------------------------------------------------------------ Nathan Neulinger EMail: nneul@umr.edu University of Missouri - Rolla Phone: (573) 341-4841 Computing Services Fax: (573) 341-4216 -----Original Message----- From: Richard Kandarian [mailto:richard.kandarian@lanl.gov] Sent: Monday, September 20, 1999 2:11 PM To: Nathan
2007 Dec 19
0
(no subject)
I have a centos box using kernel 2.6.9-42.0.2.ELsmp that had a samba server running very nicely until 2 days ago. Out of the blue, users can't access any shares. We have 5 users and 6 shares, one of which is an MS access database that gets the most use. I thought the smbpasswd database may be corrupt so I replaced it with a backup, but no go. I deleted the smbpasswd database, readded users,