Displaying 20 results from an estimated 3000 matches similar to: "Error running startx as non-root user"
2006 Sep 12
0
Samba, winbind, krb5 Auth problem
Hi all
I'm actually trying to setup an AD authentication on linux workstations.
- I've setup an windows AD 2003 server, which work fine.
- I've setup linux redhat 4 enterprise server (used as a workstation for the moment)
- On the redhat, I already have setup smb.conf, krb5.conf, nsswitch.conf, pam.d/login, pam.d/system_auth. I have pasted all these files below.
==> I get
2010 Sep 14
1
cron breaking when enabling ldap
Hi
When I enable a box to do authentication using LDAP it breaks cron for users like jboss.
I get the following in /var/log/secure
Sep 14 15:25:01 exoipatest01 crond[7214]: pam_access(crond:account): access denied for user `jboss' from `cron'
I have the following in /etc/ldap.conf
nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,tomcat,radiusd,news,mailman,nscd,jboss
2006 Sep 19
1
CryptoCard - PAM or RADIUS?
Greetings all,
I'm working on attempting to get SAMBA to work with a product line
called CryptoCard. I *should* be able to get it to work one of two ways,
either through the use of CryptoCard's provided PAM module, or through
RADIUS authentication.
Currently, I cannot seem to get PAM authentication to work at all. This
is what is in the 'samba' file for PAM:
auth
2002 Dec 26
1
changing passwords from win2k
I having been trouble by this for a few days now and was wondering if anyone
else has had any luck with this?
I am currently running Samba 2.2.6pre2 on FreeBSD 4.7-RELEASE
I have successfully set up samba to be the PDC
I am unsuccessfully trying to change the passwords on the W2k box and I am
recieving the error that the user name/password are incorrect make sure the
caps lock is not on.
When I
2010 Feb 24
1
sudo for Virtual Machine Manager
I've done everything stated in the various guidance to get a regular
user to use virt-manager (graphical Virtual Machine Manager) under
CentOS 5.4 with KVM. Placing the user in the kvm group and changing
permissions on several files to include kvm has not worked...the user
still needs to enter the root password to use the graphical VMM.
I thought of pressing sudo into service for this task.
2005 Jan 19
1
HELP - winbind/PAM issues
I have a laptop with fedora core 3 installed. I have an NT domain that I
would like to use for all authentication (Linux and Windows). As a test I
decided to focus on ssh authentication. I have completed the following:
Created the smb.conf:
[global]
workgroup = DOMAIN_NAME
server string = Linux Workstation
log file = /var/log/samba/%m.log
max log size = 50
security = domain
2005 Jul 11
2
SUSE 9.3 Winbind+ PAM+AD
Hello,
I have been using Fedora Core, Samba, and Active Directory to provide
authentication services for Windows based users for a few years now, but as
an experiment I wanted to accomplish the same service with SUSE 9.3 .
I have been able to get this configuration to run successfully with RH9,
FC1, FC2, FC3, and FC4 (buggy but works), but with SUSE I have stalled a
bit. I feel I have
2017 May 25
1
startx on console 2
I seem to recall that there is some special option to run X11 on <Alt-F2>
On this ClearOS system, their console sits on the default console. You
have to <Alt-F2> (etc.) to get a text login. Now that I have Xfce kind
of installed, I want to see it on the system console, and I thought that
just running startx would work.
It doesn't. Got some errors. And then I remembered years
2002 Sep 20
0
Samba Help!
I read the docs and did the following: smbd, nmbd, winbind all running,
also able to get domain user/group
info. with "wbinfo". However still can't su, telnet to the linux box with
my active directory user account on w2k. Am I missing something?
In /lib
------
/lib/libnss_winbind.so
/lib/libnss_winbind.so.2
/etc/nsswitch.conf
------------------
passwd: files winbind
shadow:
2009 Dec 08
2
No ulimit for user
Hi,
I'm trying to remove any limit on open files for a user; I've set
username nofiles to unlimited in /etc/security/logins.conf, but now I
get "could not open session" if I try to su to the user.
singhh - nofile unlimited
I think this is related to PAM, so I've modifed /etc/pam.d/su and
/etc/pam.d/login to use pam_limits.so:
# cat /etc/pam.d/su
2002 Sep 20
0
Fw: Winbind-bug Redhat 7.2
----- Original Message -----
From: David Hoang
To: samba-bugs@samba.org
Sent: Friday, September 20, 2002 4:20 PM
Subject: Winbind-bug
I am using winbind and I notice it's not letting me logon to my unix box
unless i have created a unix-style account with entries in /etc/passwd & shadow.
I thought winbind was suppose to allow me to logon using my active directory (w2k)
box. I please
2008 Jan 26
3
Member Server creates sambaDomainName LDAP entry
Short version:
Why does my domain member server create a sambaDomainName entry in LDAP?
Long Version:
I have created a Domain Member Server for a "NT4 style" Samba domain
with an LDAP backend.
It is a print server, running Winbind (because it solved a group SID
mapping problem and an 'invalid SID' error in syslog), and it works fine
in all other respects, but this:
After
2016 Mar 03
2
Broken pipe when using ssh with pam_smbpass.so migrate
Hello,
I am trying to keep my samba accounts in sync with my unix accounts.
I want to login ssh.
Syncing passwords works.
Scenario: I create a new user:
useradd -m testuser
passwd testuser
When I log in with the user pam_smbpass should create a corresponding samba user.
I modified system-auth which is included in sshd:
#### /etc/pam.d/system-auth
auth requisite pam_unix.so
2005 Aug 02
0
where is "pam_listfile.so" for static userdb?
hi all,
i'm setting up Dovecot on OSX to use PAM authentication against a
flat_file/static userdb (tho i will _eventually_ mv to pgsql ...).
iiuc, to do so i need something like:
===================================
(EDITOR) /etc/pam.d/dovecot.imap
auth required pam_listfile.so item=user sense=allow file=/var/dovecot/imapusers
onerr=fail
===================================
for a userdb
2006 Nov 27
5
startx reboots my computer
Well, sometimes startx reboots my computer. Other times is does nothing
except slow it to a halt for a while. Sometimes is locks up.
I am using init level 3. At the command line, everything looks fine, and I
can do whatever commands I want.
When I type startx, then things go down the tubes.
What doesn't happen:
X never starts
No error messages get posted to dmesg
no log is generated in
2009 Feb 22
1
Nvidia 9600M GT fails to startx
I was using nouveau 20090106git133c1a5 from Fedora 10 repository and i
can not startx. Earlier i uninstalled nvidia proprietary drivers.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: xorg.conf.7z
Type: application/x-7z-compressed
Size: 887 bytes
Desc: not available
Url : http://lists.freedesktop.org/archives/nouveau/attachments/20090222/bac3f075/attachment.7z
2006 May 26
2
startx
Hi guy,
I just installed centos 4.3 with minimal option, then installed gnome. X
server is woriking, bu how do I run "startx" automatically after boot
process completed?
Thanks
2016 Oct 26
4
Anyone know anything about slurm on CentOS 7?
The recently-left programmer did *something*, and he didn't know what, and
the guy who picked it up is working with me to find out why
/var/log/messages is getting flooded with
Oct 26 11:01:06 <servername> kernel: type=1105
audit(1477494066.569:642430): pid=108551 uid=0 auid=4294967295
ses=4294967295 subj=system_u:system_r:unconfined_service_t:s0
msg='op=PAM:session_open
2024 Jun 27
1
Proposal to add a DisableAuthentication option to sshd ServerOptions
Thanks for the pointer!
I played around with PamServiceName set to 'sshd_disable_auth' and got it
working with the minimum contents below in the file
/etc/pam.d/sshd_disable_auth.
auth required pam_permit.so
account required pam_permit.so
session required pam_permit.so
Thus, this does indeed enable disabling authentication.
Unfortunately, as far as I can tell, only root can create files
2011 Mar 03
1
/etc/pam.d/dovecot missing? during high load
This morning on our newly built server, the following was logged twice:
auth: Error: pam(username,127.0.0.1): pam_authenticate() failed: Authentication failure (/etc/pam.d/dovecot missing?)
This also happened to be during a time of 100+ imap-login processes, where we were seeing:
master: Warning: service(imap-login): process_limit reached, client connections are being dropped
The initial error