similar to: /etc/pam.d/system-auth changes in update

Displaying 20 results from an estimated 30000 matches similar to: "/etc/pam.d/system-auth changes in update"

2008 Jun 29
1
system-auth.rpmnew
The upgrade to 5.2 creates /etc/pam.d/system-auth.rpmnew. I see that /etc/pam.d/system-auth actually is a symlink to system-auth-ac. Is it recommended to replace that symlink with the rpmnew file? Kai -- Kai Sch?tzl, Berlin, Germany Get your web at Conactive Internet Services: http://www.conactive.com
2014 Dec 20
4
NTP Vulnerability?
I just saw this: https://ics-cert.us-cert.gov/advisories/ICSA-14-353-01 which includes this: " A remote attacker can send a carefully crafted packet that can overflow a stack buffer and potentially allow malicious code to be executed with the privilege level of the ntpd process. All NTP4 releases before 4.2.8 are vulnerable." "This vulnerability is resolved with NTP-stable4.2.8
2008 Jul 19
3
Load Average ~0.40 when idle
I am running CentOS 5 on a dual-dual-core Intel machine, and I am seeing a load average of between 0.35 and 0.50 while the machine is idle, i.e. no processes appear to be running. Both top and uptime report the same thing. Looking at top, I cannot see any processes that are using CPU time except for top and init, and they are not using enough cycles to push up the load average. According to
2008 Jun 28
3
/etc/passwd.rpmnew changes "x" to "*"
What would be the effect of changing the password field in "/etc/passwd" from "x" to "*"? I noticed I have an "/etc/passwd.rpmnew" file which changes the password of many service accounts from "x" to "*". I am wondering if I should merge those changes into my "/etc/passwd" file. -- Matt Seitz Manager, File System
2002 Oct 11
1
winbind /etc/pam.d/system-auth
Hi, I have setup /etc/pam.d/system-auth as below. But when I login to the Linux Box from KDE3, I get a prompt saying I don't have write access to the HOME. Then got kicked out. In NT Domain, when I double click on the Samba machine, I get network path not found. What am I doing wrong? Please help. Regards, Norman #%PAM-1.0 auth required /lib/security/pam_env.so auth sufficient
2004 Oct 23
1
Samba 3 + LDAP on SuSE - how (missing /etc/pam.d/system-auth)
Hello, I'm trying to configure Samba to work with SuSE 9.1. I followed The Linux Samba-OpenLDAP Howto (Revision: 1.6 ) from http://samba.idealx.org/smbldap-howto.en.html - but I'm stuck - in SuSE there is no /etc/pam.d/system-auth. Should I just add this file (I doubt it), or put these values into another files (which ones)? auth required /lib/security/pam_env.so auth
2018 Dec 04
1
DNS bind - use of /etc/named directory
On Tue, 2018-12-04 at 08:19 +0000, J Martin Rushton via CentOS wrote: > The '/etc/named.conf.rpmnew' file supplied is a bare minimum to > "configure the ... server as a caching only nameserver (as a localhost > DNS resolver only)". As soon as you start adding any structure to it > things change, not just are added to. See >
2018 Dec 04
3
DNS bind - use of /etc/named directory
Hello, For many years we have modified the '/etc/named.conf' file to include local settings. The disadvantage with this is of course that when bind is updated, it creates an '/etc/named.conf.rpmnew' file. We then have to determine what is new, and apply the relevant changes to our modified named.conf file. There is, however, an '/etc/named' directory which I assumed was
2009 Apr 09
2
rpmnew puzzles
I'm puzzled by such statements as diff /var/clamav/daily.cvd /var/clamav/daily.cvd.rpmnew Binary files /var/clamav/daily.cvd and /var/clamav/daily.cvd.rpmnew differ I thought the point of rpmnew files was so that we could check what has been changed? Anne -- New to KDE4? - get help from http://userbase.kde.org Just found a cool new feature? Add it to UserBase -------------- next part
2011 Jul 06
1
Bind97
I notice that CentOS 5.6 release notes say that bind97 is now included. However, my CentOS 5.6 installations have bind 9.3. I'm guessing that bind97 is not installed by default, due to the possibility of config file breakage or something. It looks like you have to explicitly install the bind97* packages. I don't see anything in the release notes about how to handle the transition from
2018 Sep 12
2
ca-bundle questions
Sometime in Feb, yum updated something to do with ca-bundle. I didn't notice at the time, but it put these two files on my machine: /etc/pki/tls/certs/ca-bundle.trust.crt.rpmnew and /etc/pki/tls/certs/ca-bundle.crt.rpmnew Both of those on the existing system are symbolic links ca-bundle.trust.crt -> /etc/pki/ca-trust/extracted/openssl/ca-bundle-trust.crt and ca-bundle.crt ->
2013 Jun 03
3
puppet master fails to set selinux context on /etc/puppet/auth.conf
I am running puppet 3.2.1, using the puppetlabs repos, on centos 6.4. I keep getting these messages in the log: (every 30 minutes) Jun 3 11:24:55 yoda puppet-master[20292]: Failed to set SELinux context system_u:object_r:puppet_etc_t:s0 on /etc/puppet/auth.conf Jun 3 11:24:55 yoda puppet-master[20292]: Failed to set SELinux context system_u:object_r:puppet_etc_t:s0 on
2002 May 22
0
using winbind in pam.d/system-auth, double prompts fo r password
Greetings, Try using the "use_first_pass" directive in your pam.conf file (or the relevant file in /etc/pam.d/ - on my system it's /etc/pam.d/login). You'll no doubt find more information in the relevant (PAM) man pages. My /etc/pam.d/login line for winbind looks like this: auth required pam_unix.so use_first_pass Manuel Gomez -----Original Message----- From: Gregg
2002 May 22
1
using winbind in pam.d/system-auth, double prompts for password
I am using samba-2.2.3a and samb-2.2.4 in my windows-2000 environment and have the my linux systems configured to use winbind in addition to standard unix for authentication. The problem I am seeing is that linux services and programs that prompt for a password will prompt first for unix authentication and then a second time for winbind authentication. Is there anyway to using winbind and unix
2002 May 22
0
Correction - RE: using winbind in pam.d/system-auth, doub le prompts for password
Er, The relevant part of my /etc/pam.d/login (on Debian Potato) actually looks more like this: auth sufficient pam_winbind.so auth required pam_unix.so use_first_pass Manuel Gomez -----Original Message----- From: Manuel Gomez [mailto:ERG@e-r-solutions.com] Sent: Wednesday, May 22, 2002 12:18 PM To: 'Gregg Lebovitz'; 'samba@lists.samba.org' Subject: RE: [Samba] using
2020 Jun 05
3
yum/dnf diff
--On Friday, June 05, 2020 1:39 PM -0700 John Pierce <jhn.pierce at gmail.com> wrote: > don't most packages create a .rpmnew file if you've modified the previous > package file ? That file is created AFTER you've made edits, and reflects only the state of the file in the latest package. So it's not clear what changed from the original package that needs to be
2004 Sep 21
1
yum configuration files lost while/after updating ?
Hello centOS users, Today i've installed a fresh centos 3.1, and modified the [update] section of my/etc/yum.conf, to point on my own update repository. My update repository (3.1) contains exactly the same content that the official one. Update was successful but now /etc/yum.conf is missing :( Here it is what i've noticed during the update process: # cat /etc/redhat-release CentOS
2018 Dec 04
0
DNS bind - use of /etc/named directory
The '/etc/named.conf.rpmnew' file supplied is a bare minimum to "configure the ... server as a caching only nameserver (as a localhost DNS resolver only)". As soon as you start adding any structure to it things change, not just are added to. See '/usr/share/doc/bind-*/sample/etc/named.conf' for example. Probably the biggest "gotcha" is that as soon as you use
2006 Aug 30
2
CentOS-4.4 update: don't forget those rpmsave and rpmnew files folks!
After you do your update, done forget to do updatedb, makewhatis, ... The locate for rpmnew has a couple items of interest and the locate for rpmsave returns one that occupies 24MB of your precious disks - /var/lib/Pegasus/prev-repository*. It compresses nicely to appx. 1MB, cpio bzipped --best. Change in your rndc key too, for DNS.
2009 Sep 17
3
New sshd_config - what has changed?
I see that there is a new sshd_config in the latest updates. Since I have altered the original file, this one got installed as .rpmnew It has two changes: > #AddressFamily any So does this make it default to IPv4 only? > #ChrootDirectory none Chroot is now an option for SSH?