similar to: system-auth on CentOS 5.2

Displaying 20 results from an estimated 500 matches similar to: "system-auth on CentOS 5.2"

2008 Feb 04
0
RE: Strong security in user's accounts and paswords..[SOLVE]
Hi Mark and thanks for your soon answer.. I found this excellent guide on internet http://www.puschitz.com/SecuringLinux.shtml... here I could fine all I was looking for about securing my database server running on CentOS.. Regards Israel, >I'm running RHEL 4.6 and am using the features you are looking to >implement. PAM is the direction to look. I have included my
2010 Feb 18
7
Augeas pam.d argument checking
I''m trying to change the password complexity requirements in pam.d/system-auth using augeas. I can append the values (lcredit=-1, ucredit=-1, etc) onto the correct place, but if another value is already present (i.e. lcredit=-2), the onlyif match statement doesn''t seem to support checking regular expressions inside of strings. How do I check that any numeric value exists in the
2013 Jun 19
1
"The account is not authorized to login from this station"
Good Day, I am testing, in a lab environment, samba shares with ad authentication for access. My setup is as follows : * Windows 2008 RC2 * RHEL 5.9 * Windows 7 * Windows XP SP3 * Samba 3.0.33-3.39.el5_8 All machines, including the RHEL Server having been added to the Domain running on the Windows 2008 RC2 Server. As per the subject, when trying to connect, from XP or Win 7, to the shares I
2014 Nov 17
1
exercising pam_cracklib from the command line
CentOS-6.6 Is there any command line program that determines and reports what pam_cracklib.so returns for a given password; subject to variation in the command line options and values provided? For example, assuming a cli driver program called cli_driver_pgm: cli_driver_pgm pam_cracklib.so difok=8 minlen=14 dcredit=3 ucredit=3 lcredit=3 ocredit=3 minclass=2 maxrepeat=3 maxsequence=3
2010 Sep 14
1
cron breaking when enabling ldap
Hi When I enable a box to do authentication using LDAP it breaks cron for users like jboss. I get the following in /var/log/secure Sep 14 15:25:01 exoipatest01 crond[7214]: pam_access(crond:account): access denied for user `jboss' from `cron' I have the following in /etc/ldap.conf nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,tomcat,radiusd,news,mailman,nscd,jboss
2005 Jan 21
1
tdbsam (local) to ldap (tdbldap) backend migration causes pam restrictions not to work anymore?
Hi, I am using samba 3.0.10 on Debian and have had my users in tdbsam backend untill now. They have had the ability to change their unix password along with samba password and besides that I was able to apply some PAM restrictions to the users password strength via pam_cracklib.so library. I have now moved the users into ldap and auth works ok, but I cannot change users password and still have
2010 Apr 16
1
offline logon in 3.4.7-58
Having issues adapting our 3.4 configuration that worked very well using idmap rid in 3.3. It seems like winbind does not cache the credentials despite all of the settings being present. I can set winbind offline via smbcontrol and have it work, but if I reboot the machine (important for my laptops) off the network winbind complains that it can't find the logon server. When disconnected and
2008 Feb 04
1
Strong security in user's accounts and paswords..
Hi, I have some databases running on CentOS4 with users accessing the shell (bash), so I'd like to strong the security on my server in user's accounts and passwords.. I mean, enforcing strong passwords, min/max age passwords, locking passwords when you fail 3 times, and all this stuff. Is there any package which do this work? Any tutorial? Thanks in advance Regards Israel
2003 Nov 18
0
Samba PDC trying rid null logins
> We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the linux server but we are having problems with blank > passwords or the user can type any password. We are using pam modules for > the authentication on the client machines. > I have included the config files for
2003 Nov 19
0
FW: Samba PDC trying rid null logins
> -----Original Message----- > From: Reed, Tameika > Sent: Monday, November 17, 2003 5:56 PM > To: 'samba@lists.samba.org' > Subject: Samba PDC trying rid null logins > > > > > We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the
2016 Oct 12
0
Replacement pdc samba3 to samba4 nt classic
Am Mittwoch, 12. Oktober 2016 schrieben Sie: > Thanks to your help, earned. > > 1. I reinstalled ldap > > 2. remove all entries except sambaDomainName According to your logs, you have had three entries > 2. smbldap-populate > > 3. /usr/local/sbin/smbldap-passwd -s root > > 4. net rpc join -S 127.0.0.1 -U root%secret > > 5. restore from a backup of users,
2008 Oct 18
2
-bash: /bin/grep: cannot execute binary file
Hi all,I have problem on CentOS 5.2 while everything is working great,suddenly i have this error when i login my server, sudo su - -bash: /bin/egrep: cannot execute binary file -bash: /bin/egrep: cannot execute binary file -bash: /bin/egrep: cannot execute binary file -bash: /bin/hostname: cannot execute binary file -bash: /bin/grep: cannot execute binary file -bash: /bin/grep: cannot execute
2009 Apr 24
7
Get only script name with shell script
Hi all, I wrote shell script and put it under the /usr/local/bin/ directory. I use echo $0 for get script name but it has printed "/usr/local/bin/<scriptname>" but i want to only print <scriptname> How can i do this ? Thanks all for help. -- Iyi calismalar.Basarilar... Semih Gokalp Istanbul/Turkiye
2016 Oct 12
2
Replacement pdc samba3 to samba4 nt classic
On 11.10.2016 17:22, Harry Jede via samba wrote: > Am Dienstag, 11. Oktober 2016 schrieben Sie: >> On 11.10.2016 13:52, Harry Jede via samba wrote: >>> On 10:43:49 wrote Gavrilov Aleksey via samba: >>> Until now, you have destroyed your domain. >>> Is the ldap directory on localhost in production or is this pc in a >>> test lab? >> a copy of the
2008 Oct 24
1
Interesting faillog files.
Hi all CentOS users, I looked /var/log/messages log file and i realize something in "messages" files like below; --- Oct 24 04:02:42 cube2 kernel: Buffer I/O error on device sdc, logical block 1545 --- "sdc" is my storage and i switched off storage at 6 PM. and when i checked messages log file,I saw faillog under /var/log directory like below: -rw------- 1 root root
2009 May 04
1
How to determine connection time between two node ?
Hi all CentOS users, How can i determine connection time during the package walking between two nodes ? But not in my network ! only any two network nodes in world ? For example: Get report time value betwwen www.abc.com and www.cde.com Thanks for all advice. -- Iyi calismalar.Basarilar... Semih Gokalp Istanbul/Turkiye
2009 Jul 24
1
About NIDS software or hardware.
Hi all CentOS users. I have used the Snort on server for NIDS.It is connected to switch's SPAN port and server ethernet mode is promiscuous and it is analysing all network traffic and alert me all status. But i am searching other alternative for NIDS that it connectable to network area like Snort server.I found some hardware machine such as SonicWall,Barracuda etc.. but at the same time this
2011 Mar 22
2
Changing daylight saving time for Turkey.
Hi, Normally daylight date change last sunday march for Turkey but this year daylight saving time will change for Turkey at 28 March 2011 at 03.00 AM so how can i change daylight save time setting for this year on CentOS servers ? I wrote rule file like below and compile it with zic but when I compile rule file,it has changed date immediately but it should be change at 28 March 2011 03.00 AM.
2009 Mar 02
31
Using Augeas type to update sshd_config's AllowGroups
Hey gang, I seem to be having a brain disconnect on how to get the Augeas type to manage things that have multiple values (i.e. an Augeas tree) via Puppet. If I run this in augtool: augtool> set /files/etc/ssh/sshd_config/AllowGroups/1000 sshuser augtool> save I see this in /etc/ssh/sshd_config: AllowGroups sshuser However, if I try this in an Augeas type: augeas {
2006 Nov 09
4
openssh with radius server unreachable
Hello, I think to have find a small pb with openssh when a Radius server is unreachable. I use radius authentication with pam my system-auth is the following auth [success=done auth_err=die default=ignore] /lib/security/pam_radius_auth.so try_first_pass debug auth [success=ignore auth_err=ignore default=ignore] pam_nologin.so file=/etc/raddb/radiusfailure auth