similar to: CentOS 4.5 (RHEL 4.5) - x86_64 - Login issue

Displaying 20 results from an estimated 3000 matches similar to: "CentOS 4.5 (RHEL 4.5) - x86_64 - Login issue"

2006 Jan 18
4
Linux/AD authentication stops working after ~5 minutes
I'm trying to do something fairly simple: login to a Linux box using a Windows AD-based account. I've followed the various recipes available online for configuring Linux (winbind, PAM, etc.) to this send, and I've got it working ... almost. I'm able to authenticate an AD-based user immediately after bringing up the Linux box, but a short time later (roughly 5 minutes, but it
2007 Jan 09
1
Dependencies
Hi all, If I try yum grouplist "FTP Server" I get the next large output: Dependencies Resolved ============================================================================= Package Arch Version Repository Size ============================================================================= Installing: OpenIPMI x86_64
2001 Mar 06
0
Samba over SSH and pam_smb
I have an interresting situation that I am searching for a solution. I want to use pam_smb for authenticating SSH connections to a remote server. The Domain Controller I want to authenticate against is a Win NT 4.0 box located on our internal lan. An idea was given to me to set up an SSH tunnel and forward the relative ports across the internet to a local machine. All of my machines are RedHat
2018 Apr 26
4
account locks not working ssh/winbind?
Hai.   Config. Debian Stretch, samba 4.7.7. member server AD backend. Network setup like in the howtos here. : https://github.com/thctlo/samba4/tree/master/howtos      Today i discovered that somehow a disabled user was able to login after a few retries.   I run a SSH/SFTP server for data exchange with the customer of the company here.   The SSH/SFTP server is restricted by groups, this
2005 Oct 21
2
corrupt rpm problem
Here is the output from yum -y upgrade without the error parts... Its odd because it updated all of these first time round. I have dared reboot the box yet, for fear it won't come back up... Setting up Upgrade Process Setting up Repos Reading repository metadata in from local files Resolving Dependencies --> Populating transaction set with selected packages. Please wait. --->
2015 Mar 23
0
CEBA-2015:0712 CentOS 6 pam_passwdqc FASTTRACK BugFix Update
CentOS Errata and Bugfix Advisory 2015:0712 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0712.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 86b26ba5195d5f022d0b5756bf1ff01ed007703ac5e69995483c28e51e0b261f pam_passwdqc-1.0.5-8.el6.i686.rpm x86_64:
2007 May 04
0
CESA-2007:0208 Low CentOS 4 s390(x) w3c-libwww - security update
CentOS Errata and Security Advisory 2007:0208 https://rhn.redhat.com/errata/RHSA-2007-0208.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/w3c-libwww-5.4.0-10.1.RHEL4.2.s390.rpm updates/s390/RPMS/w3c-libwww-apps-5.4.0-10.1.RHEL4.2.s390.rpm updates/s390/RPMS/w3c-libwww-devel-5.4.0-10.1.RHEL4.2.s390.rpm s390x:
2008 Apr 22
1
32-bit Centos 5.1 kickstart hangs on xen domU HVM installation
I am trying to a install Centos 5.1 32-bit Xen HVM DomU onto a Centos 5.1 64bit DomU with the default xen installed and the kickstart hangs at random points during the install process. Sometimes retrieving the image, sometimes formatting the filesystem, sometimes installing the packages,etc. I tried upgrading to xen 3.2 and encounter the same problem before rebuilding back to stock Centos 5.1
2015 Mar 24
0
CentOS-announce Digest, Vol 121, Issue 9
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2004 Mar 01
3
wbinfo -u returns 0xc0000022
Hello, I am attempting to add a Redhat 9 box to our NT4 domain as a member server. I want to enumerate user and group info so I don't have to make two sets of user and group accounts. I've setup samba (version 2.2.7a) and pamd the way I think I'm supposed to, but wbinfo -u always returns 0xc0000022. I've found this particular error mentioned in a few articles, but applying the
2004 Jul 14
0
winbind/gdm auth failure
Dear Samba-Users, two problems to solve... 1) Trying to authenticate users via pam_winbind against NT-PDC (samba 3.0.4, Debian GNU Linux 3.0). Got shell login and ssh working, but won't be able to login via GDM to gnome or KDE. I do not really understand the difference between login/ssh module stack and gdm module stack. Log auth says something queerish: --- auth.log --- Jul 14 18:34:43
2006 Sep 28
4
Trimming the fat out of a Centos 4.4 Installation
Hi, just to avoid re-inventing the wheel, is there any document that can help me reduce even further a "minimum" installation of Centos 4.4 (BTW can you say 600mb is minimum)? I am in the process of creating a small Centos-4.4-based Asterisk box and I need to boot it from a CF card. Deleting useless packages will help me do what i want. Example: even a minimum install of Centos 4.4 (or
2006 Sep 28
4
Trimming the fat out of a Centos 4.4 Installation
Hi, just to avoid re-inventing the wheel, is there any document that can help me reduce even further a "minimum" installation of Centos 4.4 (BTW can you say 600mb is minimum)? I am in the process of creating a small Centos-4.4-based Asterisk box and I need to boot it from a CF card. Deleting useless packages will help me do what i want. Example: even a minimum install of Centos 4.4 (or
2007 May 02
0
CESA-2007:0208 Low CentOS 4 ia64 w3c-libwww - security update
CentOS Errata and Security Advisory 2007:0208 https://rhn.redhat.com/errata/RHSA-2007-0208.html The following updated files have been uploaded and are currently syncing to the mirrors: ia64: updates/ia64/RPMS/w3c-libwww-5.4.0-10.1.RHEL4.2.ia64.rpm updates/ia64/RPMS/w3c-libwww-apps-5.4.0-10.1.RHEL4.2.ia64.rpm updates/ia64/RPMS/w3c-libwww-devel-5.4.0-10.1.RHEL4.2.ia64.rpm -- Pasi Pirhonen -
1999 Apr 11
0
pam_smb authentication
I am appending some documentation by my colleague Bill Eldridge that was actually written for our dial-up service, but should work for you purposes as well. A couple notes. 1.)The user must exist in /etc/passwd on the Samba machine or login to the Samba box will fail. 2.)In the example, we don't set up home directories for the users, we are using it for dial in and they usually want to
1998 May 11
0
CIFS based NT Authentication for PAM (pam_smb-1.0)
Version 1.0 of my CIFS based NT authentication system for PAM is available from http://www.csn.ul.ie/~airlied/pam_smb/pam_smb-1.0.tar.gz or ftp://ftp.csn.ul.ie/pub/linux/pam/pam_smb/pam_smb-1.0.tar.gz This release has now gotten GNU configure support and should work reliably on Linux RH4.2, RH 5.0 and Solaris 2.6.... If anyone has another platform with PAM could they try it out ... It is also
2006 Mar 08
0
CESA-2006:0204 Moderate CentOS 4 s390(x) mailman - security update
CentOS Errata and Security Advisory 2006:0204 https://rhn.redhat.com/errata/RHSA-2006-0204.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/mailman-2.1.5.1-34.rhel4.2.s390.rpm s390x: updates/s390x/RPMS/mailman-2.1.5.1-34.rhel4.2.s390x.rpm -- Pasi Pirhonen - upi at iki.fi - http://iki.fi/upi/ -------------- next part
2006 Mar 10
0
CESA-2006:0204 Moderate CentOS 4 i386 mailman - security update
CentOS Errata and Security Advisory 2006:0204 https://rhn.redhat.com/errata/RHSA-2006-0204.html The following updated files have been uploaded and are currently syncing to the mirrors: i386: mailman-2.1.5.1-34.rhel4.2.i386.rpm src: mailman-2.1.5.1-34.rhel4.2.src.rpm -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature
2006 Mar 13
0
CESA-2006:0204 Moderate CentOS 4 x86_64 mailman - security update
CentOS Errata and Security Advisory 2006:0204 https://rhn.redhat.com/errata/RHSA-2006-0204.html The following updated files have been uploaded and are currently syncing to the mirrors: x86_64: mailman-2.1.5.1-34.rhel4.2.x86_64.rpm src: mailman-2.1.5.1-34.rhel4.2.src.rpm -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type:
2008 Feb 04
1
Update problem
Hi, I was doing updates on a server and I think that the network connection got reset. So I guess the yum update didn't complete and I now get this when I run 'yum update': ======================= Setting up Update Process Setting up repositories Reading repository metadata in from local files Resolving Dependencies --> Populating transaction set with selected packages. Please