similar to: Active Directory failover problem with winbind

Displaying 20 results from an estimated 5000 matches similar to: "Active Directory failover problem with winbind"

2017 Feb 13
0
pam_tally2 after unlock time
Hi All, I prepared a Centos 6.8 Minimal server, as part of hardening i added PAM rules under system-auth and password-auth to lock the user account for 30 minutes after 3 failed login attempts. ############system-auth############### auth required pam_tally2.so deny=3 unlock_time=1800 auth required pam_env.so auth sufficient pam_unix.so auth requisite
2010 Apr 20
3
CentOS 5 - locking out users afer 3 failed attempts
Hi I am trying to lock users after 3 attempts and then set the timeout before they can log in again. I thought i could achieve this with auth required pam_tally.so deny=3 unlock_time=600 in /etc/pam.d/system-auth but it seems to not be the case - I cant find a working config for this anywhere and i wonder if anyone has one they can share? thanks
2011 Jul 05
1
pam update
Hi, I'm currently using, CentOS release 4.8 (Final) and wanted to update the pam_tally module to support unlock_time. I understand this is only support on centos 5.x and up. What are my options for updating pam_tally to support unlock_time, can I simply download and update from a centos repo or should I compile pam. I would appreciate some suggestions. paul -------------- next part
2016 Oct 13
0
How to tell spicy client to use SASL authentication?
I'm using libvirt in desktop environment. Single host machine, pair of users, a few guest machines. The first thought was that unix socket restricted to specific group is just enough for authentication. But virsh has the power like sudo: you could define pool on real device and write anything on it. So I decided to authenticate with password for each virsh use. I'm using SASL + saslauthd +
2013 Jun 07
0
pam_tally2 reset problems with many simultaneous connections
All, (Sorry if this is a repost, I tried without being a subscriber and saw nothing after a day, so I'm trying again after subscribing). I think this is a problem with how sshd uses PAM. Basic scenario: - sshd is configured to use PAM with pam_tally2 - Multiple clients try connecting within a small time frame - Some of the clients fail to authenticate The problem is that the tally is
2009 Jan 21
1
CentOS4 pam_tally2 config
Okay, it's been a while since I've messed with EL4, and apparently I've gone stupid with respect to pam and properly enabling pam_tally2 in an appropriate fashion. My notes are for EL5, so if someone would be so kind as to smack me in the right direction, I'd appreciate it. -- During times of universal deceit, telling the truth becomes a revolutionary act. George Orwell
2016 Jun 25
2
Need IP on failed logins in logfile
On 25/06/16 21:48, mj wrote: > > > On 06/25/2016 06:32 PM, Mark Foley wrote: >> I think I've read something on this before, but I can't seem to find it. > As far as we know, this is impossible. :-( > > It a feature we would also VERY much like to see, for exactly the same > reason. > > MJ > never actually tried this, but couldn't you use pam_tally
2015 Oct 12
1
getting error Ignoring parameter browse directory and winbind sequence directory
On 12/10/15 08:27, VigneshDhanraj G wrote: > Hi Rowland, > > Thanks for the help. > > Yes, Joined to the domain, ftp uses pam authentication. After > upgrading samba i found ftp pam authentication not working > > /etc/pam.d/ftp contains > > #%PAM-1.0 > auth sufficient /lib/security/pam_smbpass.so > auth sufficient /lib/security/pam_winbind.so
2011 Jan 21
5
What the??? Failing dependancies and not sure why...
Observe the following code sniget: user { nagios : comment => "Nagios Host Monitoring Service", shell => "/bin/bash", home => "/home/nagios", ensure => present } file { nagios-homedir : path => "/home/nagios", owner => "nagios",
2008 Oct 27
0
system-auth on CentOS 5.2
Hi al.I have a problem with pam.d authentication rules. I searched on google and modified my system-auth file.Bu some rules does not works properly my system-auth like below: -------------------------- auth required pam_env.so auth required pam_tally.so onerr=fail per_user deny=3 auth sufficient pam_unix.so md5 nullok try_first_pass auth requisite
2010 Mar 02
2
Nagios based on David Schmitt's Complete Config : variables are empty
Hello ! I''m trying to implement a Nagios solution based on David Schmitt''s Complete Config. But I the following error when running puppetd -t - v : notice: Starting catalog run err: //Node[monitoring]/nagios::target/Nagios::Host[]/File[/conf.d/ _host.cfg]/ensure: change from absent to present failed: Could not set present on ensure: No such file or directory - /conf.d/
2009 Jun 20
1
Fw: RE:Nagios under *[solved]
Hi Steve Thanks for all your help, i followed your answers and found on that nagios was being run as user nagios....and if i executed the last command it asked for a password [i tried nagios password,root password etc] but it did not work..it the end i opened nagios.cfg and changed the NAGIOS_USER to root and changed the ownership permissons on the script also to root..I now get the correct
2009 Feb 13
10
Nagios: Error: Service check command ... not defined anywhere!
Hello CentOS users, I have problems posting the question below to the Nagios mailing list (my subscription is not accepted for some reason). Has anybody of you already had this probably frequent problem with Nagios in CentOS? I can''t use check_squid from command-plugins.cfg (s. below) Thank you for any hints Alex ---------- Forwarded message ---------- To: nagios-users at
2012 Jan 15
1
puppet client server connection refused when I use puppet kick
I have very strange problem. I set up puppet client on serveral servers but have problem with one of them. When I invoke: root@www ~ # puppet agent --server puppetmaster.domain.ltd --test notice: Ignoring --listen on onetime run info: Caching catalog for puppetclient.domain.ltd info: Applying configuration version ''1326444431'' notice: Finished catalog run in
2011 Feb 28
1
Nagios monitoring with example42 modules
Folks: I''ve started to play around with the comprehensive integrated module set from example42 (http://www.example42.com/). Following the instructions, I set up one node as a nagios server, with ''include nagios''. I set up another node to be monitored via nagios, with ''include nagios::target". I set $monitor=true for the base node, which is inherited by
2013 Oct 21
3
Resource file copy files recurse in existing directory with existing files
Hi, I have a file resource that brings files in the diretory "/usr/local/nagios/libexec" from source1 and I have a second resource file that should bring file in that same directory but from an other source. But the result is that only the files from file { "/usr/local/nagios/libexec": do exit in the directory. I tried remote and true. The resource file {
2011 Aug 11
6
need urgent help with including Ruby DSL class from puppet manifests
Hi, I have a Ruby class in "nagios" module - it''s located in nagios/ manifests/ssa_nagios_checks.rb and looks like this hostclass :ssa_nagios_checks do ... end In nagios/manifests/init.pp I have class nagios::server { ... include ssa_nagios_checks ... } And I get the following error .... debug: importing ''/etc/puppet/modules/nagios/manifests/
2010 Nov 05
1
Nagios installation problem
Hello, Has anyone managed a successful installation of Nagios using the RPMForge packages on CentOS 5.5? It looks like it should have worked, I followed the guides for Fedora and CentOS here (with appropriate path adjustments): http://nagios.sourceforge.net/docs/3_0/quickstart-fedora.html http://wiki.centos.org/HowTos/Nagios The SELinux policies look fine (I tend to ignore instructions to
2012 Sep 05
1
Nagios and www-data users.
I''m sure people have hit this problem before. In my nagios module, the nagios command pipe file at /var/lib/nagios3/rw/nagios.cmd is owned by the nagios user, but needs to be written to by the www-data user. Adding the www-user to the nagios group is one solution, but that requires that the nagios module potentially modify the www-data user, which seems bad. What''s the best way
2007 May 25
18
services do not get restarted
Hello List, We are using puppet to manage a growing number of Debian Etch based servers (currently 70). Since upgrading to 0.22.4 we encountered a problem when services do not restarted on puppets request. For example the Nagios remote plugin executor daemon (nrpe). It''s running daemonized and its confiugration is located in /etc/nagios/nrpe.cfg. This file is managed through puppet