similar to: augeas modify pam.d argument by relative position

Displaying 20 results from an estimated 3000 matches similar to: "augeas modify pam.d argument by relative position"

2001 Aug 21
0
[patch] 64 bit types in bitypes.h
[cc'ed to exports at crypto.com. This patch contains no changes to cryptographic routines, it only changes how the package's configure script works] [I'm not subscribed to this list, please cc me on responses. Thanks] I noticed a minor configure problem in OpenSSH 2.9p2. Basically, configure will check sys/types.h for various "sized" prototypes, and then it separately
2012 Sep 28
2
nested modules and autoloading
All- I''m using puppet 2.7.14. I''ve reviewed http://docs.puppetlabs.com/puppet/2.7/reference/modules_fundamentals.html but it doesn''t seem to cover what I''m attempting. Consider a module layout like this: $ tree mymodule mymodule |-- Modulefile |-- README |-- manifests | |-- init.pp | |-- special_type | | `-- prereqs.pp | `-- special_type.pp
2011 Jun 02
1
Managing /etc/fstab options with augeas
Hi again, I''m trying to manage mount options in /etc/fstab with Augeas but can''t figure out how to add more than one option. augeas { "/etc/fstab": context => "/files/etc/fstab", changes => [ ''set *[file = "/tmp"]/opt nosuid'',
2010 Dec 29
1
Puppet and augeas - onlyif conditions; overwriting default values
Hello, I am still not getting warm with augeas and puppet, there are some things I do not understand. At the moment I am trying the following: - I want to set some kernel parameters in the /etc/sysctl.conf file - in one puppet module, I have defined some default values for the kernel parameters - but for several servers I want to modify some of these values, therefore I would like to overwrite
2010 Feb 22
6
Augeas type: Removing an entry from /etc/hosts
Hi all, I''m just starting to look at using Augeas with Puppet to manage some of our configuration files. I thought I would start with a simple task of removing an entry from the /etc/hosts file. I''m not finding it simple though! We have a number of hosts with entries in the /etc/hosts file like this: 127.0.1.1 hostname We would like to remove these lines. Now I know this can
2013 Oct 04
3
Converting augeas snippet to puppet augeas resource
(apologies in advance for the line wrap) I have the following tidbit of augeas code, which inserts a rule into /etc/sysconfig/iptables as the first rule of a specifically named chain; # augtool> insert append before "/files/etc/sysconfig/iptables/table/append[. = ''Mayo-Firewall-INPUT''][1]" # augtool> match /files/etc/sysconfig/iptables/table/append[. =
2012 Aug 29
1
augeas and cron.allow
Hi. I am having a few problems with augeas and need some help. What I am trying to use is augeas to update the cron.allow file. I can get augeas to add the required name but I am having problems with getting it to add the name once. augeas { "check_mk_cron.allow" : context => "/files/etc/cron.allow", # changes => "set
2012 Nov 06
1
augeas syntax for adding similar lines to hosts.allow
I''ve found a similar thread here, but it doesn''t do quite what I need. https://groups.google.com/forum/?fromgroups=#!topic/puppet-users/VMloh1KrSew I have multiple lines of the form below in hosts.allow: sshd,sshd2: 1.1.1.1 sshd,sshd2: 2.2.2.2 etc. I''m struggling with the syntax to add yet another "sshd,sshd2: client" line to hosts.allow. augtool is
2011 Aug 25
6
manage sudoers with augeas
Hello, I am trying to use augeas via puppet, augeas { "mailops": context => "/files/etc/sudoers", changes => [ "set spec[user = ''%mail-ops'']/user %mail-ops", "set spec[user = ''%mail-ops'']/host_group/host ALL", "set spec[user = ''%mail-ops'']/host_group/command[1] \"/bin/su
2010 Oct 06
3
Using Augeas to manage /etc/network/interfaces from Puppet
Hi, Sorry for the broad distribution, I''m not sure who best can help me. I''m trying to add a new interface stanza to /etc/network/interfaces. With augtool, I can accomplish this with the following: set /files/etc/network/interfaces/iface[last()+1] bond1 set /files/etc/network/interfaces/iface[last()]/family inet set /files/etc/network/interfaces/iface[last()]/method dhcp set
2012 Jan 11
5
augeas error: Could not evaluate: unknown error - Failed to initialize Augeas
Hi, I am running puppet 2.6.12 on a SLES11SP1 server. I get the following error message as part of the puppet catalog run on a SLED11SP1 client. Augeas[sap_host_entries](provider=augeas): Opening augeas with root /, lens path , flags 0 err: /Stage[main]/Sap/Augeas[sap_host_entries]: Could not evaluate: unknown error - Failed to initialize Augeas Can somebody shed some light on the error
2011 Apr 29
1
Can somebody explay the here down message lines from server Centos 5.6
**Unmatched Entries** gdm[5342]: pam_succeed_if(gdm:auth): error retrieving information about user gdm[5342]: pam_succeed_if(gdm:auth): error retrieving information about user gdm[5342]: pam_succeed_if(gdm:auth): error retrieving information about user 9 gdm[5342]: pam_succeed_if(gdm:auth): error retrieving information about user gdm[5342]: pam_succeed_if(gdm:auth): error retrieving
2009 Dec 14
4
Provider Augeas not functional on Sles10?
Hi, I have a problem with augeas, puppet and Suse 10 SP2. Augeas works when I use the augtool to edit files. But I would like to use it in combination with puppet. My class looks something like this: augeas {"sysctl.conf": provider => "augeas", context => "/files/etc/sysctl.conf", changes => [ "set
2012 Sep 24
7
augeas only add if doesn't exist
Hello, I''m trying to add an entry to /etc/hosts.allow only if the entry for ''client'' (daemon) does not already exit. In this #puppet log: http://www.puppetlogs.com/puppet/%23puppet-2012-05-03.log.html rodjek links a gist which should do exactly that: https://gist.github.com/18c50d8800840696bac0 But I can''t get it to execute with augtool: augtool> set
2011 Sep 09
2
Attacking Dovecot
Hello, I am using Dovecot ver.1.0.7 on an x86 server with RedHat Linux Enterprise 5 and the following configuration: # 1.0.7: /etc/dovecot.conf protocols: pop3 login_dir: /var/run/dovecot/login login_executable: /usr/libexec/dovecot/pop3-login mail_location: mbox:~/mail:INBOX=/var/mail/%u mail_executable: /usr/libexec/dovecot/pop3 mail_plugin_dir: /usr/lib/dovecot/pop3
2017 Feb 13
0
pam_tally2 after unlock time
Hi All, I prepared a Centos 6.8 Minimal server, as part of hardening i added PAM rules under system-auth and password-auth to lock the user account for 30 minutes after 3 failed login attempts. ############system-auth############### auth required pam_tally2.so deny=3 unlock_time=1800 auth required pam_env.so auth sufficient pam_unix.so auth requisite
2009 Jul 31
6
Augeas and grub.conf
Having just spent about 2 hours trying to work out how to add a password --md5 $1$Qejy8/$.qFUuDeYL.cuSDpN1ZD.S1 line to my grub.conf I thought it would be worth sharing how I finally got it to work. augeas {"/boot/grub/grub.conf": context => "/files/boot/grub/grub.conf", changes => [ "set timeout 15",
2015 May 11
0
ldap host attribute is ignored
Hmmm...., i have made now a complete new install but the problem persists: ldap authentication works, but the host attribute is ignored. I have installed CentOS7 64bit with KDE. I did not do any 'yum update' or install of extra packages so far. these pam and ldap packages are installed: openldap-devel-2.4.39-6.el7.x86_64 openssh-ldap-6.6.1p1-11.el7.x86_64 openldap-2.4.39-6.el7.x86_64
2002 Feb 02
2
disabling the authentication agent?
Is there any way to disable the authentication agent globally? I'm not quite sure I understand it's purpose. Here is some background info: workstation: Key pair (dsa). host1: No key pair. No authorized_keys. host2: Has my workstation's key in authorized_keys. I ssh to host1 from my workstation. I ssh to host2 from host1. I am asked for a password. Good. I ssh to host2 from my
2006 Sep 22
1
ssh login through AD solution
Thanks to Anthony Ciarochi at Centeris for this solution. I have a Centos (Red Hat-based) server that is now accessible to AD users AND local users via ssh. I can control which AD groups can login using the syntax below. Red Hat-based distros use "pam_stack" in pam.d which is quite different than Debian's "include" based pam.d, cat /etc/pam.d/sshd #