similar to: How to configure PAM in Centos 5 64-bit?

Displaying 20 results from an estimated 20000 matches similar to: "How to configure PAM in Centos 5 64-bit?"

2007 Jul 02
2
Pam Stuff (was: Centos 5 32-bit vs 64-bit question)
On 7/2/07, Scott Ehrlich <scott at mit.edu> wrote: > Now, onto PAM - /etc/pam.d/blah.conf claims in the header comments that > the file is autogenerated and any edits will be lost. So what is the > proper way to make changes that WILL stick? What changes are you looking to make? Most times the pam.d/foo files are not where you want to set things. > > I'm new to the
2007 Dec 06
1
smartd.conf get overridden
Yohoo! I have some issues with the smartd in CentOS5/x64 I edited the /etc/smartd.conf for my needs and restarted the smartd with "service smartd restart". But the start script is overriding my file. I checked it and saw the following lines: ---------------/etc/init.d/smartd------------ case "$1" in start | reload | restart) GEN_CONF="*SMARTD*AUTOGENERATED*" [ !
2017 Jan 10
3
Winbind PAM RHEL
HI, on debian i use pam winbind by adding the file /usr/share/pam-configs/winbind and enable this. Is there another way on RHEL? i have configure RHEL that wbinfo -u gives me the users and getent passwd also. id <username> is not possible. It tells me user unknown. With authconfig i have enable winbind for authentication. Im Using RHEL6 and Samba 4.4.9 Best wishes OLIVER WERNER
2006 Jun 07
1
NSS/PAM LDAP Config
Ok, I've been literally throwing things in my effort to fix this. Please help me from damaging something valueable! :) I've installed Samba 3.0.22 and OpenLDAP etc. I've used the IDEALX scripts to create the LDAP tree etc. Everything goes swimmingly until I try to check and see if NSS/PAM is working right. I use the following command as shown in SBE to check NSS/PAM working. getent
2006 Jun 02
1
Redhat Authconfig errors
Ok, I've got most everything setup, but I'm not able to confirm pam_ldap and nss_ldap are working properly. (Actually given the examples in SBE, they still appear to be returning information from local files rather than the ldap info.) I wanted to go back and check my authconfig and reset the parameters. However now when I do a authconfig I get this: ---- authconfig --enablecache
2016 Mar 05
2
Using 'ForceCommand' Option
Nico Kadel-Garcia <nkadel at gmail.com> writes: > Dag-Erling Sm?rgrav <des at des.no> writes: > > It is relatively trivial to write a PAM module to do that. > Which will have the relevant configuration overwritten and disabled > the next time you run "authconfig" on Red Hat based sysems. I'm not > sure if this occurs with other systems, but tuning PAM is
2002 May 09
1
Configuring the system to use LDAP
Hi. I'm trying to setup an OpenLDAP server on MandrakeLinux 8.2 for use with Samba. To accomplish this, I'm using the idealx Samba LDAP howto. It says to use "authconfig" to setup the system to use pam_ldap, nss_ldap and nscd. I don't have Red Hat and thus don't have authconfig. Translated to config files, what does authconfig do? Thanks, Alexander Skwar -- How to
2011 Sep 12
1
Could not match
I am getting a error and do not understand why it is failing. There output is below puppet apply /etc/puppetlabs/puppet/modules/authconfig/tests/init.pp - vvvvvv --noop --debug info: Loading facts in iptables info: Loading facts in serve info: Loading facts in serve info: Loading facts in iptables debug: Executing ''cd /etc/puppetlabs/puppet && git rev-parse HEAD'' debug:
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2008 Feb 20
5
C5 64-bit on Dell not seeing 1 GB link
I've got a Dell Precision Workstation 490 with 64-bit Centos 5, fully updated, with an on-board Broadcom 57xx gigabit Ethernet controller, updated BIOS, 1 GB switch, and /var/log/messages and dmesg both claim the link is 100 Mb, not 1 GB. I tried setting eth0 to mtu 9000 but got an error in going so. What do I need to do to have the card see 1 gb? Thanks. Scott
2006 May 24
1
NSCD, should it be used or not with LDAP, pam, nss
Again, another confusing issue in two how-to's I'm trying to resolve. In the SBE (samba-3 by example) Pg 161 in the PDF states. (It's actually page 200 of the PDF, but 161 of the numbered document pages.) "The name service caching daemon (nscd) is a primary cause of difficulties with name resolution, particularly where winbind is used." But the Authconfig in the IDEALX
2014 Nov 03
1
Restricting physical login access to specific nodes using PAM / NSS / SMB4 AD/DC
I am using SSSD to get user AUTH from a backend Samba4 AD/DC. For Linux clients sssd.conf is configured to query Samba4 AD based on LDAP/Kerberos i.e. the Linux clients have not done a Domain join. Physical console logins -- things are working fine with changes to NSS and PAM (tool authconfig) for domain User AUTH on Linux and Windows clients. However, I want to restrict access to certain
2016 Mar 04
2
Using 'ForceCommand' Option
Lesley Kimmel <lesley.j.kimmel at gmail.com> writes: > So I probably shouldn't have said "arbitrary" script. What I really > want to do is to present a terms of service notice (/etc/issue). But I > also want to get the user to actually confirm (by typing 'y') that > they accept. If they try to exit or type anything other than 'y' they > will be
2020 Oct 13
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 13/10/2020 15:01, Markus Jansen via samba wrote: > Thank you very much for your hints. > > I got rid of SSSD and managed to get a successful kerberos > authentication via wbinfo -K and the UPN. > > But accessing via SMB (using MAC OS' smbutil or Finder) still fails with > "FAILED with error NT_STATUS_NO_SUCH_USER". > > As I'm using CentOS 8, I used
2017 Oct 30
2
winbind rfc2307 not being obeyed
My smb.conf file now looks like so [global] #--authconfig--start-line-- # Generated by authconfig on 2017/10/30 10:47:34 # DO NOT EDIT THIS SECTION (delimited by --start-line--/--end-line--) # Any modification may be deleted or altered by authconfig in future workgroup = MIND password server = MIND.UNM.EDU realm = MIND.UNM.EDU security = ads idmap config * : range = 2000-7999
2010 Jan 01
1
kickstart and logins.def question
Hello all: Happy New Year to everyone and thank you for all the knowledge this past year. I have a hopefully simple question about kickstart. In the authconfig section I can enable ldap, credential caching, etc.. Using the GUI tool there's an option to create the user home directories on first login. The docs don't show a similar option for authconfig in kickstart. For now I'm
2009 Dec 16
3
Help With Glade and C5 64-bit?
I have a user with C5.4 64-bit, fully updated, performed a yum install glade, it claimed to have installed everything, but we cannot get it to run. Neither whereis nor locate revleal an executable. We obtained the latest glade source from the project's web site, attempted to configure it, until it complained of needed dependencies, namely gtk+ (newer than what was on the system). So I got
2019 Nov 07
3
NT_STATUS_ACCESS_DENIED (0xc0000022, authoritative=0)
Good afternoon friends I have a problem with SAMPA My environment has several branches. And each branch office has an AD Win 2012 Server And I have in each branch a Centos Server 7.7 with sampa 4.9.1 that only communicates with the matrix server AD. Samba does not communicate with the local AD Server. Follow my SAMPA setup # See smb.conf.example for a more detailed config file or # read the
2009 Mar 26
2
error when join my Centos machine to win2003 ADS server
Dear All, I have succesfully managed to have my kerberos configured n working without error when i say kinit Administrator and after entering password it works fine my krb5.conf -------------- [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = BALADIA.LOCAL dns_lookup_kdc = false
2017 Jun 17
2
LDAP ssl issue on port 636
Hello All, We have interesting issue. When application connect to PDC by port 389 (without ssl) everything works fine. When we try to use SSL by port 636 we have issue. ldapsearch -x -D "cn=user,ou=users,dc=dc,dc=local" -p 636 -h PDC -b "DC=dc,DC=local" -w pass output: ldap_result: Can't contact LDAP server (-1) ldapsearch -x -D