similar to: pam_sss fails to close cache files

Displaying 20 results from an estimated 2000 matches similar to: "pam_sss fails to close cache files"

2011 Mar 14
3
ideas on sorting
Hi, I have a character vector as below: a<-c('10','3R','4','4R','5','5R','6','6R','7','8','9','7R','1','10R','11'
2015 May 05
6
ldap host attribute is ignored
Dear list members, i have installed a CentOS 7 x86_64 system. I want to let users authenticate over our ldap server. This seems to be working. ldap-username and ldap-passwords are accepted for the users configured in the ldap server. No problem. Now i want to restrict the access to users who have my centos-machine in their ldap host attribute. My problem is, that this host attribute seems to be
2018 Jul 03
2
upgrade 7.4 --> 7.5: dbus broken
Hi folks, after upgrading a Centos container (LXC) from 7.4 to 7.5 I got this: # systemctl status Failed to get D-Bus connection: Connection refused # busctl Failed to connect to bus: Connection refused # ps -ef | grep db[u]s dbus 55 1 0 Jul02 ? 00:00:00 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation # lsof -p 55 COMMAND PID
2015 May 09
0
ldap host attribute is ignored
On May 8, 2015, at 11:14 AM, Ulrich Hiller <hiller at mpia-hd.mpg.de> wrote: > > /etc/pam.d/system-auth: > ----------------------- > #%PAM-1.0 > # This file is auto-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth
2015 May 11
0
ldap host attribute is ignored
Hmmm...., i have made now a complete new install but the problem persists: ldap authentication works, but the host attribute is ignored. I have installed CentOS7 64bit with KDE. I did not do any 'yum update' or install of extra packages so far. these pam and ldap packages are installed: openldap-devel-2.4.39-6.el7.x86_64 openssh-ldap-6.6.1p1-11.el7.x86_64 openldap-2.4.39-6.el7.x86_64
2015 May 11
0
ldap host attribute is ignored
I am still not understanding why your using MD5? Is it because everyone in InfoSec declared that everyone finally went from md5 to sha512 or what? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Ulrich Hiller Sent: Monday, May 11, 2015 1:40 PM To: CentOS mailing list Subject: Re: [CentOS] ldap host attribute is ignored one more
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2015 May 11
2
ldap host attribute is ignored
one more thing: firewalld service and selinux are deactivated. On 05/11/2015 07:06 PM, Ulrich Hiller wrote: > Hmmm...., i have made now a complete new install but the problem > persists: ldap authentication works, but the host attribute is ignored. > > I have installed CentOS7 64bit with KDE. > I did not do any 'yum update' or install of extra packages so far. > >
2019 Apr 11
0
LMTP, PAM session and home directory autocreation
Hi, mail is delivered by Dovecot's LMTP locally and I need user's home directory to be created if it doesn't exist yet. There is a setting in Dovecot's configuration, "session=yes", in /etc/Dovecot/conf.d/auth-system.conf.ext, which should do that. passdb { driver = pam args = session=yes dovecot } But I think it does not work in my setup because I do not see any
2019 Apr 09
0
LMTP, PAM session and home directory autocreating
Hi, mail is delivered by Dovecot's lmtp locally and I need user's home directory to be created if it doesn't exist yet. There is a setting in Dovecot's configuration, "session=yes", in /etc/Dovecot/conf.d/auth-system.conf.ext, which should do that. passdb { driver = pam args = session=yes dovecot } But I think it does not work in my setup because I do not see
1998 Jul 14
0
Slackware Shadow Insecurity (fwd)
Here's someone that felt the need to put something better together. ---------- Forwarded message ---------- Date: Mon, 13 Jul 1998 04:22:15 -0400 From: Richard Thomas <rthomas@sy.net> To: BUGTRAQ@NETSPACE.ORG Subject: Slackware Shadow Insecurity Discovered by Ted Hickman: Recently I noticed something rather "insecure" about the slackware 3.4 /bin/login (and probably other
2014 Jan 06
0
getent passwd/group worsk but user authentication does not work (SAMBA4/SSSD) (Urgent request)
Hi Expert, I need this help urgently, as I need implement this ASAP.. I Have installed Samba4 by using this https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO#Paths Specifically, by using this : /usr/local/samba/bin/samba-tool domain provision --use-rfc2307 --interactive Now I am using bellow link to configure authentication with SSSD
2019 Jun 21
0
Fwd: Re: Samba winbind on redhat 7
oups.. that was the reason # authconfig --disablesssd --disablesssdauth --enablekrb5 --enablewinbind --enablewinbindauth --enablemkhomedir --update ssh sftp works now Thank you very much Rowland. Le 21/06/2019 ? 12:57, Rowland penny via samba a ?crit?: > On 21/06/2019 16:49, Edouard Guign? via samba wrote: >> Yes, I have only one domain. >> >> Even after added
2019 Jun 21
0
Samba winbind on redhat 7
Yes, I have only one domain. Even after added "winbind use default domain = yes" to smb.cnf, I cannot ssh : /Jun 21 12:43:59 [localhost] sshd[5938]: pam_sss(sshd:auth): Request to sssd failed. Connection refused// //Jun 21 12:43:59 [localhost] sshd[5938]: pam_krb5[5938]: TGT verified using key for 'host/mysambserver at MYDOMAIN.LOCAL'// //Jun 21 12:43:59 [localhost]
2003 Oct 31
0
HELP! initialise_groups/initgroups input/output error
Hello everyone, I asked about this problem a few days ago because I am at a loss as to what is causing it. Below is the message I posted. I am resending it because I could really use some help, and because the address I originally sent it from has been inundated with message after message containing the Kaspersky virus. I must say that it is sad that people that send messages to mailing lists are
2002 Oct 31
1
initialise groups winbind making samba useless
I have posted with this error/bug before, so now i am back at it again. I am having a problem with samba, winbindd and groups. If a users is in a large number of groups i get the following error when they try to connect to the samba server Oct 31 18:00:44 localhost smbd[11086]: [2002/10/31 18:00:44, 0] smbd/sec_ctx.c:initialise_groups(244) Oct 31 18:00:44 localhost smbd[11086]: Unable to
2020 Sep 17
2
pam dovecot not working with authentication from roundcube
Hi Everyone, I made some small changes in my dovecot setup to switch it from looking up users and passwords from a mix of ldap (i.e. freeipa) and password files. One of the changes was to switch from using one id for all authentication to using individual ids) It's working fine with Evolution. I have one account authenticating with GSSAPI, which is my userid for logging into my desktop and
2012 Dec 10
3
Automatically Cleaning Kerberos Credential Cache Files
I'm in a situation here at work where I'm trying to support a mixed network of OS X and RHEL desktop machines with a Postfix/Dovecot combination. - user account information is stored in LDAP - user credentials are in MIT Kerberos - server is running RHEL 6/Dovecot 2.0.9/Postfix 2.6.6 I am currently using the PAM passdb module to authenticate my users (I began to have trouble
2013 Apr 05
0
Struggling with Samba + AD member config (winbind auth failing) :(
Hello Samba List, I am struggling with connecting samba to our AD servers. Thought it will be easy as before but I was wrong. DCs: Windows Server 2012 (2x) with AD Domain Forest/Level 2003 NATIVE. + SBS 2003 (will be removed, migrating from SBS AD to new 2012 servers) -standard AD schema with exchange attributes DID NOT INSTALL UNIX attributes. This is required for SSSD. Thought i would go
2001 Apr 25
0
NeXT // Broken _POSIX_SAVED_ID patch
Ok, for those running NeXT and other platforms with broken/missing _POSIX_SAVED_ID please try this patch, and anyone that has spent any amount of time dealing with this problem. I believe it's right. BTW, this patch is no where near as big as it looks. The patch was done against an earily version of the tree which had an issue with white space. - Ben --- ../openssh/uidswap.c Sun Apr 22