similar to: Setting variable in /etc/environment has no effect for ssh session

Displaying 20 results from an estimated 20000 matches similar to: "Setting variable in /etc/environment has no effect for ssh session"

2025 Apr 21
2
Setting variable in /etc/environment has no effect for ssh session
Currently, have "session required pam_env.so debug" in /etc/pam.d/sshd and "UsePAM yes" in /etc/ssh/sshd_config. After restart sshd service and ssh from 192.168.7.3 as below: # ssh root at 192.168.7.4 # echo $PATH /usr/local/bin:/usr/bin:/bin:/usr/local/sbin:/usr/sbin:/sbin And still didn't the expected PATH. on 192.168.7.4, # tail -f /var/log/auth.log
2025 Apr 19
1
Setting variable in /etc/environment has no effect for ssh session
On Sat, 19 Apr 2025 at 14:44, Damien Miller <djm at mindrot.org> wrote: > On Thu, 17 Apr 2025, Yu, Mingli wrote: > [...] > > I'm using openssh 9.9p2 and have defined the below logic into > /etc/pam.d/sshd. > > session required pam_env.so > > > > But the environment variables defined in /etc/environment file are not > > effective when login via ssh.
2025 Apr 19
1
Setting variable in /etc/environment has no effect for ssh session
On Thu, 17 Apr 2025, Yu, Mingli wrote: > Hi Expert, > > I'm using openssh 9.9p2 and have defined the below logic into /etc/pam.d/sshd. > session required pam_env.so > > But the environment variables defined in /etc/environment file are not > effective when login via ssh. Could you help to guide what's wrong here? I don't know why this isn't working for you,
2000 Dec 28
0
sshd and pam_env both read /etc/environment, but assume different syntax
Morning, and that's the next bugreport that I have to forward you, because the fix should be applied in the upstream sources. Thanks. > sshd (in ssh 1:1.2.3-9) in its default configuration reads > /etc/environment file twice when a user logs in: first, it is > read through pam_env module of PAM (due to the configuration > in /etc/pam.d/ssh), and then by
2009 Jun 10
1
Bug#532719: logcheck-database: filter pam_env complaining about missing /etc/default/locale
Package: logcheck-database Version: 1.2.69 Severity: normal on systems without configured global locale, i get lines like this in the logcheck filtered logs: Jun 10 21:12:13 ... sshd[9729]: pam_env(sshd:setcred): Unable to open env file: /etc/default/locale: No such file or directory this looks like a warning that is perfectly ok but does not do any harm and occurs because when no global locale
2001 Dec 18
1
[PATCH]: Fix environment variable size restriction in Cygwin version
Hi, the following patch changes the Cygwin specific function copy_environment() to not restricting the strlen of a single environment variable to 512 byte. The PAM specific function do_pam_environment() (also in session.c) has the same problem but I don't know if that's important for PAM since only PAM specific environment variables are copied in that function. The below patch fixes
2004 Oct 23
1
Samba 3 + LDAP on SuSE - how (missing /etc/pam.d/system-auth)
Hello, I'm trying to configure Samba to work with SuSE 9.1. I followed The Linux Samba-OpenLDAP Howto (Revision: 1.6 ) from http://samba.idealx.org/smbldap-howto.en.html - but I'm stuck - in SuSE there is no /etc/pam.d/system-auth. Should I just add this file (I doubt it), or put these values into another files (which ones)? auth required /lib/security/pam_env.so auth
2007 Nov 20
1
Proftpd log errors - retrying please.
I am using proftpd with my first Centos 5 box. Although it appears to be working, I see the following errors in my logwatch reports. Deprecated pam_stack module called from service "proftpd" pam_unix(proftpd:session): session opened for user steve by (uid=0) Deprecated pam_stack module called from service "proftpd" Deprecated pam_stack module called from service
2024 Nov 27
1
pam_winbind Appears to need a Network Connection to Succeed at Offline Authentication
On 11/27/24 11:10, Rowland Penny via samba wrote: > I am not having a good day, I now seem to have replied to the wrong > thread :-( > > Lets try again: > > If I remember correctly, this is on Gentoo, Debian sets up PAM for you, > so can we see your PAM config files. Putting winbindd (or is it winbind > ?) offline is supposed to be the same as pulling the ethernet cable or
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2014 Oct 20
1
Allow Samba4/AD group "MYDOM\Domain Admins" to login through SSH on linux hosts
Hi, For several linux server on our network we want to allow the AD domain group called "MYDOM\Domain Admins" to login through ssh with their AD credentials. Our DC1 and DC2 are running on Debian 64bit using Samba 4.1.12/Sernet. I'm kinda confused, what exactly I need therefore. Do I need to setup a PAM_authentication as explained on that tutorial here?
2010 Sep 14
1
cron breaking when enabling ldap
Hi When I enable a box to do authentication using LDAP it breaks cron for users like jboss. I get the following in /var/log/secure Sep 14 15:25:01 exoipatest01 crond[7214]: pam_access(crond:account): access denied for user `jboss' from `cron' I have the following in /etc/ldap.conf nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,tomcat,radiusd,news,mailman,nscd,jboss
2008 Jul 28
1
Problems authenticating Ubuntu 8.04 client (gdm) against Samba (Ubuntu 8.04) domain server
Hello, Does anyone have a working pam configuration that allows gdm logins? My current config works with ssh and bash logins. I'd like gdm to work with usernames like DOMAIN\\USERNAME. MORE DETAIL: ------------------- I'm trying to get a Linux client (Ubuntu 8.04) to authenticate against a Samba domain controller (also Ubuntu8.04). WindowsXP clients work fine with the samba
2011 Mar 23
1
Issue with "change password" on windows dialog
Hi everybody! I am having an issue regarding my samba/pam configuration. I am trying to sync my unix/samba passwords, but everything i found online doesn't help. My System runs Gentoo/Samba 3.5.8 as PDC(roaming profiles host and so on) , and WinXP Clients. Domainjoin and Login work fine. But I want to change the Passwords from the Windows interface. When I try to change the password using
2000 Dec 27
0
Problems with reading pam_env and setting enviroment variables
Hi guys, here's another nasty bug in openssh that I also noticed. Has this already been fixed or would someone please take care of this? Thanks. > If I enable the line: > auth required pam_env.so > to the ssh pam file, with the following line in > /etc/security/pam_env.conf > file: > PATH DEFAULT=/usr/local/bin:/bin:/usr/bin:/usr/bin/X11:/usr/games > then
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account
2015 May 11
2
ldap host attribute is ignored
one more thing: firewalld service and selinux are deactivated. On 05/11/2015 07:06 PM, Ulrich Hiller wrote: > Hmmm...., i have made now a complete new install but the problem > persists: ldap authentication works, but the host attribute is ignored. > > I have installed CentOS7 64bit with KDE. > I did not do any 'yum update' or install of extra packages so far. > >
2002 Jun 03
1
Problem with pam_winbind
I'm on a redhat 7.2 box, and I am trying to configure PAM to use winbind to authenticate against an NT4 PDC. I followed the instructions I found at: http://de.samba.org/samba/ftp/docs/htmldocs/Samba-HOWTO-Collection.html#WINBIND I compiled the 2.2.4 source and have tried several permutations of the setup they suggest, and have tried many solutions I've seen suggested on different
2004 Mar 01
3
wbinfo -u returns 0xc0000022
Hello, I am attempting to add a Redhat 9 box to our NT4 domain as a member server. I want to enumerate user and group info so I don't have to make two sets of user and group accounts. I've setup samba (version 2.2.7a) and pamd the way I think I'm supposed to, but wbinfo -u always returns 0xc0000022. I've found this particular error mentioned in a few articles, but applying the
2016 Mar 03
2
Broken pipe when using ssh with pam_smbpass.so migrate
Hello, I am trying to keep my samba accounts in sync with my unix accounts. I want to login ssh. Syncing passwords works. Scenario: I create a new user: useradd -m testuser passwd testuser When I log in with the user pam_smbpass should create a corresponding samba user. I modified system-auth which is included in sshd: #### /etc/pam.d/system-auth auth requisite pam_unix.so