similar to: "login to domain" from linux workstation

Displaying 20 results from an estimated 10000 matches similar to: ""login to domain" from linux workstation"

2003 Jul 03
1
I can't ping NT workstation
Hi all. I've edited smb.conf file and configured wins server variable to the NT server of the network where is my linux box. When I execute a nmblookup command to find the NT server by the name it works. But it doesn't work with ping command. Is neccesary anything more? Iago.
2011 Aug 25
1
Help integrating CentOS 6 with existing network login infrastructure
I've updated my kickstart configuration files to work with CentOS 6 and am most of the way there integrating a CentOS 6 system into our LDAP/NIS environment. My authconfig line in the kickstart file is as follows: authconfig --enablemd5 --passalgo=sha512 --enablenis --nisdomain=XXX --nisserver=nis.XXX.com --useshadow --enablekrb5 --krb5realm=XXX.COM --krb5kdc=ldap.XXX.com
2018 Jul 18
2
root can login to console but not via ssh
On Tue, Jul 17, 2018 at 6:22 PM, Damien Miller <djm at mindrot.org> wrote: > > > On Tue, 17 Jul 2018, Rob Marshall wrote: > >> Hi, >> >> I built OpenSSH 7.7p1-1 to try to include some security fixes for an old OS >> version (SLES 10). We use a special PAM module for root to allow us to >> provide auto-expiring passwords. There is, however, one root
2015 Jul 31
3
Linux Workstation x SMB4 DC
On 31/07/15 18:53, Denis Cardon wrote: > Hi Jefferson, > > Le 31/07/2015 15:22, Jefferson B. Limeira a écrit : >> What is the best way to authenticate users in SMB4 DC on Linux >> workstation? >> I'm using pam_winbind, but sometimes its very slow... > > Configuring everything correctly on the workstation side is quite > tricky. If you have laptops among
2008 Nov 12
1
Subnet / routing question
Hi, I have been messing arroudn with tinc for a while and now I got a configuration working like the example (4.7) from the manual I have 3 systems, in my case system a is the only one that can be accessed directly. B and C connect to A I have 3 subnets A 5.1.0.0 gw 5.1.0.1 B 5.2.0.0 gw 5.2.0.1 C 5.3.0.0 gw 5.3.0.1 This work fine and the gateways are ip number son t he interfaces of the 3
2010 Jan 01
1
kickstart and logins.def question
Hello all: Happy New Year to everyone and thank you for all the knowledge this past year. I have a hopefully simple question about kickstart. In the authconfig section I can enable ldap, credential caching, etc.. Using the GUI tool there's an option to create the user home directories on first login. The docs don't show a similar option for authconfig in kickstart. For now I'm
2014 Nov 03
1
Restricting physical login access to specific nodes using PAM / NSS / SMB4 AD/DC
I am using SSSD to get user AUTH from a backend Samba4 AD/DC. For Linux clients sssd.conf is configured to query Samba4 AD based on LDAP/Kerberos i.e. the Linux clients have not done a Domain join. Physical console logins -- things are working fine with changes to NSS and PAM (tool authconfig) for domain User AUTH on Linux and Windows clients. However, I want to restrict access to certain
2006 Jun 02
1
Redhat Authconfig errors
Ok, I've got most everything setup, but I'm not able to confirm pam_ldap and nss_ldap are working properly. (Actually given the examples in SBE, they still appear to be returning information from local files rather than the ldap info.) I wanted to go back and check my authconfig and reset the parameters. However now when I do a authconfig I get this: ---- authconfig --enablecache
2011 Sep 12
1
Could not match
I am getting a error and do not understand why it is failing. There output is below puppet apply /etc/puppetlabs/puppet/modules/authconfig/tests/init.pp - vvvvvv --noop --debug info: Loading facts in iptables info: Loading facts in serve info: Loading facts in serve info: Loading facts in iptables debug: Executing ''cd /etc/puppetlabs/puppet && git rev-parse HEAD'' debug:
2003 Jun 27
0
authentication to ADS via Kerberos at login?
Hello Andrew, I'm a little stuck with my login authentication for my Samba 3 box. With the new features in Samba 3 - Should I be able to provide username@domain & password at login that would authenticate me against our W2K ADS PDC and obtain my kerberos ticket? Please advise on the suggested way to authenticate against our Active Directory domain at login if I'm way off base on
2020 Jul 28
0
kerberos ticket on login problem
On 7/28/2020 3:59 PM, Jason Keltz via samba wrote: > I'm experimenting with smb + winbind. > > My host is joined to AD and I can login to my host fine using my AD > credentials via SSH.?? The only issue is that I don't get a Kerberos > ticket generated. > > In /etc/security/pam_winbind.conf I have: > > krb5_auth = yes > > krb5_ccache_type = KEYRING >
2015 Mar 31
0
CEBA-2015:0760 CentOS 6 authconfig FASTTRACK BugFix Update
CentOS Errata and Bugfix Advisory 2015:0760 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0760.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f0d4b9bb77475b478fbe1a71902ccf3978647ac9203d59baaa9ef33867993acb authconfig-6.1.12-23.el6.i686.rpm
2014 Jun 06
3
LDAP login problem for CentOS 6.5
Hi, We are experiencing a problem to use LDAP user accounts to login into a CentOS system. A fresh 6.5 system was installed recently to become a central server. Both OpenLDAP and 389 Directory Server were installed and configured (not at the same time) with groups and normal user accounts. The server was configured to use LDAP authentication (through authconfig and
2006 Apr 01
0
CEEA-2005:088 CentOS 3 s390(x) authconfig - Product Enhancement Advisory
CentOS Errata and Security Advisory CEEA-2005:088 https://rhn.redhat.com/errata/RHEA-2005-088.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/authconfig-4.3.7-3.s390.rpm updates/s390/RPMS/authconfig-gtk-4.3.7-3.s390.rpm s390x: updates/s390x/RPMS/authconfig-4.3.7-3.s390x.rpm
2014 Aug 06
1
sssd and authconfig and ldap database lookups
So I am feeling rather frustrated with sssd today: 1. I see that when you install sssd (this is centos 6), sssd.conf is not created. https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Deployment_Guide/about-sssd.conf.html implies that if I want to use sssd I need to create the sssd.conf file first. Any reason why? 2. I also noticed if sssd.conf is not there, authconfig
2016 Apr 21
0
how to debug authconfig execution
Hello group, Does anyone have an idea how to debug the execution of authconfig? I try to do many changes with authconfig but no files are modified. It seems authconfig does not have a verbose mode or any other way to know what is going wrong with it? Someone have an idea to find out what is going on with authconfig? Thanks,
2007 Jul 03
2
How to configure PAM in Centos 5 64-bit?
I'm new the the PAM world and have CentOS 5 64-bit installed on a system. I want to tweak some of the system-auth module settings, but the top of the file says anything configured in that file will get overwritten, as it is autogenerated by authconfig. I checked out authconfig, and it doesn't seem clear to me how to make the changes I need via authconfig. So, where do I need to look?
2017 Oct 30
0
winbind rfc2307 not being obeyed
nope that just brute forced homedir and shell. It'll work for what I want this machine for but I'd like to get the homedir and shell from AD On Mon, Oct 30, 2017 at 10:54 AM, Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > My smb.conf file now looks like so > [global] > #--authconfig--start-line-- > > # Generated by authconfig on 2017/10/30 10:47:34 > # DO NOT
2016 Nov 18
1
Authconfig package fails verification using RPM
Hi, I tried executing the rpm -V command on the packages of the CentOS 7.2 ISO which I have created, the verification failed for some of them. Here is the log for 'authconfig' : Steps: 1. Execute command : rpm -V authconfig 2. Observe the output Expected Result: If there is no error, nothing should be displayed Actual Result: Verification fails with following error log:
2016 Apr 11
5
Slow authentication on C7
Recently i've migrated our SVN server (virtual machine) from C6 to C7 (more precisely - migrated data to freshly installed virtual machine). And we have problem with very slow authentication. Server is configured with SSSD, user data are fetching from our LDAP server. SVN is configured with apache (pwauth for authentication + LDAP search for Require ldap-group). It takes pwauth even 10