search for: authselect

Displaying 20 results from an estimated 25 matches for "authselect".

2020 May 23
1
authconfig vs authselect
I had the habit to use authconfig --passalgo=sha512 --update but in EL8 its not supported anymore. The authselect-compat package is installed (and it says "not supported anymore and have no effect). Whats the equivalent call using the new tool "authselect"? -- Thanks Leon
2004 Mar 09
0
New version of SecurID auth and AuthSelection available
Hello all, the new versions of AuthSelection and SecurID patches are available for OpenSSH 3.8p1. securid-1 at ssh.com authentication was removed. I've made the logging patch too, it is based on sftplogging patch with some modifications and mainly !! scp logging !! is added. Look at: http://sweb.cz/v_t_m/ Vaclav ___________________...
2003 Sep 26
3
SecurID patch for OpenSSH 3.7.1p2
...tch is available on http://sweb.cz/v_t_m/ The new version of the patch is extended with "shared logins" possibility. It means that SecurID token can be used to login to an account shared by several persons. This cannot be solved using ACE server standard means. This patch depends on the AuthSelection patch (http://sweb.cz/v_t_m). After applying AuthSelection patch, you can specify server-supported authentication methods per user to authenticate with OpenSSH server. Vaclav ____________________________________________________________ Vyzkou?ejte si Oskarovy MMS zdarma! http://ad2.seznam.cz/r...
2004 Sep 01
0
Patches AuthSelect + SecurID + logging updated for 3.9p1
Hello, I've updated all my patches for OpenSSH 3.9p1. http://sweb.cz/v_t_m/ Vaclav ____________________________________________________________ Anonymn? p?ipojen? k internetu od Seznamu http://ad.seznam.cz/clickthru?spotId=74638
2020 Apr 09
2
CentOS 8 NIS
...Release Notes, NIS has been officially deprecated in CentOS 8. > > You might want to move to 389 Directory Server. Robust, secure and well-documented. NIS works fine on CentOS 8. Certainly the client side. But how it's enabled is different, check the manual. authconfig is replaced with authselect.
2020 Oct 02
1
Kerberos ticket lifetime
...led) is just a wrapper around > sssd and you cannot usee sssd with winbind, Red-Hat tells you this! Hi Rowland, this was true for Centos7 but for 8 it works fine without pam_krb5. If you have access you can see this here: https://access.redhat.com/solutions/4256011 Basically you just run: authselect select winbind --force I can report this works with winbind in samba 4.12.6. > > Rowland > > > > -- Dr. Christian Naumer Unit Head Bioprocess Development B.R.A.I.N Aktiengesellschaft Darmstaedter Str. 34-36, D-64673 Zwingenberg e-mail cn at brain-biotech.com, homepage...
2020 Oct 13
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...gt; I got rid of SSSD and managed to get a successful kerberos > authentication via wbinfo -K and the UPN. > > But accessing via SMB (using MAC OS' smbutil or Finder) still fails with > "FAILED with error NT_STATUS_NO_SUCH_USER". > > As I'm using CentOS 8, I used authselect to configure winbind > integration to PAM (do I really need this for SMB?) and enabled > "with-krb5" and "with-pamaccess" - features to let /etc/pam.d/-files be > configured automatically. > > I'm really confused. What's missing? > Probably libpam-krb5...
2020 Oct 06
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On Mon, Oct 5, 2020 at 11:46 AM Rowland penny via samba <samba at lists.samba.org> wrote: > You cannot use sssd with Samba >= 4.8.0 even red-hat tells you this. And sssd is *not* your friend if you do anything remotely sophisticated. It's configuration tools erase any sophisticated setups in sssd. For any even repotely sophisticated setup, I'll encourage you to configure
2020 Oct 14
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...ssful kerberos >>> authentication via wbinfo -K and the UPN. >>> >>> But accessing via SMB (using MAC OS' smbutil or Finder) still fails with >>> "FAILED with error NT_STATUS_NO_SUCH_USER". >>> >>> As I'm using CentOS 8, I used authselect to configure winbind >>> integration to PAM (do I really need this for SMB?) and enabled >>> "with-krb5" and "with-pamaccess" - features to let /etc/pam.d/-files be >>> configured automatically. >>> >>> I'm really confused. What...
2020 Apr 09
2
CentOS 8 NIS
Nicolas Kovacs writes: > Le 09/04/2020 ? 11:05, isdtor a ?crit : > > NIS works fine on CentOS 8. Certainly the client side. But how it's enabled > > is different, check the manual. authconfig is replaced with authselect. > > NIS "works fine" in the sense that telnet works fine. > > :o) It is not our job here to second-guess implementation decisions made by others as only the people concerned are familiar with their environment's restraints and business requirements.
2019 Apr 17
0
FYI: C 7, broken cron, sort of SOLVED
...as the last auth line. This is clearly a bug in the code, as pam_deny.so should ONLY be the *last* line in the auth stanza. We've replicated this on an RHEL workstation, and then put a ticket in. The... odd reply (so far) was that they weren't going to fix it in the 7.7 errata, and to use authselect in 8.0 (which is only a beta release). We're going to escalate this. In the meantime, if anyone has run into this, delete that auth required pam_deny.so that's in the middle of the auth stanza in /etc/pam.d/password-auth-ac, it should *only* be at the end of the auth stanza, and everything...
2019 Oct 20
1
Manual partitioning and LVM
--On Sunday, October 20, 2019 9:18 PM +0200 Ljubomir Ljubojevic <centos at plnet.rs> wrote: > Do you select (green "checkbox") all three disks on the first > destination screen before you enter manual partitioning? Yes. I just ran gparted again and scrubbed sda and created a swap partition (primary) and physical volume, then a logical volume within the pv using 4 GiB
2020 Apr 09
4
CentOS 8 NIS
Hey all, Does anyone know where I can get NIS for CentOS 8? -- _ ?v? /(_)\ ^ ^ Mark LaPierre Registered Linux user No #267004 https://linuxcounter.net/ ****
2020 Apr 09
0
CentOS 8 NIS
Le 09/04/2020 ? 11:05, isdtor a ?crit : > NIS works fine on CentOS 8. Certainly the client side. But how it's enabled > is different, check the manual. authconfig is replaced with authselect. NIS "works fine" in the sense that telnet works fine. :o) -- Microlinux - Solutions informatiques durables 7, place de l'?glise - 30730 Montpezat Site : https://www.microlinux.fr Mail : info at microlinux.fr T?l. : 04 66 63 10 32 Mob. : 06 51 80 12 12
2018 Dec 05
0
Samba4 Kerberos Authentication Error
...t; # Generated by NetworkManager > > nameserver 192.168.0.251 > > /etc/krb5.conf: > > default_realm = INTERNAL.COMPANY.COM > > dns_lookup_realm = false > > dns_lookup_kdc = true > > /etc/nsswitch.conf: > > # Generated by authselect on Fri Jun 1 19:19:08 2018 > > # Do not modify this file manually. > > > > passwd: sss files systemd winbind > > group: sss files systemd winbind > > netgroup: sss files > > automount: sss files > > services: sss files >...
2020 Oct 13
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...you very much for your hints. I got rid of SSSD and managed to get a successful kerberos authentication via wbinfo -K and the UPN. But accessing via SMB (using MAC OS' smbutil or Finder) still fails with "FAILED with error NT_STATUS_NO_SUCH_USER". As I'm using CentOS 8, I used authselect to configure winbind integration to PAM (do I really need this for SMB?) and enabled "with-krb5" and "with-pamaccess" - features to let /etc/pam.d/-files be configured automatically. I'm really confused. What's missing? Best, Markus Am 06.10.20 um 03:24 schrieb Nico...
2020 Oct 14
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...gt;> authentication via wbinfo -K and the UPN. >>>> >>>> But accessing via SMB (using MAC OS' smbutil or Finder) still fails with >>>> "FAILED with error NT_STATUS_NO_SUCH_USER". >>>> >>>> As I'm using CentOS 8, I used authselect to configure winbind >>>> integration to PAM (do I really need this for SMB?) and enabled >>>> "with-krb5" and "with-pamaccess" - features to let /etc/pam.d/-files be >>>> configured automatically. >>>> >>>> I'm rea...
2004 Apr 24
0
PATCH: SecurID & other updated for 3.8.1p1
Hello all, I have finished my patches for OpenSSH 3.8.1p1. AuthSelection SecurID log available as usually here: http://sweb.cz/v_t_m/ Vaclav ____________________________________________________________ Doposud jste fo??k pou??vali pouze k focen?. Ale te? z n?j m??ete i telefonovat. SonyEricsson T230 ji? od 977,- K?. www.oskar.cz http://ad.seznam.cz/clickthru?spotId...
2020 Apr 12
0
CentOS 8 NIS
On 2020-04-09 05:14, isdtor wrote: > Nicolas Kovacs writes: >> Le 09/04/2020 ? 11:05, isdtor a ?crit : >>> NIS works fine on CentOS 8. Certainly the client side. But how it's enabled >>> is different, check the manual. authconfig is replaced with authselect. >> >> NIS "works fine" in the sense that telnet works fine. >> >> :o) > > It is not our job here to second-guess implementation decisions made by others as only the people concerned are familiar with their environment's restraints and business requireme...
2020 Oct 14
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...ged to get a successful kerberos > > authentication via wbinfo -K and the UPN. > > > > But accessing via SMB (using MAC OS' smbutil or Finder) still fails with > > "FAILED with error NT_STATUS_NO_SUCH_USER". > > > > As I'm using CentOS 8, I used authselect to configure winbind > > integration to PAM (do I really need this for SMB?) and enabled > > "with-krb5" and "with-pamaccess" - features to let /etc/pam.d/-files be > > configured automatically. > > > > I'm really confused. What's missing? &...