search for: authselection

Displaying 20 results from an estimated 25 matches for "authselection".

2020 May 23
1
authconfig vs authselect
I had the habit to use authconfig --passalgo=sha512 --update but in EL8 its not supported anymore. The authselect-compat package is installed (and it says "not supported anymore and have no effect). Whats the equivalent call using the new tool "authselect"? -- Thanks Leon
2004 Mar 09
0
New version of SecurID auth and AuthSelection available
Hello all, the new versions of AuthSelection and SecurID patches are available for OpenSSH 3.8p1. securid-1 at ssh.com authentication was removed. I've made the logging patch too, it is based on sftplogging patch with some modifications and mainly !! scp logging !! is added. Look at: http://sweb.cz/v_t_m/ Vaclav ______________________...
2003 Sep 26
3
SecurID patch for OpenSSH 3.7.1p2
...tch is available on http://sweb.cz/v_t_m/ The new version of the patch is extended with "shared logins" possibility. It means that SecurID token can be used to login to an account shared by several persons. This cannot be solved using ACE server standard means. This patch depends on the AuthSelection patch (http://sweb.cz/v_t_m). After applying AuthSelection patch, you can specify server-supported authentication methods per user to authenticate with OpenSSH server. Vaclav ____________________________________________________________ Vyzkou?ejte si Oskarovy MMS zdarma! http://ad2.seznam.cz/redi...
2004 Sep 01
0
Patches AuthSelect + SecurID + logging updated for 3.9p1
Hello, I've updated all my patches for OpenSSH 3.9p1. http://sweb.cz/v_t_m/ Vaclav ____________________________________________________________ Anonymn? p?ipojen? k internetu od Seznamu http://ad.seznam.cz/clickthru?spotId=74638
2020 Apr 09
2
CentOS 8 NIS
Nicolas Kovacs writes: > Le 09/04/2020 ? 02:42, Mark LaPierre a ?crit?: > > Does anyone know where I can get NIS for CentOS 8? > > According to the Release Notes, NIS has been officially deprecated in CentOS 8. > > You might want to move to 389 Directory Server. Robust, secure and well-documented. NIS works fine on CentOS 8. Certainly the client side. But how it's
2020 Oct 02
1
Kerberos ticket lifetime
On 02.10.20 14:27, Rowland penny via samba wrote: > I read that, about as much use as a chocolate fireguard if you want to > use winbind. pam_sss (or whatever it is called) is just a wrapper around > sssd and you cannot usee sssd with winbind, Red-Hat tells you this! Hi Rowland, this was true for Centos7 but for 8 it works fine without pam_krb5. If you have access you can see this
2020 Oct 13
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 13/10/2020 15:01, Markus Jansen via samba wrote: > Thank you very much for your hints. > > I got rid of SSSD and managed to get a successful kerberos > authentication via wbinfo -K and the UPN. > > But accessing via SMB (using MAC OS' smbutil or Finder) still fails with > "FAILED with error NT_STATUS_NO_SUCH_USER". > > As I'm using CentOS 8, I used
2020 Oct 06
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On Mon, Oct 5, 2020 at 11:46 AM Rowland penny via samba <samba at lists.samba.org> wrote: > You cannot use sssd with Samba >= 4.8.0 even red-hat tells you this. And sssd is *not* your friend if you do anything remotely sophisticated. It's configuration tools erase any sophisticated setups in sssd. For any even repotely sophisticated setup, I'll encourage you to configure
2020 Oct 14
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Am 14.10.20 um 08:31 schrieb Nico Kadel-Garcia via samba: > On Tue, Oct 13, 2020 at 10:30 AM Rowland penny via samba > <samba at lists.samba.org> wrote: >> On 13/10/2020 15:01, Markus Jansen via samba wrote: >>> Thank you very much for your hints. >>> >>> I got rid of SSSD and managed to get a successful kerberos >>> authentication via wbinfo
2020 Apr 09
2
CentOS 8 NIS
Nicolas Kovacs writes: > Le 09/04/2020 ? 11:05, isdtor a ?crit : > > NIS works fine on CentOS 8. Certainly the client side. But how it's enabled > > is different, check the manual. authconfig is replaced with authselect. > > NIS "works fine" in the sense that telnet works fine. > > :o) It is not our job here to second-guess implementation decisions made
2019 Apr 17
0
FYI: C 7, broken cron, sort of SOLVED
I was fighting this a few weeks ago, and asking here. I *finally* solved it yesterday... and the answer isn't pleasant. Running the command authconfig --enablesssd --enablesssdauth --enablesmartcard --smartcardmodule=sssd --smartcardaction=0 --updateall breaks crond, as per bugzilla # Bug 1650314. The way that it breaks it is to insert into /etc/pam.d/password-auth-ac two lines reading
2019 Oct 20
1
Manual partitioning and LVM
--On Sunday, October 20, 2019 9:18 PM +0200 Ljubomir Ljubojevic <centos at plnet.rs> wrote: > Do you select (green "checkbox") all three disks on the first > destination screen before you enter manual partitioning? Yes. I just ran gparted again and scrubbed sda and created a swap partition (primary) and physical volume, then a logical volume within the pv using 4 GiB
2020 Apr 09
4
CentOS 8 NIS
Hey all, Does anyone know where I can get NIS for CentOS 8? -- _ ?v? /(_)\ ^ ^ Mark LaPierre Registered Linux user No #267004 https://linuxcounter.net/ ****
2020 Apr 09
0
CentOS 8 NIS
Le 09/04/2020 ? 11:05, isdtor a ?crit : > NIS works fine on CentOS 8. Certainly the client side. But how it's enabled > is different, check the manual. authconfig is replaced with authselect. NIS "works fine" in the sense that telnet works fine. :o) -- Microlinux - Solutions informatiques durables 7, place de l'?glise - 30730 Montpezat Site : https://www.microlinux.fr
2018 Dec 05
0
Samba4 Kerberos Authentication Error
On Wed, 5 Dec 2018 12:19:39 -0500 Marco Shmerykowsky PE <marco at sce-engineers.com> wrote: > > > -- > > Marco J. Shmerykowsky, PE, F.ASCE > marco at sce-engineers.com > > ----------------------------------------- > Shmerykowsky Consulting Engineers > Structural Analysis & Design > 102 West 38th Street, 2nd Floor > New
2020 Oct 13
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Thank you very much for your hints. I got rid of SSSD and managed to get a successful kerberos authentication via wbinfo -K and the UPN. But accessing via SMB (using MAC OS' smbutil or Finder) still fails with "FAILED with error NT_STATUS_NO_SUCH_USER". As I'm using CentOS 8, I used authselect to configure winbind integration to PAM (do I really need this for SMB?) and enabled
2020 Oct 14
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 14/10/2020 15:07, Markus Jansen via samba wrote: > Am 14.10.20 um 08:31 schrieb Nico Kadel-Garcia via samba: >> On Tue, Oct 13, 2020 at 10:30 AM Rowland penny via samba >> <samba at lists.samba.org> wrote: >>> On 13/10/2020 15:01, Markus Jansen via samba wrote: >>>> Thank you very much for your hints. >>>> >>>> I got rid of SSSD
2004 Apr 24
0
PATCH: SecurID & other updated for 3.8.1p1
Hello all, I have finished my patches for OpenSSH 3.8.1p1. AuthSelection SecurID log available as usually here: http://sweb.cz/v_t_m/ Vaclav ____________________________________________________________ Doposud jste fo??k pou??vali pouze k focen?. Ale te? z n?j m??ete i telefonovat. SonyEricsson T230 ji? od 977,- K?. www.oskar.cz http://ad.seznam.cz/clickthru?spotId=73...
2020 Apr 12
0
CentOS 8 NIS
On 2020-04-09 05:14, isdtor wrote: > Nicolas Kovacs writes: >> Le 09/04/2020 ? 11:05, isdtor a ?crit : >>> NIS works fine on CentOS 8. Certainly the client side. But how it's enabled >>> is different, check the manual. authconfig is replaced with authselect. >> >> NIS "works fine" in the sense that telnet works fine. >> >> :o) >
2020 Oct 14
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On Tue, Oct 13, 2020 at 10:30 AM Rowland penny via samba <samba at lists.samba.org> wrote: > > On 13/10/2020 15:01, Markus Jansen via samba wrote: > > Thank you very much for your hints. > > > > I got rid of SSSD and managed to get a successful kerberos > > authentication via wbinfo -K and the UPN. > > > > But accessing via SMB (using MAC OS'