search for: enableldapauth

Displaying 9 results from an estimated 9 matches for "enableldapauth".

2018 Jun 14
3
CentOS7: Setting up ldap over TLS in kickstart file
...status sssd |.... sssd[be[default]][2732]: Could not start TLS encryption. error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed (self signed certificate)| In my kickstart file I use: auth? --useshadow --enableldaptls --enablecache? --passalgo=sha512 --enableldap --enableldapauth --ldapserver="ldaps://my.ldap.server.fr" --ldapbasedn=dc=my,dc=base,dc=dn Then in a post install script I download the server and ca certificates and stops nslcd that I do not use: echo "TLS_REQCERT allow">>/etc/openldap/ldap.conf cd /etc/openldap/cacerts/ && w...
2010 Oct 06
2
LDAP authentication on a remote server (via ldaps://)
...I would like them to authenticate from the remote LDAP server using encryption via ldaps://. (at this stage, without using client-side certificate) I have run a similar command as I did on the remote servers, replacing ldap://localldapserver by ldaps://ldap.mycompany.com: authconfig --enableldap --enableldapauth --enablecache --enablemkhomedir --ldapserver=ldaps://ldap.mycompany.com --enableldaptls --ldapbasedn=dc=mycompany,dc=com --passalgo=sha256 --updateall and I put the CA certificate at the right place. (either explicitly pointing to it TLS_CACERT or downloading it to /etc/openldap/cacerts vi system-...
2006 Jun 02
1
Redhat Authconfig errors
...local files rather than the ldap info.) I wanted to go back and check my authconfig and reset the parameters. However now when I do a authconfig I get this: ---- authconfig --enablecache --enableldap --ldapserver=127.0.0.1 --ldapbasedn="dc=sncc-pdc,dc=net" --enableshadow --enablemd5 --enableldapauth --update Traceback (most recent call last): File "/usr/sbin/authconfig", line 738, in ? module.run() File "/usr/sbin/authconfig", line 323, in run self.readAuthInfo() File "/usr/sbin/authconfig", line 228, in readAuthInfo self.info = authinfo.read(sel...
2018 Jun 14
0
CentOS7: Setting up ldap over TLS in kickstart file
...efault]][2732]: Could not start TLS encryption. error:14090086:SSL > routines:ssl3_get_server_certificate:certificate verify failed (self signed > certificate)| > > In my kickstart file I use: > auth? --useshadow --enableldaptls --enablecache? --passalgo=sha512 > --enableldap --enableldapauth --ldapserver="ldaps://my.ldap.server.fr" > --ldapbasedn=dc=my,dc=base,dc=dn > > Then in a post install script I download the server and ca certificates and > stops nslcd that I do not use: > > echo "TLS_REQCERT allow">>/etc/openldap/ldap.conf > cd /e...
2014 Aug 29
1
C7: need authconfig against LDAP
Hi all, On a C6 box, when I want to enable LDAP authentication, I issue: # yum -y install nss-pam-ldapd pam_ldap nscd # authconfig --enableldap --enableldapauth --enablemkhomedir \ --ldapserver=ldap://ldap-blabla/ \ --ldapbasedn="blabla" \ --enablecache --disablefingerprint \ --kickstart --update All is working fine, the directory structure is fine and compliant. What about C7? As far as I read, - there is a switch to &quo...
2014 Jan 26
1
Configuring RHEL6 Samba4 DC for local accounts
...domain just upgraded from classic with an LDAP backend. I need to configure the DC with user accounts and since: * I can't use winbind on a DC * I can't use SSSD with the sernet packages it looks like the best thing to use is LDAP. I've configured it with: authconfig --enableldap --enableldapauth --ldapserver=ldap://ad.example.com --ldapbasedn=dc=ad,dc=example,dc=com --enablerfc2307bis --enablekrb5 --update (I get "error reading information on service winbind: No such file or directory" but I just ignore it as it looks like it configured LDAP) and added entries to /etc/pam_ld...
2012 Nov 13
0
Test Active Directory sync module: lpep
...Purpose ------- Add users and groups from Active Directory to your Red Hat 6.x compatible systems License ------- Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License Setup ----- On Red Hat 6.x compatible systems: (1) command: yum install pam_ldap (2) command: authconfig --enableldapauth --ldapserver="ldap://ad.example.com" --ldapbasedn="dc=example,dc=com" --updateall (3) in /etc/pam_ldap.conf, add the following lines towards the end binddn cn=foo,ou=bar,dc=example,dc=com bindpw fubar pam_login_attribute sAMAccountName In the lpep module: (1) edit manifests...
2010 Jan 01
1
kickstart and logins.def question
Hello all: Happy New Year to everyone and thank you for all the knowledge this past year. I have a hopefully simple question about kickstart. In the authconfig section I can enable ldap, credential caching, etc.. Using the GUI tool there's an option to create the user home directories on first login. The docs don't show a similar option for authconfig in kickstart. For now I'm
2011 Oct 31
3
NSS ldap problems
I'm having trouble setting up ldap based authenication. I have a virtual (KVM) CentOS 5.4 box set up to authenticate to a 389 (fedora) directory server, and that works fine. However, I set up a virtual box running CentOS 6, and I can't get it to authenicate. I've run authconfig with the appropriate flags, ldapsearch properly finds the data, but I can't log in. /var/log/secure