search for: enablemd5

Displaying 20 results from an estimated 52 matches for "enablemd5".

Did you mean: enabled
2008 Feb 06
2
kickstart %post not executed
.../disc1 cmdline skipx reboot # Partition information ..... # General system config bootloader --location=mbr keyboard uk lang en_GB.UTF-8 langsupport en_GB.UTF-8 timezone --utc GMT mouse none # Network information network --device eth0 --bootproto dhcp # Security bits authconfig --enableshadow --enablemd5 --enablecache rootpw --iscrypted somepasswd firewall --disabled selinux --disabled %packages @core %post echo "Now starting post install" mkdir /tmp/VM Is this a known problem or am I doing something wrong? Thanks Simone _______________________________________________ Xen-users m...
2014 Jun 10
2
How to configure user accounts without NIS
The company where I work is mostly a Windows shop, but I run a few CentOS servers and desktops. I have configured my systems as follows with Kickstart: authconfig --enablemd5 --passalgo=sha512 --enablenis --nisdomain=XXX \ --nisserver=nis1.XXX.com,nis2.XXX.com --useshadow --enablekrb5 \ --krb5realm=XXX.COM --krb5kdc=ldap.XXX.com --krb5adminserver=ldap.XXX.com The /etc/nsswitch.conf file looks like this: passwd: files nis shadow: files nis group:...
2007 Sep 11
1
MD5 and NIS
Does anybody know whether it is possible to enable MD5 passwords for NIS and local passwords? Is it just a matter of running authconfig --enablemd5 and new passwords will use MD5 and old ones will still work? Of course using LDAP might be a "better" solution (if it was easy to install). I've tried googling and didn't get any useful answers... Jeremy
2006 Jun 02
1
Redhat Authconfig errors
...rmation from local files rather than the ldap info.) I wanted to go back and check my authconfig and reset the parameters. However now when I do a authconfig I get this: ---- authconfig --enablecache --enableldap --ldapserver=127.0.0.1 --ldapbasedn="dc=sncc-pdc,dc=net" --enableshadow --enablemd5 --enableldapauth --update Traceback (most recent call last): File "/usr/sbin/authconfig", line 738, in ? module.run() File "/usr/sbin/authconfig", line 323, in run self.readAuthInfo() File "/usr/sbin/authconfig", line 228, in readAuthInfo self.info =...
2009 Jul 24
1
[PATCH node-image] Expanded the size of the livecd image.
...e <dpierce at redhat.com> --- common-install.ks | 2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/common-install.ks b/common-install.ks index a20a5b4..2a7fbb7 100644 --- a/common-install.ks +++ b/common-install.ks @@ -4,7 +4,7 @@ timezone --utc UTC auth --useshadow --enablemd5 selinux --enforcing firewall --disabled -part / --size 550 --fstype ext2 +part / --size 600 --fstype ext2 services --enabled=auditd,ntpd,ntpdate,collectd,iptables,network,rsyslog,libvirt-qpid # This requires a new fixed version of livecd-creator to honor the --append settings. bootloader --tim...
2011 Aug 25
1
Help integrating CentOS 6 with existing network login infrastructure
I've updated my kickstart configuration files to work with CentOS 6 and am most of the way there integrating a CentOS 6 system into our LDAP/NIS environment. My authconfig line in the kickstart file is as follows: authconfig --enablemd5 --passalgo=sha512 --enablenis --nisdomain=XXX --nisserver=nis.XXX.com --useshadow --enablekrb5 --krb5realm=XXX.COM --krb5kdc=ldap.XXX.com --krb5adminserver=ldap.XXX.com This is virtually identical to the authconfig line I was using in CentOS 5. My issue is that users cannot log in with their netw...
2008 Aug 16
0
kickstart and 5.2 x86_64 giving errors.
...umpNetDevice' Local variables in innermost frame: self: <network.Network instance at 0x2aeccea6c638> myns: 10.0.2.3 dev: DEVICE=eth0 BOOTPROTO=dhcp DHCPCLASS= HWADDR=52:54:00:12:34:56 ONBOOT=yes ------------------ # Kickstart file automatically generated by anaconda. auth --useshadow --enablemd5 install cdrom lang en_US.UTF-8 langsupport --default en_US.UTF-8 en_US.UTF-8 # Clear the Master Boot Record zerombr firstboot --disabled keyboard us xconfig --startxonboot network --device eth0 --bootproto dhcp --hostname MessageNet.msgnet.com rootpw mnkickstart firewall --enabled --http --ssh...
2007 Apr 13
2
Anaconda can't squeeze out the repomd.xml
...en_US.UTF-8 keyboard us network --device eth0 --bootproto static --ip 192.168.1.165 --netmask 255.255.255.0 --gateway 192.168.1.1 --hostname eagle.mydomain.com firewall --enabled --port=22:tcp --port=80:tcp --port=21:tcp --port=25:tcp --port=443:tcp selinux --disabled authconfig --enableshadow --enablemd5 timezone America/Vancouver zerombr yes bootloader --location=mbr clearpart --all --initlabel part /boot --fstype ext3 --size=1000 --ondisk=sda part /var --fstype ext3 --size=12000 --ondisk=sda --asprimary part /usr --fstype ext3 --size=3000 --ondisk=sdb part / --fstype ext3 --size=3000 --ondisk=sda...
2015 May 07
2
Best way to integrate CentOS in Windows AD environment
...as well as the auto mount map for home directories as shown by this excerpt from our /etc/nsswitch.conf file: passwd: files nis shadow: files nis group: files nis Our systems are configured using something similar to the following in our Kickstart config file: authconfig --enablemd5 --passalgo=sha512 --enablenis ?nisdomain=XXX \ --nisserver=nis.XXX.com,nis2.XXX.com --useshadow --enablekrb5 \ --krb5realm=XXX.COM --krb5kdc=ldap.XXX.com --krb5adminserver=ldap.XXX.com <http://ldap.xxx.com/> where nis1 and nis2 are the local AD domain controllers. With this configurati...
2012 Jan 27
1
need help to build livecd and create success iso file but it hang
...inux/centos-live/$basearch/live enabled=1 protect=0 gpgkey = http://www.nanotechnologies.qc.ca/propos/linux/RPM-GPG-KEY-PGuay2010 2/ yum install livecd-tools syslinux anaconda-runtime 3/ create file alochym.ks and content of file: lang en_US.UTF-8 keyboard us timezone US/Eastern auth --useshadow --enablemd5 selinux --enforcing firewall --disabled repo --name=a-base --baseurl=http://mirror-fpt-telecom.fpt.net/centos/5/os/$basearch repo --name=a-updates --baseurl=http://mirror-fpt-telecom.fpt.net/centos/5/updates/$basearch repo --name=a-extras --baseurl=http://mirror-fpt-telecom.fpt.net/centos/5/ext...
2008 Apr 25
2
PXE / Kickstart / nfs ....
...sa" --resolution 800x600 --depth 8 --startxonboot xconfig --resolution 800x600 --depth 8 --startxonboot network --device eth1 --bootproto dhcp nfs --server 192.168.0.0 --dir /export/moonshine/ rootpw --iscrypted $1$71fLV/wH$V4OQNd6WZ32srMY60axN// firewall --disabled authconfig --enableshadow --enablemd5 selinux --disabled timezone --utc Europe/London bootloader --location=mbr --driveorder=hda --append="rhgb quiet" --md5pass=$1$oPmnmKSW$M2RyKA9xPM33Ml7i7o3EL. # The following is the partition information you requested # Note that any partitions you deleted are not expressed # here so unles...
2007 May 29
1
Re: centos and http
...erated by anaconda. >> >> install >> url --url http://your.ip/cd/0 >> lang en_US.UTF-8 >> keyboard us >> network --device eth0 --bootproto dhcp >> rootpw --iscrypted blahblahblah >> firewall --enabled --port=22:tcp >> authconfig --enableshadow --enablemd5 >> selinux --disabled >> timezone Pacific/Auckland >> bootloader --location=mbr --driveorder=sda >> # The following is the partition information you requested >> # Note that any partitions you deleted are not expressed >> # here so unless you clear all partitions...
2005 Jan 15
1
Guide to stripping Centos 3
...ftpinstall # xconfig --card "RIVA128" --videoram 4096 --hsync 31.5-35.1 --vsync 50-61 --resolution 1280x800 --depth 24 skipx network --device eth0 --bootproto dhcp # rootpw --iscrypted <elided> firewall --disabled # not yet in RHEL 3 # selinux --disabled authconfig --enableshadow --enablemd5 timezone America/New_York bootloader --location=mbr # --append hdb=ide-scsi # The following is the partition information you requested # Note that any partitions you deleted are not expressed # here so unless you clear all partitions first, this is # not guaranteed to work clearpart --all --d...
2006 Sep 28
4
Trimming the fat out of a Centos 4.4 Installation
Hi, just to avoid re-inventing the wheel, is there any document that can help me reduce even further a "minimum" installation of Centos 4.4 (BTW can you say 600mb is minimum)? I am in the process of creating a small Centos-4.4-based Asterisk box and I need to boot it from a CF card. Deleting useless packages will help me do what i want. Example: even a minimum install of Centos 4.4 (or
2006 Sep 28
4
Trimming the fat out of a Centos 4.4 Installation
Hi, just to avoid re-inventing the wheel, is there any document that can help me reduce even further a "minimum" installation of Centos 4.4 (BTW can you say 600mb is minimum)? I am in the process of creating a small Centos-4.4-based Asterisk box and I need to boot it from a CF card. Deleting useless packages will help me do what i want. Example: even a minimum install of Centos 4.4 (or
2011 Mar 10
2
Cannot %include in CentOS 5.5 kickstart
...text lang en_US.UTF-8 keyboard us timezone --utc America/New_York install bootloader --location=mbr clearpart --all --initlabel network --device eth0 --bootproto dhcp firewall --disabled selinux --disabled rootpw --iscrypted \$1\$x6z.qvwE\$7Zg9g1rCEgvOBoA7Oo/HF1 zerombr authconfig --useshadow --enablemd5 part /boot --fstype ext3 --size 100 --asprimary part / --fstype ext3 --size 1 --grow --asprimary part /var --fstype ext3 --size 10000 part swap --recommended # This does not work %include /tmp/drvdisk # This works #driverdisk --source=nfs:10.0.4.157:/srv/cobbler/RHEL5.5_x86_402_409_410_DD.img...
2011 Jul 25
0
pxe booting questions
...iscs have been verified as working via sha an md5 checksums). url --url=http://mrepo/mrepo/centos6-x86_64/disc1 repo --name=os --baseurl=http://mrepo/mrepo/centos6-x86_64/RPMS.os selinux --permissive install lang en_US.UTF-8 keyboard us skipx rootpw firewall --disabled authconfig --enableshadow --enablemd5 %packages redhat-lsb rubygems puppet %end Thanks. Nathan -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20110725/93caacae/attachment-0001.html>
2009 Sep 16
1
Final push candidate...
This patch goes with the node patch just sent, and is ready for pushing upstream. I'll be doing the blacklisting in a later patch once this is upstream.
2009 Sep 17
1
New push candidate with feedback from apevec...
This patch removes the attempt at setting nodeadmin to be root's shell.
2009 Jun 03
1
[PATCH server] ovirt server installer autobuild integration
...ss on default libvirt network +network --device=eth0 --bootproto=static --ip=192.168.122.190 --netmask=255.255.255.0 --onboot=on --nameserver=192.168.122.1 --gateway=192.168.122.1 +# Root password is 'ovirt' +rootpw --iscrypted Xa8QeYfWrtscM +firewall --disabled +authconfig --enableshadow --enablemd5 +selinux --disabled +# NOTE: ntp/ntpdate need to stay in this list to ensure that time on the +# appliance is correct prior to the ovirt-server-installer being run. Otherwise you +# get Kerberos errors +services --disabled=libvirtd,postgresql --enabled=network,iptables,ntpdate,acpid,sshd +timezone...