search for: krbmethodnegotiate

Displaying 11 results from an estimated 11 matches for "krbmethodnegotiate".

2009 Sep 17
1
[PATCH server] oVirt server single network installer
...ress:80> - - ServerAlias AdminNodeFQDN - ServerName AdminNodeFQDN:80 - - ErrorLog /etc/httpd/logs/error_log - TransferLog /etc/httpd/logs/access_log - LogLevel warn - - ProxyRequests Off - -<ProxyMatch ^.*/ovirt/login.*$> - AuthType Kerberos - AuthName "Kerberos Login" - KrbMethodNegotiate on - KrbMethodK5Passwd on - KrbServiceName HTTP - Krb5KeyTab /etc/httpd/conf/ipa.keytab - KrbSaveCredentials on - Require valid-user - ErrorDocument 401 /ovirt/errors/401.html - ErrorDocument 404 /ovirt/errors/404.html - ErrorDocument 500 /ovirt/errors/500.html - RewriteEngine on - Order...
2017 Apr 04
1
Apache2 Kerberos-Authentication and LDAP-Authorization
...ed, to be sure that it adds no security issues. The steps to create the keytab file, etc are from the other two guides, except that the user http-servername gets a known password instead of a random. <Directory "/login.html"> AuthType Kerberos AuthName "Network Login" KrbMethodNegotiate On KrbMethodK5Passwd On KrbAuthRealms X.Y Krb5KeyTab /etc/apache2/apache.keytab KrbLocalUserMapping On AuthLDAPGroupAttribute member AuthLDAPGroupAttributeIsDn On # Adding cn and displayName is optional, but provides the value # as environment variables to the script # e.g.: AUTHORIZE_DI...
2015 Aug 05
5
LDAP bindpw password
Hi. I'm using Samba 4 on two Zentyal servers as Domain Controller and now I have to authenticate some services to it (Apache and PAM in particular). The LDAP integration asks me for a LDAP bind password, but I cannot find out where it is on Zentyal. Is there a way to check (or change it) directly on Samba 4? Or is it preferable to authenticate against Active Directory or Kerberos? Thank you
2016 Aug 03
4
FW: kerberos nfs4's principals and root access
You need for the apache keytab something like Alias /webmail /usr/share/webmail # <Directory /usr/share/ webmail > AuthType Kerberos AuthName "Kerberos Login" KrbMethodNegotiate On KrbMethodK5Passwd Off KrbServiceName HTTP KrbAuthRealms EXAMPLE.COM Krb5KeyTab /etc/httpd/conf/keytab require valid-user </Directory> chmod 400 /etc/httpd/conf/keytab chown www-data:www-data /etc/httpd/conf/keytab > In fact i'm stuck between my two problems (root acce...
2015 Aug 05
0
LDAP bindpw password
...cant help out more atm but im in process of win7 to win 10 testing with samba, and mainwhile doing a rollout.. :-/ Here are some working examples on debian jessie.. with samba 4.1.7 debian. an apache2.4 kerberos auth example. AuthType Kerberos AuthName "Website Login" KrbMethodNegotiate On KrbMethodK5Passwd Off KrbServiceName HTTP KrbAuthRealms INTERNAL.DOMAIN.TLD Krb5KeyTab /etc/apache2/hostname-apache.keytab require valid-user an squid kerberos example. auth_param negotiate program /usr/lib/squid3/negotiate_kerberos_auth -s HTTP/hostname.internal.domain.tl...
2016 Aug 03
1
FW: kerberos nfs4's principals and root access
...> You need for the apache keytab something like > >>> Alias /webmail /usr/share/webmail > >>> # > >>> <Directory /usr/share/ webmail > > >>> AuthType Kerberos > >>> AuthName "Kerberos Login" > >>> KrbMethodNegotiate On > >>> KrbMethodK5Passwd Off > >>> KrbServiceName HTTP > >>> KrbAuthRealms EXAMPLE.COM > >>> Krb5KeyTab /etc/httpd/conf/keytab > >>> require valid-user > >>> </Directory> > >>> chmod 400...
2016 Aug 03
0
FW: kerberos nfs4's principals and root access
...3/08/2016 à 08:57, L.P.H. van Belle a écrit : > > You need for the apache keytab something like > > Alias /webmail /usr/share/webmail > > # > > <Directory /usr/share/ webmail > > > AuthType Kerberos > > AuthName "Kerberos Login" > > KrbMethodNegotiate On > > KrbMethodK5Passwd Off > > KrbServiceName HTTP > > KrbAuthRealms EXAMPLE.COM > > Krb5KeyTab /etc/httpd/conf/keytab > > require valid-user > > </Directory> > > chmod 400 /etc/httpd/conf/keytab > > chown www-data:www-data /etc...
2018 Oct 04
2
CentOS 7.5, Apache 2.4, Kerberos
...Host *:80> Define vhost_name siteName Define vhost_home /path/to/site/home Include conf/vhosts.d/template.inc </VirtualHost> ==conf/vhosts.d/template.inc contains== <Directory "${vhost_home}/sso"> AuthType Kerberos AuthName "Kerberos Login" KrbMethodNegotiate on KrbMethodK5Passwd off KrbAuthoritative off KrbAuthRealms [list of realms removed for security] Krb5Keytab "/etc/krb5.keytab" KrbServiceName Any require valid-user ErrorDocument 401 "<html><meta http-equiv=\"refresh\" con...
2015 May 11
6
Authenticating Apache Against Active Directory
Hello, Using Nagios on Ubuntu 14.04.1 LTS. I'm attempting to authenticate users against Samba 4.2.1. When I edit 'apache2.conf' with <Directory /> Options FollowSymLinks AllowOverride None Require all granted Allow from all AuthName "AD authentication" AuthBasicProvider ldap AuthType Basic
2016 Aug 02
3
FW: kerberos nfs4's principals and root access
It's ok So, if I create a httpuser and an httpgroup in my AD and use these at owner and group for my apache2 daemon, this one could access to userdirs (while permissions granting it) ? But I need to cron 'kinit' to keep valid ticket... ? My local root user always can't access to the share, but my other problem seems to be resolved. Thanks Le 02/08/2016 à 16:37, Rowland
2009 Nov 26
2
[error] avahi_entry_group_add_service_strlst("AdminNodeFQDN") failed: Invalid host name
Hi, After doing a clean install of ovirt in a Fedora 11 VM, I am unable to get anything working in the web interface. All I get is an error 500. After reviewing the logs I see the following error in /var/log/http/error.log [Thu Nov 26 11:29:11 2009] [notice] Apache/2.2.13 (Unix) DAV/2 mod_auth_kerb/5.4 mod_nss/2.2.11 NSS/3.12.2.0 mod_python/3.3.1 Python/2.6 configured -- resuming normal