search for: ldapd

Displaying 20 results from an estimated 104 matches for "ldapd".

Did you mean: ldap
2015 Jan 21
2
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
> -----Original Message----- > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On > Behalf Of Gordon Messmer > Sent: den 21 januari 2015 05:47 > To: CentOS mailing list > Subject: Re: [CentOS] Is anyone using C7 in production yet? (sssd, nss-pam- > ldapd, kerberos, etc) > > On 01/20/2015 05:26 PM, Dan Irwin wrote: > > Before I fire up a test VM (is it even worth it?) I wanted to check > > feedback from the community. > > It works well. Use sssd instead of nss-pam-ldapd and nss_ldap and > pam_krb5. We tested it a few m...
2015 Jan 21
2
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
Hi all, Is anyone using C7 in production with LDAP and kerberos? Currently all of my machines run C5 or C6 with nss-pam-ldapd or nss_ldap, with kerberos and pam_krb5 for authentication. Before I fire up a test VM (is it even worth it?) I wanted to check feedback from the community. Cheers! Dan
2015 Mar 17
0
CEBA-2015:0693 CentOS 6 nss-pam-ldapd BugFix Update
...and Bugfix Advisory 2015:0693 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0693.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b99fc32c9b3a57f6a69619106d9a370c3d6daf513486cd54c18c3f08a694bf9d nss-pam-ldapd-0.7.5-20.el6_6.3.i686.rpm x86_64: b99fc32c9b3a57f6a69619106d9a370c3d6daf513486cd54c18c3f08a694bf9d nss-pam-ldapd-0.7.5-20.el6_6.3.i686.rpm a3daa6a5ead529f1a7d16587221c867744ab4aa98af4c3a8481e2c84ceb40e0b nss-pam-ldapd-0.7.5-20.el6_6.3.x86_64.rpm Source: 5c9df72e2e04576e524af77814e8d51c6d19048a1...
2019 Apr 12
0
CEBA-2019:0719 CentOS 6 nss-pam-ldapd BugFix Update
...a and Bugfix Advisory 2019:0719 Upstream details at : https://access.redhat.com/errata/RHBA-2019:0719 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7d1ac41ad83089a6818ad786cc653e188d8f5415d7d5d0a5a01cbde7cf4d241e nss-pam-ldapd-0.7.5-32.el6_10.1.i686.rpm x86_64: 7d1ac41ad83089a6818ad786cc653e188d8f5415d7d5d0a5a01cbde7cf4d241e nss-pam-ldapd-0.7.5-32.el6_10.1.i686.rpm 852f086132106925e09b24c11972d4bc87688aa4cca7a9d2265a0abe5dfd0678 nss-pam-ldapd-0.7.5-32.el6_10.1.x86_64.rpm Source: bac7e042f96facc1f627387551b731bdf771cc...
2012 Jan 24
0
CEBA-2012:0055 CentOS 6 nss-pam-ldapd Update
...nd Bugfix Advisory 2012:0055 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0055.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ff893bb29b5394cc91f7cf1a25a0141eb99632634c8a0053c04db0be9a3ec4e8 nss-pam-ldapd-0.7.5-14.el6_2.1.i686.rpm x86_64: ff893bb29b5394cc91f7cf1a25a0141eb99632634c8a0053c04db0be9a3ec4e8 nss-pam-ldapd-0.7.5-14.el6_2.1.i686.rpm 984d6f84cd44ec85e7a0a0ac0757b64df1f7ca761371cffa94d49002c0904e74 nss-pam-ldapd-0.7.5-14.el6_2.1.x86_64.rpm Source: e14dd7929a2ca9943c4021d3eb95fc23f0fb599bc...
2013 Aug 08
0
CEBA-2013:1146 CentOS 6 nss-pam-ldapd Update
...and Bugfix Advisory 2013:1146 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1146.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2b9b463c19a42424b4a9e45b414b68897bfb82d46381621fe382f4a446c29409 nss-pam-ldapd-0.7.5-18.2.el6_4.i686.rpm x86_64: 2b9b463c19a42424b4a9e45b414b68897bfb82d46381621fe382f4a446c29409 nss-pam-ldapd-0.7.5-18.2.el6_4.i686.rpm 167b24d4bd19e09ca0639b21185a12547b415a00ee4bde96cb6ee66fb8d40f6f nss-pam-ldapd-0.7.5-18.2.el6_4.x86_64.rpm Source: db2472a9bf272cba36b901960f2290592222718c6...
2019 Apr 30
0
CEBA-2019:0813 CentOS 7 nss-pam-ldapd BugFix Update
...and Bugfix Advisory 2019:0813 Upstream details at : https://access.redhat.com/errata/RHBA-2019:0813 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 36ad7169df1653de7381b6d87ef18144ae2d5a144ef44b7aa2c2d34b4a738a20 nss-pam-ldapd-0.8.13-16.el7_6.1.i686.rpm 7fd9baa18be9beadc22a1d7e96d3fb986d02e15c3f39df3f5d94df732674ca87 nss-pam-ldapd-0.8.13-16.el7_6.1.x86_64.rpm Source: faccb45d4f28c664921ca0f0ec78032ddb3189f051c904aa4929746c06b04193 nss-pam-ldapd-0.8.13-16.el7_6.1.src.rpm -- Johnny Hughes CentOS Project { http://www...
2020 May 21
0
CEBA-2020:2098 CentOS 7 nss-pam-ldapd BugFix Update
...and Bugfix Advisory 2020:2098 Upstream details at : https://access.redhat.com/errata/RHBA-2020:2098 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e5b577fcc3948e75a53346b23c866b91e0a779f5fd419c985093d279899fa63d nss-pam-ldapd-0.8.13-22.el7_8.1.i686.rpm 35ee960ec932c5ebd241780199985ccbbf9aa92bf59505bfb992c732f9d485f1 nss-pam-ldapd-0.8.13-22.el7_8.1.x86_64.rpm Source: ff1d57de0968d54d7bfa2334de8043c56929028a272a8b937eee133436c9ff0a nss-pam-ldapd-0.8.13-22.el7_8.1.src.rpm -- Johnny Hughes CentOS Project { http://www...
2013 Mar 09
0
CEBA-2013:0413 CentOS 6 nss-pam-ldapd Update
...and Bugfix Advisory 2013:0413 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0413.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9c66f406125464a702d67acd2e6af1a053a0299642658f0adbd032e30a151bf2 nss-pam-ldapd-0.7.5-18.el6.i686.rpm x86_64: 9c66f406125464a702d67acd2e6af1a053a0299642658f0adbd032e30a151bf2 nss-pam-ldapd-0.7.5-18.el6.i686.rpm ae5f1ec65c27c29bc94969fc56f8d467c0321c2b51240324b719ee1df386f578 nss-pam-ldapd-0.7.5-18.el6.x86_64.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/...
2015 Jan 21
0
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
...- > > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On > > Behalf Of Gordon Messmer > > Sent: den 21 januari 2015 05:47 > > To: CentOS mailing list > > Subject: Re: [CentOS] Is anyone using C7 in production yet? (sssd, > nss-pam- > > ldapd, kerberos, etc) > > > > On 01/20/2015 05:26 PM, Dan Irwin wrote: > > > Before I fire up a test VM (is it even worth it?) I wanted to check > > > feedback from the community. > > > > It works well. Use sssd instead of nss-pam-ldapd and nss_ldap and > &...
2015 Jan 21
0
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
...sage----- > > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On > > Behalf Of Fred Smith > > Sent: den 21 januari 2015 15:35 > > To: centos at centos.org > > Subject: Re: [CentOS] Is anyone using C7 in production yet? (sssd, nss-pam- > > ldapd, kerberos, etc) > > > > > > > Before I fire up a test VM (is it even worth it?) I wanted to check > > > > > feedback from the community. > > > > > > > > It works well. Use sssd instead of nss-pam-ldapd and nss_ldap and > > > >...
2015 Jan 21
4
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
> -----Original Message----- > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On > Behalf Of Fred Smith > Sent: den 21 januari 2015 15:35 > To: centos at centos.org > Subject: Re: [CentOS] Is anyone using C7 in production yet? (sssd, nss-pam- > ldapd, kerberos, etc) > > > > > Before I fire up a test VM (is it even worth it?) I wanted to check > > > > feedback from the community. > > > > > > It works well. Use sssd instead of nss-pam-ldapd and nss_ldap and > > > pam_krb5. > > > >...
2015 Jan 21
0
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
On 01/20/2015 05:26 PM, Dan Irwin wrote: > Before I fire up a test VM (is it even worth it?) I wanted to check > feedback from the community. It works well. Use sssd instead of nss-pam-ldapd and nss_ldap and pam_krb5.
2012 Nov 27
0
CentOS-announce Digest, Vol 93, Issue 14
...the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEEA-2012:1488 CentOS 5 tzdata Update (Johnny Hughes) 2. CEBA-2012:1487 CentOS 6 nss-pam-ldapd Update (Johnny Hughes) 3. CEEA-2012:1488 CentOS 6 tzdata Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Mon, 26 Nov 2012 13:01:07 +0000 From: Johnny Hughes <johnny at centos.org> Subject: [CentOS-announce] CEEA-2012:1488...
2015 Jan 21
0
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
On Wed, 21 Jan 2015 15:15:35 +0000 Sorin Srbu wrote: > Besides, I was never able to make Mate sticky, i.e. after each logout C7 > reverted to the default DE for the user, whatever I did. Same thing with KDE. yum remove gnome-classic-session gnome-session-xsession That removes the gnome-classic.desktop, gnome-custom-session.desktop and gnome.desktop files from the /usr/share/xsessions
2012 May 23
2
multi home dir locations
Hi all, i've got samba 3.6 joined to a ad domain (s4 in this case) running winbind all looks ok, but i ran into a problem (for us that is) i've got 2 groups (students and employes) who have there home dirs in 2 different places. /home/students/<user> /home/employ/<user> so far so good, but i can't make the [homes] work for both of them (just 1 group) in winbind
2013 Aug 08
0
CentOS-announce Digest, Vol 102, Issue 6
...1. CESA-2013:1140 Critical CentOS 6 firefox Update (Karanbir Singh) 2. CESA-2013:1142 Important CentOS 5 thunderbird Update (Karanbir Singh) 3. CESA-2013:1144 Moderate CentOS 6 nss, nss-util, nss-softokn, and nspr Update (Karanbir Singh) 4. CEBA-2013:1146 CentOS 6 nss-pam-ldapd Update (Karanbir Singh) ---------------------------------------------------------------------- Message: 1 Date: Wed, 7 Aug 2013 12:23:59 +0000 From: Karanbir Singh <kbsingh at centos.org> Subject: [CentOS-announce] CESA-2013:1140 Critical CentOS 6 firefox Update To: centos-announce at cen...
2016 Jul 07
5
Using Samba4 AD to authenticate users of other Linux services (SSH, Mail, etc.)
...sed about how to authenticate users of other Unix services with Samba4 AD. After trying the classic upgrade on a test server, I can use smbclient. However, "getent passwd" doesn't show the users, and I'm not sure what I have to do now. On the live machines, I have openldap, pam-ldapd and nslcd running to authenticate users of Samba 3 as well as ssh, postfix, dovecot, apache, mediawiki, postgresql, etc. For Samba4 AD, I see mentions of pam-winbind, pam-sss, sssd, kerberos, and don't quite understand which of these I actually need. The point is to use the Samba4 AD-DC to...
2015 Mar 18
0
CentOS-announce Digest, Vol 121, Issue 6
...unce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2015:0693 CentOS 6 nss-pam-ldapd BugFix Update (Johnny Hughes) 2. CEBA-2015:0692 CentOS 6 polkit FASTTRACK BugFix Update (Johnny Hughes) 3. Continuous Release (CR) Repository updates are released for CentOS-7 (1503) (Karanbir Singh) ---------------------------------------------------------------------- M...
2014 Apr 03
1
Edit Wiki
...nisMap)" +ldapsearch -x -H ldap:/// -b BASE-DN "(objectclass=nisMap)" -ldapadd -a -f /root/ahall.ldif -H ldap:/// -C "cn=Manager,BASE-DN" -W +ldapadd -a -f /root/ahall.ldif -H ldap:/// -D "cn=Manager,BASE-DN" -W -yum -y install openldap openlda-clients nss-pam-ldapd pam_ldap nscd autofs rpcbind nfs-utils +yum -y install openldap openldap-clients nss-pam-ldapd pam_ldap nscd autofs rpcbind nfs-utils Have a great day. Thank you, Paul