Displaying 9 results from an estimated 9 matches for "updateall".
Did you mean:
update_all
2010 Oct 06
2
LDAP authentication on a remote server (via ldaps://)
...run a similar command as I did on the remote servers, replacing
ldap://localldapserver by ldaps://ldap.mycompany.com:
authconfig --enableldap --enableldapauth --enablecache
--enablemkhomedir --ldapserver=ldaps://ldap.mycompany.com
--enableldaptls --ldapbasedn=dc=mycompany,dc=com --passalgo=sha256
--updateall
and I put the CA certificate at the right place.
(either explicitly pointing to it TLS_CACERT or downloading it to
/etc/openldap/cacerts vi system-configuration-authentication)
In all my various tests,
ldapsearch -x
returns the content of the remote LDAP, so I guess that at least
openldap clients...
2019 Apr 17
0
FYI: C 7, broken cron, sort of SOLVED
I was fighting this a few weeks ago, and asking here. I *finally* solved
it yesterday... and the answer isn't pleasant.
Running the command
authconfig --enablesssd --enablesssdauth --enablesmartcard
--smartcardmodule=sssd --smartcardaction=0 --updateall
breaks crond, as per bugzilla # Bug 1650314. The way that it breaks it is
to insert into /etc/pam.d/password-auth-ac two lines reading
auth required pam_deny.so
one as the third line in the auth stanza, so:
auth required pam_env.so
auth required pam_faildelay.so delay=200...
2012 Jul 31
2
Can,t get pam_mkhomedir to work...
On a ldap enabled CentOS 6.3 x64 system, I try to make it so home
directories are auto-created. I added this :
session required pam_mkhomedir.so skel=/etc/skel/ umask=0077
to my /etc/pam.d/system-auth
And it does nothing. I restarted messagebus (I've seen references to
that) and sshd, and logs don't mention anything in regards to
pam_mkhomedir...
Any hints ?
2012 Nov 13
0
Test Active Directory sync module: lpep
...------
Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License
Setup
-----
On Red Hat 6.x compatible systems:
(1) command: yum install pam_ldap
(2) command: authconfig --enableldapauth
--ldapserver="ldap://ad.example.com" --ldapbasedn="dc=example,dc=com"
--updateall
(3) in /etc/pam_ldap.conf, add the following lines towards the end
binddn cn=foo,ou=bar,dc=example,dc=com
bindpw fubar
pam_login_attribute sAMAccountName
In the lpep module:
(1) edit manifests/lpep.ini to configure ldap settings
(2) ensure bin/lpep.py is executable
(3) ensure manifests/lpep.pp ,...
2016 Apr 11
3
Slow authentication on C7
On Mon, Apr 11, 2016 at 05:22:43PM +0200, Leon Fauster wrote:
> Am 11.04.2016 um 15:44 schrieb Marcin Trendota <moonwolf.rh at gmail.com>:
> >
> > Any ideas?
>
>
> DNS?
Is LDAP listed in the /etc/nsswitch.conf?
--
Scott Robbins
PGP keyID EB3467D6
( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2011 Oct 31
3
NSS ldap problems
I'm having trouble setting up ldap based authenication.
I have a virtual (KVM) CentOS 5.4 box set up to authenticate to a 389 (fedora) directory server, and that works fine.
However, I set up a virtual box running CentOS 6, and I can't get it to authenicate.
I've run authconfig with the appropriate flags, ldapsearch properly finds the data, but I can't log in. /var/log/secure
2012 Aug 01
0
CentOS Digest, Vol 90, Issue 30
...at) and sshd, and logs don't mention anything in regards to
| pam_mkhomedir...
|
| Any hints ?
| _______________________________________________
| CentOS mailing list
| CentOS at centos.org
| http://lists.centos.org/mailman/listinfo/centos
|
did you try running authconfig --enablemkhomedir --updateall
--
James A. Peltier
Manager, IT Services - Research Computing Group
Simon Fraser University - Burnaby Campus
Phone : 778-782-6573
Fax : 778-782-3045
E-Mail : jpeltier at sfu.ca
Website : http://www.sfu.ca/itservices
http://blogs.sfu.ca/people/jpeltier
Success is to be measured...
2014 Feb 04
0
Password hash rounds solved - important security implications
...password-auth-ac and system-auth-ac respectively. These files clearly state:
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
which is sometimes, but not always true. If a rounds number remains in both password-auth and system-auth after authconfig --updateall is run, that is the number which is used, except the maximum value is 9999999 and not 999999999. I got 1000000 to work on both SL 6.3 and CentOS 5.10, and authentication took just about 2 seconds on both systems. On CentOS 5.10 I could find no PAM documentation anywhere that described the rounds op...
2013 Feb 22
6
Samba 4 and freeradius
Hi,
My goal is to make use of samba 4 and freeradius to authenticate user to use wifi network (WPA2 enterprise).
The setup is to setup Samba 4.0.3 in machine A and setup freeradius in machine B.
By reading:
Document A: http://wiki.samba.org/index.php/Samba4/beyond
Document B: https://wiki.samba.org/index.php/Samba4/HOWTO/Virtual_Private_Network
Document C: