similar to: FreeIPA on Centos 6

Displaying 20 results from an estimated 40000 matches similar to: "FreeIPA on Centos 6"

2015 Dec 29
2
Authentication against FreeIPA without AD
Hi, I wonder if someone here is already authing against FreeIpa with some latest Ubuntu/SSSD install. I'm on on Ubuntu 15.10 for samba to test this out: Samba: 4.1.17 SSSD: 2.1.17 Freeipa: 4 on CentOS 7 I don't need an AD so I'm folling this what still does not apply. http://www.freeipa.org/page/Howto/Integrating_a_Samba_File_Server_With_IPA I hope someone can help out and
2009 May 15
1
[PATCH server] add server-side groundwork for remote freeipa server
This lays 90% of the groundwork needed on the server side to support the use of a remote ipa server. Leaving the option disabled in the installer until the necessary node integration(dns/keytab placementi location) is completed Also apply: [PATCH server] update ovirt-add-host to use ipa commands instead of kadmin.local [PATCH server] separate ipa common tasks freeipa::common and rename
2023 Jan 09
2
dnf-makecache.service failing every few days and dnf-automatic.service samba freeipa issues (again).
Hello everybody, What is the status of the freeipa/sssd and samba conflicts in the repositories? I can not wrap my mind around that two big packages are not getting security updates anymore, because they are conflicting. I will go to FOSDEM in Belgium this year to figure out more, but I am considering moving my centos systems to rockylinux. Kind regards, Jelle de Jong On 12/16/22 16:59,
2009 Apr 07
5
FreeIPA
doing some googling, this seems to be about the most current/relevant thing I have found wrt to running freeipa server on CentOS http://howtoforge.com/how-to-build-rhel-ipa-rpms-for-centos-5 which I'm not totally adverse to doing but I have to ask, is there something packaged? (I've looked in 'testing' and in 'extras' and in epel) Has anyone followed some other
2019 Aug 19
1
freeIPA version vs RHEL's
On 13/08/2019 13:33, Jonathan Billings wrote: > On Tue, Aug 13, 2019 at 01:02:58PM +0100, lejeczek via CentOS wrote: > >> I wonder if anybody might version of freeIPA in RHEL? >> >> I hear it's 4.6.6 and if that's true then when will Centos get it I >> might ask. > RHEL 7.7 has FreeIPA 4.6.5, and eventually CentOS will get that > version, but it's
2020 May 04
7
[PATCH 0/4] sysprep: add FreeIPA offline unenrollment (RHBZ#1789592)
This patch series adds a new virt-sysprep operation to offline unenroll a guest from FreeIPA. It does so by removing some configuration files and certificates. It requires a change in libguestfs-common before the series is applied. Pino Toscano (4): customize: port do_run to run_in_guest_command sysprep: add a update_system_ca_store side effect sysprep: ca-certificates: request system CA
2016 Dec 13
2
ipa rpm conflicts
does anybody see this: unning transaction Warning: RPMDB altered outside of yum. ** Found 8 pre-existing rpmdb problem(s), 'yum check' output follows: ipa-admintools-4.4.0-14.el7.centos.noarch has installed conflicts freeipa-admintools: ipa-admintools-4.4.0-14.el7.centos.noarch ipa-client-4.4.0-14.el7.centos.x86_64 has installed conflicts freeipa-client:
2019 May 13
1
Trust between Samba AD and FreeIPA Domain
Hello, maybe this is the wrong list, i don't know. But maybe somebody here can help me. I need only information about the trust between Samba AD ( Version 4.10) and FreeIPA Version 4.7 It is possible to build a trust between Samba and FreeIPA? With Samba from Fedora 30 and Ubuntu 19.04 it doesn't work, with Windows Server 2012 R2 everything was fine. If somebody here says it would work
2016 Dec 13
1
ipa rpm conflicts
On Tue, Dec 13, 2016 at 04:44:06PM +0000, lejeczek wrote: > does anybody see this: > > unning transaction > Warning: RPMDB altered outside of yum. > ** Found 8 pre-existing rpmdb problem(s), 'yum check' output > follows: > ipa-admintools-4.4.0-14.el7.centos.noarch has installed conflicts > freeipa-admintools: ipa-admintools-4.4.0-14.el7.centos.noarch >
2019 Aug 13
2
freeIPA version vs RHEL's
hi guys I wonder if anybody might version of freeIPA in RHEL? I hear it's 4.6.6 and if that's true then when will Centos get it I might ask. many thanks, L.
2017 Jul 04
1
Problem with ipa-client
Hi, Here's the warning that Yum currently displays: ** Found 3 pre-existing rpmdb problem(s), 'yum check' output follows: ipa-client-4.4.0-14.el7.centos.7.x86_64 has installed conflicts freeipa-client: ipa-client-4.4.0-14.el7.centos.7.x86_64 ipa-client-common-4.4.0-14.el7.centos.7.noarch has installed conflicts freeipa-client-common: ipa-client-common-4.4.0-14.el7.centos.7.noarch
2017 Feb 03
3
rpm conflict on new install
Yesterday I did a clean install of Centos 6 -> Workstation -> Plasma. I then added some recommended repo's and did a yum update. I'm now getting the following: [root at lcomp5 ~]# yum check Loaded plugins: fastestmirror, langpacks ipa-client-4.4.0-14.el7.centos.4.x86_64 has installed conflicts freeipa-client: ipa-client-4.4.0-14.el7.centos.4.x86_64
2012 Nov 30
1
[Freeipa-users] libvirt with vnc freeipa
Hi Natxo, On Fri, 2012-11-30 at 13:06 +0100, Natxo Asenjo wrote: > hi, > > I'm following the howto on > http://freeipa.org/page/Libvirt_with_VNC_Consoles to authenticate > users voor virsh with ipa. > > I have it mostly working :-) except for the fact that libvirtd is not > respecting the sasl_allowed_username_list parameter. > > If I do not set it, and I have
2009 Aug 21
1
[PATCH server] update installer exec items to single_exec where applicable
Signed-off-by: Joey Boggs <jboggs at redhat.com> --- installer/modules/ovirt/manifests/freeipa.pp | 8 ++++---- installer/modules/ovirt/manifests/postgres.pp | 12 ++++++------ 2 files changed, 10 insertions(+), 10 deletions(-) diff --git a/installer/modules/ovirt/manifests/freeipa.pp b/installer/modules/ovirt/manifests/freeipa.pp index e5de852..f91cd43 100644 ---
2010 Aug 04
1
Build fails due to missing ovirt-node-recipe.ks
> - ace -d install ovirt has one error : package ovirt-node-image-pxe > not > found I get an error when FreeIPA is set up. Then a whole heap of notices and warning about a missing dependancy (presumably FreeIPA) debug: //freeipa::bundled/Single_exec[ipa_server_install]: Executing '/usr/sbin/ipa-server-install -r ovirt.priv -p 'supersecretpw' -P 'supersecretpw' -a
2009 Jun 15
1
[PATCH][ovirt-server] restart ipa after installation and before set admin password
From: ??????? <pronix.service at gmail.com> if krb5kdc has worked before installation appear error. and require 'ipactl restart' --- installer/modules/ovirt/manifests/freeipa.pp | 5 +++++ 1 files changed, 5 insertions(+), 0 deletions(-) diff --git a/installer/modules/ovirt/manifests/freeipa.pp b/installer/modules/ovirt/manifests/freeipa.pp index aa806fe..5a9fb44 100644 ---
2009 Jul 02
2
How to install ovirt in working environment?
Hello, I have the following question. How to install ovirt in working environment? Details: I want to install ovirt server on a physical host with Fedora 10 (Intel, no VT). I installed rpms from ovirt repo as stated on website. I allready have ipa, cobbler, dns, dhcp, nfs, two networks and such set up and working. I want to preserve this setup. The host I am installing ovirt on is ipa
2011 Nov 04
3
coordinated NIS and LDAP servers
Hello listmates, We are currently running NIS for authentication but would like to migrate to LDAP. Thing is, though, that some of the machines that authenticate via NIS are so old I'd rather not even touch them. Hence the question - is there a good way to have an NIS server for user authentication that is a mirror image of an LDAP server, with a proviso that an update introduced there is
2020 May 07
3
[PATCH v2 0/2] add FreeIPA offline unenrollment (RHBZ#1789592)
This patch series adds a new virt-sysprep operation to offline unenroll a guest from FreeIPA. It does so by removing some configuration files and certificates. Changes from v1: - the other patches were pushed, as unrelated and approved - created a new kerberos-hostkeytab operation Pino Toscano (2): sysprep: add IPA offline unenrollment (RHBZ#1789592) sysprep: add Kerberos keytab file removal
2015 Feb 24
2
Replacement for NIS/NFS?
On 02/24/2015 01:15 AM, Gordon Messmer wrote: > On 02/23/2015 08:22 AM, Niki Kovacs wrote: >> 1. Users should be manageable through a GUI, probably a web interface, >> so the client can create, manage and delete them eventually. > > FreeIPA is a good option, generally. As best I understand it, it's > currently available in a Docker container for CentOS. >