similar to: MD5 and NIS

Displaying 20 results from an estimated 10000 matches similar to: "MD5 and NIS"

2014 Jun 10
2
How to configure user accounts without NIS
The company where I work is mostly a Windows shop, but I run a few CentOS servers and desktops. I have configured my systems as follows with Kickstart: authconfig --enablemd5 --passalgo=sha512 --enablenis --nisdomain=XXX \ --nisserver=nis1.XXX.com,nis2.XXX.com --useshadow --enablekrb5 \ --krb5realm=XXX.COM --krb5kdc=ldap.XXX.com --krb5adminserver=ldap.XXX.com The /etc/nsswitch.conf file
2011 Aug 25
1
Help integrating CentOS 6 with existing network login infrastructure
I've updated my kickstart configuration files to work with CentOS 6 and am most of the way there integrating a CentOS 6 system into our LDAP/NIS environment. My authconfig line in the kickstart file is as follows: authconfig --enablemd5 --passalgo=sha512 --enablenis --nisdomain=XXX --nisserver=nis.XXX.com --useshadow --enablekrb5 --krb5realm=XXX.COM --krb5kdc=ldap.XXX.com
2015 May 07
2
Best way to integrate CentOS in Windows AD environment
We currently use a combination of Kerberos and NIS to manage users on our CentOS 6 systems in a Windows AD environment. NIS is provided by Windows Services for UNIX (or something named similarly), which has some issues, and is also not going to be supported by Microsoft in the future. NIS supplies the passed file as well as the auto mount map for home directories as shown by this excerpt from
2006 Jun 02
1
Redhat Authconfig errors
Ok, I've got most everything setup, but I'm not able to confirm pam_ldap and nss_ldap are working properly. (Actually given the examples in SBE, they still appear to be returning information from local files rather than the ldap info.) I wanted to go back and check my authconfig and reset the parameters. However now when I do a authconfig I get this: ---- authconfig --enablecache
2008 Feb 06
2
kickstart %post not executed
Hi all, I am trying to automate the provisioning of a few VM, dom0 CentOS5 - domU CentOS4.5, the installation goes well but it completely ignores the %post bit in the kickstart: # Kickstart file for a generic VM install url --url http://server/mrepo/centos4-x86_64/disc1 cmdline skipx reboot # Partition information ..... # General system config bootloader --location=mbr keyboard uk lang
2002 Mar 04
2
PDC, NIS and password sync.
Hi. I have for a while been trying to get my samba 2.2.1a PDC to be a NIS master and still maintain the password sync feature, without any luck. Now I made something that seems to work - but I would like to get your input to see if what I do is ok or it is something I should'nt do. 1: Samba uses passwd to sync the password (not yppasswd) 2: cron runs make in /var/yp every 15 minutes to
2020 Apr 09
2
CentOS 8 NIS
Nicolas Kovacs writes: > Le 09/04/2020 ? 02:42, Mark LaPierre a ?crit?: > > Does anyone know where I can get NIS for CentOS 8? > > According to the Release Notes, NIS has been officially deprecated in CentOS 8. > > You might want to move to 389 Directory Server. Robust, secure and well-documented. NIS works fine on CentOS 8. Certainly the client side. But how it's
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2007 Aug 30
1
Help with nis password changes
I normally try not to ask questions until I have done as much research as possible, and again, this is the case... Just after I thought I had my RH5 samba/nis server working fine, I come across the inability to update nis passwords. >From the server as root: passwd guest1 Changing password for user guest1. New UNIX password: Retype new UNIX password: NIS password could not be changed.
2019 Jan 16
3
Inconsistent NIS Client Behavior w/ Centos 7.6
Hi All. I am working on bringing back a number of Centos 7 rigs in our student computer lab back online. No change was made to the existing server machine [running Scientific Linux 6] Right now there is one remaining thing to resolve: an inconsistency with the rigs' NIS Clients. I have configured rcpbind and ypbind following guidance from Server World (
2010 Jan 01
1
kickstart and logins.def question
Hello all: Happy New Year to everyone and thank you for all the knowledge this past year. I have a hopefully simple question about kickstart. In the authconfig section I can enable ldap, credential caching, etc.. Using the GUI tool there's an option to create the user home directories on first login. The docs don't show a similar option for authconfig in kickstart. For now I'm
2020 Apr 09
2
CentOS 8 NIS
Nicolas Kovacs writes: > Le 09/04/2020 ? 11:05, isdtor a ?crit : > > NIS works fine on CentOS 8. Certainly the client side. But how it's enabled > > is different, check the manual. authconfig is replaced with authselect. > > NIS "works fine" in the sense that telnet works fine. > > :o) It is not our job here to second-guess implementation decisions made
2007 Apr 13
2
Anaconda can't squeeze out the repomd.xml
Greetings. There must be some minor changes to anaconda. I'm getting the error: "Cannot open repomd.xml file...." the file seems to be located in the repodata directory... I'm using the following .cf taken directly from the CentOS 4.4 install : install url --url ftp://centos.westmancom.com/5.0/os/i386/ #cdrom lang en_US.UTF-8 langsupport --default=en_US.UTF-8 en_US.UTF-8
2007 Jul 05
1
SAMBA ADS to NIS mapping
I am working in an environment with an HP-UX NIS that my Red Hat ES 4.x system is using for Unix access controls. My Red Hat system is serving as an NFS server for the HP-UX users who also could be Windows users coming from a Windows Server 2003 active directory. I have tested some configurations of SAMBA using winbind, but I don't get the results I want. What happens when using winbind
2011 Sep 27
3
Odd issue with C6 and NIS
I seem to have this very odd issue with CentOS 6 WRT NIS. I have taken the package selection that I used with CentOS 5 and basically plopped it into my C6 kickstart file (see below). On C5 this works just fine and I'm able to log in with NIS credentials just fine. However, it looks like on C6 if you use a package selection like this, you also need to specify the yp-tools package as part of
2012 Jan 27
1
need help to build livecd and create success iso file but it hang
Hi all my environment: 1/ windows 7 OS system 2/ use virtual box install the host centos system i try to make a centos livecd and i follow the step 1/ create file: vi /etc/yum.repos.d/centos-livecd.repo and the content of file: # Name: CentOS LiveCD repository [livecd] name = CentOS $releasever - LiveCD baseurl =
2008 Apr 25
2
PXE / Kickstart / nfs ....
hello there, I wonder if you could help me: I am trying to install 50 diskless servers using PXE / kickstart, it all starts well, DHCP server issues a dynamic address, tftp issues the kickstart file, the client starts reading the KS file but at some point anaconda brings up an unhandled exception related to Python when reading Comps.xml?? What is really unsettling is the fact that if I plug
2020 Apr 09
4
CentOS 8 NIS
Hey all, Does anyone know where I can get NIS for CentOS 8? -- _ ?v? /(_)\ ^ ^ Mark LaPierre Registered Linux user No #267004 https://linuxcounter.net/ ****
2007 May 29
1
Re: centos and http
>> Dave wrote: >>> Hi, >>> >>> Thanks for your reply. Yah i do have apache running, your idea >>> certainly would make things easier. How did you set up the http area? >>> And where in it do you put the kickstart? I'd like this area to be >>> accessible to my local network only, internet users shouldn't be able >>>
2008 Aug 11
4
Need to restart ypserv to update the nis maps
Hi I use NIS om my network (CentOS4.6). When an update on a map occurs (home directory changed in /etc/passwd for instance), I run make -C /var/yp/ and check the result on a client. On the client I use "ypcat passwd" and find indeed that the update has propagated (the clients run ypbind service). On the client I have configured /etc/nsswitch.conf with : passwd: files nis shadow: