similar to: How to configure user accounts without NIS

Displaying 20 results from an estimated 700 matches similar to: "How to configure user accounts without NIS"

2015 May 07
2
Best way to integrate CentOS in Windows AD environment
We currently use a combination of Kerberos and NIS to manage users on our CentOS 6 systems in a Windows AD environment. NIS is provided by Windows Services for UNIX (or something named similarly), which has some issues, and is also not going to be supported by Microsoft in the future. NIS supplies the passed file as well as the auto mount map for home directories as shown by this excerpt from
2011 Aug 25
1
Help integrating CentOS 6 with existing network login infrastructure
I've updated my kickstart configuration files to work with CentOS 6 and am most of the way there integrating a CentOS 6 system into our LDAP/NIS environment. My authconfig line in the kickstart file is as follows: authconfig --enablemd5 --passalgo=sha512 --enablenis --nisdomain=XXX --nisserver=nis.XXX.com --useshadow --enablekrb5 --krb5realm=XXX.COM --krb5kdc=ldap.XXX.com
2008 Jun 05
4
using windows ad accounts for centos 5
Hi I read and used the article http://blog.wazollc.com/Lists/Posts/Post.aspx?ID=2 to authenticate my ad accounts when logging on to cent 5...however, once I edit the nsswitch.conf file, I can't even log on as root or any local users anymore. Kinit seems to initialize fine doing a kinit username at MYDOMAIN.COM , however doing a getent passwd adusername ....it just sits there in the shell and
2017 Oct 30
2
winbind rfc2307 not being obeyed
I found what I needed to do DOMAIN=MIND.UNM.EDU SHORT=MIND authconfig --enablekrb5 --krb5kdc=${DOMAIN} --krb5adminserver=${DOMAIN} --krb5realm=${DOMAIN} --enablewinbind --enablewinbindauth --smbsecurity=ads --smbrealm=${DOMAIN} --smbservers=${DOMAIN} --smbworkgroup=${SHORT} --winbindtemplatehomedir=/na/homes/%U --winbindtemplateshell=/bin/bash --enablemkhomedir --enablewinbindusedefaultdomain
2018 Jun 14
3
CentOS7: Setting up ldap over TLS in kickstart file
Hi, I'm facing a problem with setting up LDAP+TLS client authentication in a kickstart script on CentOS7 for several days. Setting up manualy the config with system-config-authentication works but I need to automate this in kickstart for deploying cluster nodes. This show that the server side is running fine. At this time the message is #systemctl status sssd |....
2015 Mar 31
6
How to decrypt rootpassword form kickstart file
Hi Team, I have the kick start file where my root password is store like # Root password rootpw --iscrypted $1$1SItJOAg$UM9n7lRFK1/OCs./rgQtQ/ # System authorization information auth --useshadow --passalgo=sha512 Is there any way to decry pt the password and get it as plain text. I know single user mode works but my case it in remote site. Thanks, Jegadeesh
2017 Oct 30
2
winbind rfc2307 not being obeyed
My smb.conf file now looks like so [global] #--authconfig--start-line-- # Generated by authconfig on 2017/10/30 10:47:34 # DO NOT EDIT THIS SECTION (delimited by --start-line--/--end-line--) # Any modification may be deleted or altered by authconfig in future workgroup = MIND password server = MIND.UNM.EDU realm = MIND.UNM.EDU security = ads idmap config * : range = 2000-7999
2011 Sep 27
3
Odd issue with C6 and NIS
I seem to have this very odd issue with CentOS 6 WRT NIS. I have taken the package selection that I used with CentOS 5 and basically plopped it into my C6 kickstart file (see below). On C5 this works just fine and I'm able to log in with NIS credentials just fine. However, it looks like on C6 if you use a package selection like this, you also need to specify the yp-tools package as part of
2017 Oct 30
4
winbind rfc2307 not being obeyed
OS:fedora-26 SAMBA:4.6.8 [root at squints ~]# cat /etc/samba/smb.conf [global] security = ads realm = MIND.UNM.EDU workgroup = MIND idmap config * : backend = tdb idmap config * : range = 2000-7999 idmap config MIND:backend = ad idmap config MIND:schema_mode = rfc2307 idmap config MIND:range = 8000-9999999 winbind nss info = rfc2307 winbind use default domain = yes
2007 Oct 01
2
HowTo: Samba with ADS security in CentOS 5
Hello! I have recently gone through the hassle of trying to get a CentOS 5 server (no gui) with Samba to use ADS for security. After several days of googling and trying different howtos I finally got it working, I now want to write a howto for CentOS 5, Samba 3.0 and Windows Server 2003 SP2. Basically it's a combination of http://www.howtoforge.com/samba_ads_security_mode and
2008 Sep 27
2
Graphical net install
Is it at all possible to do a graphical netinstall ? I am using centos 5.2, and i have been doing net installs (pxe) for a while in console mode... -- Test <test at remedial-teacher.nl>
2009 Jul 24
1
[PATCH node-image] Expanded the size of the livecd image.
It's not 600M in order to accomodate new RPMs. Signed-off-by: Darryl L. Pierce <dpierce at redhat.com> --- common-install.ks | 2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/common-install.ks b/common-install.ks index a20a5b4..2a7fbb7 100644 --- a/common-install.ks +++ b/common-install.ks @@ -4,7 +4,7 @@ timezone --utc UTC auth --useshadow --enablemd5 selinux
2017 Oct 30
0
winbind rfc2307 not being obeyed
fedora's authconfig must edit a bunch of files On Mon, Oct 30, 2017 at 10:53 AM, Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > I found what I needed to do > DOMAIN=MIND.UNM.EDU > SHORT=MIND > authconfig --enablekrb5 --krb5kdc=${DOMAIN} > --krb5adminserver=${DOMAIN} --krb5realm=${DOMAIN} --enablewinbind > --enablewinbindauth --smbsecurity=ads --smbrealm=${DOMAIN}
2012 Jan 27
1
need help to build livecd and create success iso file but it hang
Hi all my environment: 1/ windows 7 OS system 2/ use virtual box install the host centos system i try to make a centos livecd and i follow the step 1/ create file: vi /etc/yum.repos.d/centos-livecd.repo and the content of file: # Name: CentOS LiveCD repository [livecd] name = CentOS $releasever - LiveCD baseurl =
2009 Sep 16
1
Final push candidate...
This patch goes with the node patch just sent, and is ready for pushing upstream. I'll be doing the blacklisting in a later patch once this is upstream.
2009 Sep 17
1
New push candidate with feedback from apevec...
This patch removes the attempt at setting nodeadmin to be root's shell.
2016 Feb 04
0
What is the equivalent of net idmap secret in samba 4.2 ?
Hi all, Isn’t it always the way that you find what you need after posting a question: net idmap set secret ‘*’ password Cheers, Mark From: Mark Cooke Sent: 04 February 2016 11:43 To: 'samba at lists.samba.org' Subject: What is the equivalent of net idmap secret in samba 4.2 ? Hi Everyone, The documented command in net(8) for setting the LDAP password appears to have gone away in
2016 Feb 04
1
What is the equivalent of net idmap secret in samba 4.2 ?
Hi Everyone, The documented command in net(8) for setting the LDAP password appears to have gone away in the refactoring between samba 4.1 and 4.2: # net idmap secret * password Invalid command: net idmap secret Does someone have a pointer to a method to set the ldap auth credentials with samba 4.2? Setup: Domain member server 1 - originally setup using SL7.0, samba 4.1, hosting the ldap
2017 Oct 30
0
winbind rfc2307 not being obeyed
nope that just brute forced homedir and shell. It'll work for what I want this machine for but I'd like to get the homedir and shell from AD On Mon, Oct 30, 2017 at 10:54 AM, Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > My smb.conf file now looks like so > [global] > #--authconfig--start-line-- > > # Generated by authconfig on 2017/10/30 10:47:34 > # DO NOT
2009 Apr 03
2
Kickstart regression
The 5.3 upgrade broke the kickstart procedures for my xen virtual machines. They are installed via http. 1. The installer sets up the timezone interactively even though it is specified in the kickstart file. Not a big deal, though. 2. The installer hangs unpredictably when installing selinux-policy-targeted-2.4.6-203.el5.noarch.rpm. Performing a dozen or so installs, sometimes the