similar to: latest freeIPA on CentOS

Displaying 20 results from an estimated 3000 matches similar to: "latest freeIPA on CentOS"

2015 Jul 03
2
Fedora 21 extlinux 6.03 boot failure
Hi, I discovered a very strange situation. I have 22 systems running Fedora 21 (F21) with bundled syslinux-extlinux 6.03. On one of those systems, I am having trouble booting. This machine was upgraded from Fedora 19 (F19), so can boot either the new or the old O/S -- F19 is on one disk partitition, F21 is on another, and there's a shared /boot partition. On this one machine, when I try
2020 Jan 06
4
2FA for Dovecot
Hi, My goal is to protect my mail account with 2FA, which isn't a crazy idea in 2020. Therefore, I would like to know the possibilities of configuring 2FA for Dovecot. In the documentation there are some hints of e.g. OTP in Dovecot [1] and using FreeIPA with Dovecot [2], where FreeIPA has the ability to enable OTP per user [3]. But I can't really find much practical information about
2015 Jul 03
0
Fedora 21 extlinux 6.03 boot failure
> Hi, > > I discovered a very strange situation. I have 22 systems running Fedora 21 > (F21) with bundled syslinux-extlinux 6.03. On one of those systems, I am > having trouble booting. This machine was upgraded from Fedora 19 (F19), so can > boot either the new or the old O/S -- F19 is on one disk partitition, F21 > is on another, and there's a shared /boot partition.
2020 Jan 07
0
2FA for Dovecot
You don't say what sort of 2FA you're considering, but wouldn't you just tell Dovecot to use PAM, and then extend PAM to use a 2FA module. For example there's a Google Auth one available in the second link below. https://doc.dovecot.org/configuration_manual/authentication/pam/ https://github.com/google/google-authenticator-libpam P. (Not a dovecot expert, although I know a fair
2010 Sep 10
0
covariance matrix structure for random effect in glmmPQL
Dear all, I'm using R function "glmmPQL" in "MASS" package for generalized linear mixed model considering the temporal correlations in random effect. There are 1825 observations in my data, in which the random effect is called "Date", and there are five levels in "Date", each repeats 365 times. When I tried
2016 Jul 04
2
SSH multi factor authentication
On Sun, 3 Jul 2016, Stephen Harris wrote: > On Sun, Jul 03, 2016 at 09:19:43PM -0500, Bruce F Bading wrote: > > One, the Google Authenticator (OTP authentication). > > On its own, this is not 2FA. It's single factor ("something you > have"). > > A combination of Google Authenticator _and_ password is 2FA. This is > easy to do with PAM. Agreed >
2007 Aug 09
2
Countvariable for id by date
Best R-users, Here’s a newbie question. I have tried to find an answer to this via help and the “ave(x,factor(),FUN=function(y) rank (z,tie=’first’)”-function, but without success. I have a dataframe (~8000 observations, registerdata) with four columns: id, dg1, dg2 and date(YYYY-MM-DD) of interest: id;dg1;dg2;date; 1;F28;;1997-11-04;
2013 Aug 04
1
XP network breaks when shares are accessed by Fedora 19 smbclient
Hi. This is my first samba install. I have an XP box which connects to internet via dialup "DUN", is the base of the lan and provides InternetConnectionSharing to the lan. The XP lan base is 192.168.0.0 and the XP user "Owner" is on 192.168.0.1 and hostname is "WILLY". My Fedora 19 laptop on 192.168.0.148 with hostname "splurge.f19". I am having
1999 Dec 11
1
Problems with recursive MPUT
I'm running samba 2.0.5a on a Sun Sparc 5 with Solaris 2.6 and trying to use smbclient to copy an entire directory tree to a Windows NT 4.0 box. I'm using the recurse command and can create first level directories but I am unable to create new subdirectories in any of them. For example I created the following directory structure on the Sun: 1 % ls -R .: d1/ d2/ ./d1: f11 f12
2017 Sep 13
0
Questions Integrating a Samba DC with an existing FreeIPA/RH IDM domain
Hi! Im not sure this is the right place to post this but I am seeking some advice on how to correctly approach setting up a Samba domain to integrate with our FreeIPA domain so that users maintain the same authentication information and gain the added advantage of having access to shares in Samba. We have a remote DC where RHEL7.3 and Centos 7.3 FreeIPA/ IDM servers manage the DNS, user
2009 May 29
0
[PATCH server] last patch to implement remote freeipa
This completes the last few requirements for remote ipa, one thing to note is that when using remote ipa we do not allow the choice of creating a local dns server on the ovirt node. --- installer/bin/ovirt-installer | 22 ++++++++++++++++--- .../modules/ovirt/files/ovirt-remote-ipa.conf | 1 + installer/modules/ovirt/manifests/freeipa.pp | 10 +++++++++
2018 Jan 03
1
@redhat - someone could take a look or ask about - freeipa-users@redhat.com
sorry guys to spam a bit - I hope someone from redhat could check whether - freeipa-users at redhat.com - is up & ok? I've been a subscriber for a couple of years but now, suddenly(?) I cannot mail there, I get: " Sorry, we were unable to deliver your message to the following address. <freeipa-users at redhat.com>: 554: 5.7.1 <freeipa-users at redhat.com>: Recipient
2014 Nov 07
0
FreeIPA and Samba 4 possible setup for this moment
Hi All, In the past I have used Samba in a good way, as now in some different setup with existing FreeIPA for my DNS (which will be seperated later) and user management I'm searching for information what I can do with two together as there is a Ldap difference as know. As I use FreeIPA and I want to avoid Linux and Windows not mixed on the same AD server I want to stay with FreeIPA, also
2020 May 04
0
[PATCH 4/4] sysprep: add FreeIPA offline unenrollment (RHBZ#1789592)
This new operation unenrolls the guest from a FreeIPA server offline, by removing the configuration files and certificates. Thanks to Christian Heimes for the hints. --- sysprep/Makefile.am | 1 + sysprep/sysprep_operation_unenroll_freeipa.ml | 65 +++++++++++++++++++ 2 files changed, 66 insertions(+) create mode 100644 sysprep/sysprep_operation_unenroll_freeipa.ml
2014 Nov 18
1
FreeIPA 4.1.1 does not install on Cntos7
Hi, We're looking to run freeipa 4.1.1 on CentOS 7. 1. after include: * mkosek-freeipa-epel-7.repo 2. Write this: * yum install freeipa-server 3. I get this error: * Error: Package: pki-base-10.2.0-3.el7.centos.noarch (mkosek-freeipa) * Requires: jackson-jaxrs-json-provider I would appreciate any ideas. -- Cosme Faria Corr?a
2012 Mar 15
1
eigenvalues of matrices of partial derivatives with ryacas
Hello, I am trying to construct two matrices, F and V, composed of partial derivatives and then find the eigenvalues of F*Inverse(V). I have the following equations in ryacas notation: > library(Ryacas) > FIh <- Expr("betah*Sh*Iv") > FIv <- Expr("betav*Sv*Ih") > VIh <- Expr("(muh + gamma)*Ih") > VIv <- Expr("muv*Iv") I
2019 Aug 19
1
freeIPA version vs RHEL's
On 13/08/2019 13:33, Jonathan Billings wrote: > On Tue, Aug 13, 2019 at 01:02:58PM +0100, lejeczek via CentOS wrote: > >> I wonder if anybody might version of freeIPA in RHEL? >> >> I hear it's 4.6.6 and if that's true then when will Centos get it I >> might ask. > RHEL 7.7 has FreeIPA 4.6.5, and eventually CentOS will get that > version, but it's
2015 Dec 29
2
Authentication against FreeIPA without AD
Hi, I wonder if someone here is already authing against FreeIpa with some latest Ubuntu/SSSD install. I'm on on Ubuntu 15.10 for samba to test this out: Samba: 4.1.17 SSSD: 2.1.17 Freeipa: 4 on CentOS 7 I don't need an AD so I'm folling this what still does not apply. http://www.freeipa.org/page/Howto/Integrating_a_Samba_File_Server_With_IPA I hope someone can help out and
2013 Nov 14
2
User Management in LDAP/Kerberos (freeipa)
Hi, I''m faced with the question if we should be doing user management directly using freeipa (an integrated LDAP, Kerberos, CA, etc) or by manipulating freeipa using Puppet. Installation and configuration of the service is already performed through Puppet so this only concerns the data stored by freeipa (users, groups, sshkeys, sudo permissions, etc). Pros of puppet: - everything
2019 Nov 18
3
can't login as subsequent FreeIPA users
When I set up a machine with CentOS 8, I used the "Enterprise Login" in the initial setup wizard to authenticate against my FreeIPA server. This worked fine, and I have no issues logging in with that initial user. However, I am unable to use GDM or the console to login as any *other* valid user from FreeIPA. From GDM I get something like "Sorry, that didn't work" and