similar to: sssd and authconfig and ldap database lookups

Displaying 20 results from an estimated 6000 matches similar to: "sssd and authconfig and ldap database lookups"

2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2014 Aug 29
1
C7: need authconfig against LDAP
Hi all, On a C6 box, when I want to enable LDAP authentication, I issue: # yum -y install nss-pam-ldapd pam_ldap nscd # authconfig --enableldap --enableldapauth --enablemkhomedir \ --ldapserver=ldap://ldap-blabla/ \ --ldapbasedn="blabla" \ --enablecache --disablefingerprint \ --kickstart --update All is working fine, the directory structure is fine and compliant.
2016 Jun 23
1
sssd.conf file missing
Hello -- We are running CentOS 7.2 on a virtual machine, and we are trying to set up LDAP authentication. The ldap packages that are currently installed on the system are the following: python-sss 1.13.0-40.el7_2.4 python-sssdconfig 1.13.0-40.el7_2.4 sssd 1.13.0-40.el7_2.4 sssd-ad 1.13.0-40.el7_2.4 sssd-client 1.13.0-40.el7_2.4 sssd-common 1.13.0-40.el7_2.4 sssd-common-pac 1.13.0-40.el7_2.4
2016 Jun 23
0
sssd.conf file missing
OK, lets dig further. Does your sssd.conf have [sssd] section? Something like [sssd] debug_level = 4 config_file_version = 2 domains = your-domain-name-here If it's not there, add it and modify the [your-domain-name-here] section so it'll look like this: [domain/your-domain-name-here] 23.06.2016, 15:51, "Kaplan, Andrew H." <ahkaplan at partners.org>: > Hello ?
2016 Jun 23
0
sssd.conf file missing
Kaplan, Andrew H. wrote: > Hello -- > > I made the suggested changes to the sssd.conf file, and the results are > the same. > > Just to make sure my syntax is correct: > > The following section was added to the end of the file: > > [sssd] > debug_level = 4 > config_file_version = 2 > domains = company/company.org > One little detail you may have missed:
2016 Jun 23
2
sssd.conf file missing
Hello ? Thank-you for your e-mail. I corrected the syntax in the file, and I have confirmed the permissions are correct: -rw-------. 1 root root 266 Jun 23 08:45 sssd.conf Unfortunately, the error condition and messages listed in my initial e-mail are still present. From: l at avc.su [mailto:l at avc.su] Sent: Thursday, June 23, 2016 8:34 AM To: CentOS mailing list; Kaplan, Andrew H.
2019 Mar 04
0
Can't authenticate to AD using Samba with SSSD
Quick look showed a error in rfc2307, so try fixing the smb.conf This one. > > doing parameter idmap config YALE:schema_mode = rfcc2307 rfcc2307 ?? cc ? rfc2307 Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Rowland Penny via samba > Verzonden: zaterdag 2 maart 2019 10:10 > Aan: samba at
2018 Nov 16
1
sssd ldap_user_search_base filters with '#' characters in names
I'm trying to craft an ldap search filter for use with ldap_user_search_base in sssd.conf which is using Actice Directory (AD) as the back end on CentOS 7 clients The filter looks for users that are memberOf a particular group - however, the group name start with a '#' character - i.e. in AD, the group name is listed as something like '#ABC XYZ' But when I set
2006 Jun 02
1
Redhat Authconfig errors
Ok, I've got most everything setup, but I'm not able to confirm pam_ldap and nss_ldap are working properly. (Actually given the examples in SBE, they still appear to be returning information from local files rather than the ldap info.) I wanted to go back and check my authconfig and reset the parameters. However now when I do a authconfig I get this: ---- authconfig --enablecache
2016 Jun 23
1
sssd.conf file missing
Hello -- I have not touched that file. What change(s) do I need to make there? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of m.roth at 5-cent.us Sent: Thursday, June 23, 2016 9:36 AM To: CentOS mailing list Subject: Re: [CentOS] sssd.conf file missing Kaplan, Andrew H. wrote: > Hello -- > > I made the suggested
2015 May 11
0
ldap host attribute is ignored
Hmmm...., i have made now a complete new install but the problem persists: ldap authentication works, but the host attribute is ignored. I have installed CentOS7 64bit with KDE. I did not do any 'yum update' or install of extra packages so far. these pam and ldap packages are installed: openldap-devel-2.4.39-6.el7.x86_64 openssh-ldap-6.6.1p1-11.el7.x86_64 openldap-2.4.39-6.el7.x86_64
2016 Jun 23
3
sssd.conf file missing
Hello -- I made the suggested changes to the sssd.conf file, and the results are the same. Just to make sure my syntax is correct: The following section was added to the end of the file: [sssd] debug_level = 4 config_file_version = 2 domains = company/company.org -----Original Message----- From: l at avc.su [mailto:l at avc.su] Sent: Thursday, June 23, 2016 9:08 AM To: Kaplan, Andrew H.;
2015 Mar 31
0
CEBA-2015:0760 CentOS 6 authconfig FASTTRACK BugFix Update
CentOS Errata and Bugfix Advisory 2015:0760 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0760.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f0d4b9bb77475b478fbe1a71902ccf3978647ac9203d59baaa9ef33867993acb authconfig-6.1.12-23.el6.i686.rpm
2015 May 11
0
ldap host attribute is ignored
I am still not understanding why your using MD5? Is it because everyone in InfoSec declared that everyone finally went from md5 to sha512 or what? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Ulrich Hiller Sent: Monday, May 11, 2015 1:40 PM To: CentOS mailing list Subject: Re: [CentOS] ldap host attribute is ignored one more
2006 Apr 01
0
CEEA-2005:088 CentOS 3 s390(x) authconfig - Product Enhancement Advisory
CentOS Errata and Security Advisory CEEA-2005:088 https://rhn.redhat.com/errata/RHEA-2005-088.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/authconfig-4.3.7-3.s390.rpm updates/s390/RPMS/authconfig-gtk-4.3.7-3.s390.rpm s390x: updates/s390x/RPMS/authconfig-4.3.7-3.s390x.rpm
2016 Apr 21
0
how to debug authconfig execution
Hello group, Does anyone have an idea how to debug the execution of authconfig? I try to do many changes with authconfig but no files are modified. It seems authconfig does not have a verbose mode or any other way to know what is going wrong with it? Someone have an idea to find out what is going on with authconfig? Thanks,
2019 Mar 01
3
Can't authenticate to AD using Samba with SSSD
Would someone please tell me where I can find some good troubleshooting documents to resolve AD authentication issues when using Samba? Is this mailing list the best place? I was able to setup a working WINBIND-Samba setup on CentOS 7.6, but I am required to use SSSD on a different CentOS 7.6 server. Using a test VM, I can get services running, but I can't authenticate from a Mac or
2016 Nov 18
1
Authconfig package fails verification using RPM
Hi, I tried executing the rpm -V command on the packages of the CentOS 7.2 ISO which I have created, the verification failed for some of them. Here is the log for 'authconfig' : Steps: 1. Execute command : rpm -V authconfig 2. Observe the output Expected Result: If there is no error, nothing should be displayed Actual Result: Verification fails with following error log:
2006 May 29
0
authconfig and Segmentation fault
List, I configured my system to use Kerberos for authentication using authconfig, so I returned back my configuration of my system to use MD5 passwd and shadows pass using authconfig but when I uncheck "Use kerberos" a Segmentation fault comes to my screen: [root at netreporter.domain:~]# authconfig Segmentation fault I tried to check others options but I receive the Segmentation fault
2011 Sep 22
0
CEEA-2011:1003 CentOS 5 i386 authconfig Update
CentOS Errata and Enhancement Advisory 2011:1003 Upstream details at : https://rhn.redhat.com/errata/RHEA-2011-1003.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 8ca4b7addcf36cc200c7330550957b2f authconfig-5.3.21-7.el5.i386.rpm 8eb097a2db5f812f02c5c9bb93739be8 authconfig-gtk-5.3.21-7.el5.i386.rpm Source: