similar to: Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)

Displaying 20 results from an estimated 9000 matches similar to: "Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)"

2015 Jan 21
2
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
> -----Original Message----- > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On > Behalf Of Gordon Messmer > Sent: den 21 januari 2015 05:47 > To: CentOS mailing list > Subject: Re: [CentOS] Is anyone using C7 in production yet? (sssd, nss-pam- > ldapd, kerberos, etc) > > On 01/20/2015 05:26 PM, Dan Irwin wrote: > > Before I fire up a
2015 Jan 21
4
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
> -----Original Message----- > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On > Behalf Of Fred Smith > Sent: den 21 januari 2015 15:35 > To: centos at centos.org > Subject: Re: [CentOS] Is anyone using C7 in production yet? (sssd, nss-pam- > ldapd, kerberos, etc) > > > > > Before I fire up a test VM (is it even worth it?) I wanted to
2015 Jan 21
0
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
On Wed, Jan 21, 2015 at 08:32:19AM +0000, Sorin Srbu wrote: > > -----Original Message----- > > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On > > Behalf Of Gordon Messmer > > Sent: den 21 januari 2015 05:47 > > To: CentOS mailing list > > Subject: Re: [CentOS] Is anyone using C7 in production yet? (sssd, > nss-pam- > >
2015 Jan 21
0
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
On 01/20/2015 05:26 PM, Dan Irwin wrote: > Before I fire up a test VM (is it even worth it?) I wanted to check > feedback from the community. It works well. Use sssd instead of nss-pam-ldapd and nss_ldap and pam_krb5.
2015 Jan 21
0
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
On Wed, Jan 21, 2015 at 03:15:35PM +0000, Sorin Srbu wrote: > > -----Original Message----- > > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On > > Behalf Of Fred Smith > > Sent: den 21 januari 2015 15:35 > > To: centos at centos.org > > Subject: Re: [CentOS] Is anyone using C7 in production yet? (sssd, nss-pam- > > ldapd,
2015 Jan 21
0
Is anyone using C7 in production yet? (sssd, nss-pam-ldapd, kerberos, etc)
On Wed, 21 Jan 2015 15:15:35 +0000 Sorin Srbu wrote: > Besides, I was never able to make Mate sticky, i.e. after each logout C7 > reverted to the default DE for the user, whatever I did. Same thing with KDE. yum remove gnome-classic-session gnome-session-xsession That removes the gnome-classic.desktop, gnome-custom-session.desktop and gnome.desktop files from the /usr/share/xsessions
2012 Jan 24
0
CEBA-2012:0055 CentOS 6 nss-pam-ldapd Update
CentOS Errata and Bugfix Advisory 2012:0055 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0055.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ff893bb29b5394cc91f7cf1a25a0141eb99632634c8a0053c04db0be9a3ec4e8 nss-pam-ldapd-0.7.5-14.el6_2.1.i686.rpm x86_64:
2013 Aug 08
0
CEBA-2013:1146 CentOS 6 nss-pam-ldapd Update
CentOS Errata and Bugfix Advisory 2013:1146 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1146.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2b9b463c19a42424b4a9e45b414b68897bfb82d46381621fe382f4a446c29409 nss-pam-ldapd-0.7.5-18.2.el6_4.i686.rpm x86_64:
2015 Mar 17
0
CEBA-2015:0693 CentOS 6 nss-pam-ldapd BugFix Update
CentOS Errata and Bugfix Advisory 2015:0693 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0693.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b99fc32c9b3a57f6a69619106d9a370c3d6daf513486cd54c18c3f08a694bf9d nss-pam-ldapd-0.7.5-20.el6_6.3.i686.rpm x86_64:
2019 Apr 12
0
CEBA-2019:0719 CentOS 6 nss-pam-ldapd BugFix Update
CentOS Errata and Bugfix Advisory 2019:0719 Upstream details at : https://access.redhat.com/errata/RHBA-2019:0719 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7d1ac41ad83089a6818ad786cc653e188d8f5415d7d5d0a5a01cbde7cf4d241e nss-pam-ldapd-0.7.5-32.el6_10.1.i686.rpm x86_64:
2013 Mar 09
0
CEBA-2013:0413 CentOS 6 nss-pam-ldapd Update
CentOS Errata and Bugfix Advisory 2013:0413 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0413.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9c66f406125464a702d67acd2e6af1a053a0299642658f0adbd032e30a151bf2 nss-pam-ldapd-0.7.5-18.el6.i686.rpm x86_64:
2019 Apr 30
0
CEBA-2019:0813 CentOS 7 nss-pam-ldapd BugFix Update
CentOS Errata and Bugfix Advisory 2019:0813 Upstream details at : https://access.redhat.com/errata/RHBA-2019:0813 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 36ad7169df1653de7381b6d87ef18144ae2d5a144ef44b7aa2c2d34b4a738a20 nss-pam-ldapd-0.8.13-16.el7_6.1.i686.rpm
2020 May 21
0
CEBA-2020:2098 CentOS 7 nss-pam-ldapd BugFix Update
CentOS Errata and Bugfix Advisory 2020:2098 Upstream details at : https://access.redhat.com/errata/RHBA-2020:2098 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e5b577fcc3948e75a53346b23c866b91e0a779f5fd419c985093d279899fa63d nss-pam-ldapd-0.8.13-22.el7_8.1.i686.rpm
2015 May 07
2
ldap host attribute is ignored
Thanks a lot for looking over the config. I am at the topic "user data is available" id <username> and getent passwd and ldapsearch -x -b "ou=XXX,o=YYY" uid=<username> give the correct results ldapsearch gives also the correct host attribute i have set in the ldap server. Regarding the manpage of sssd.conf the lines access_provider = ldap ldap_access_order =
2009 Feb 12
1
OpenSUSE 11.1 with OpenLDAP => some surprises (ldap.conf, nss-ldap.conf, nsswitch.conf)
Hi, this has nothing directly to do with samba, but there might be some people who try to use samba with (Open)LDAP on OpenSUSE 11.1 like me. Between 10.2 and 11.1 the nss_ldap configuration has changed a bit. The file which configures the access to ldap is now /etc/nss-ldap.conf and seems to have the identical layout as the former /etc/ldap.conf. Also needed is the "nslcd"
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2009 Jan 08
5
Puppet client hangs if LDAP server is not accessible
Hi. I''ve noticed that on servers that are both puppet and LDAP clients, the puppet client will hang if the LDAP server is not reachable. Does anyone know what the reason for this is? Regards, Kenneth Holter --~--~---------~--~----~------------~-------~--~----~ You received this message because you are subscribed to the Google Groups "Puppet Users" group. To post to this
2005 Mar 21
2
Winbind vs pam_krb5/nss_ldap
Hi all, I am just after some opinions about the pros and cons of winbind compared to the 'standard' kerberos and ldap methods. I've have already got single sign on working with pam_krb5 and nss_ldap (using SASL/GSSAPI) against SBS 2003 (with MSSFU 3.0) using Debian Sarge as clients/'member servers', and integration of Samba is the next bit I'm looking at. The impressions
2012 May 23
2
multi home dir locations
Hi all, i've got samba 3.6 joined to a ad domain (s4 in this case) running winbind all looks ok, but i ran into a problem (for us that is) i've got 2 groups (students and employes) who have there home dirs in 2 different places. /home/students/<user> /home/employ/<user> so far so good, but i can't make the [homes] work for both of them (just 1 group) in winbind
2015 May 07
0
ldap host attribute is ignored
On 05/07/2015 12:07 PM, Ulrich Hiller wrote: > login with the wrong password gives a denied login. > login with the correct password always works. > > This is my sitution since the begin of my thread. Got it. I misread part of your last message, and thought that logins were /not/ working when sssd was running. > But instead i get > centos: sshd[7929]: pam_unix(sshd:session):