similar to: authconfig vs authselect

Displaying 20 results from an estimated 5000 matches similar to: "authconfig vs authselect"

2018 Jun 14
3
CentOS7: Setting up ldap over TLS in kickstart file
Hi, I'm facing a problem with setting up LDAP+TLS client authentication in a kickstart script on CentOS7 for several days. Setting up manualy the config with system-config-authentication works but I need to automate this in kickstart for deploying cluster nodes. This show that the server side is running fine. At this time the message is #systemctl status sssd |....
2020 Oct 13
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 13/10/2020 15:01, Markus Jansen via samba wrote: > Thank you very much for your hints. > > I got rid of SSSD and managed to get a successful kerberos > authentication via wbinfo -K and the UPN. > > But accessing via SMB (using MAC OS' smbutil or Finder) still fails with > "FAILED with error NT_STATUS_NO_SUCH_USER". > > As I'm using CentOS 8, I used
2011 Aug 25
1
Help integrating CentOS 6 with existing network login infrastructure
I've updated my kickstart configuration files to work with CentOS 6 and am most of the way there integrating a CentOS 6 system into our LDAP/NIS environment. My authconfig line in the kickstart file is as follows: authconfig --enablemd5 --passalgo=sha512 --enablenis --nisdomain=XXX --nisserver=nis.XXX.com --useshadow --enablekrb5 --krb5realm=XXX.COM --krb5kdc=ldap.XXX.com
2014 Jun 10
2
How to configure user accounts without NIS
The company where I work is mostly a Windows shop, but I run a few CentOS servers and desktops. I have configured my systems as follows with Kickstart: authconfig --enablemd5 --passalgo=sha512 --enablenis --nisdomain=XXX \ --nisserver=nis1.XXX.com,nis2.XXX.com --useshadow --enablekrb5 \ --krb5realm=XXX.COM --krb5kdc=ldap.XXX.com --krb5adminserver=ldap.XXX.com The /etc/nsswitch.conf file
2016 Aug 25
1
dracut-initqueue timeout with virt-install... but it works (kinda?)
Hello, I?m using virt-install to build a guest system with CentOS. The system boots up, times out with dracut-initqueue timeout and drops me into an emergency shell. If I exit the shell the install continues and I get a working machine. Any ideas? virt-install \ -n TEST \ -r 8192 \ --os-type=linux \ --disk=/vm-images/test.img,device=disk,bus=virtio,size=100,format=raw \
2015 May 07
2
Best way to integrate CentOS in Windows AD environment
We currently use a combination of Kerberos and NIS to manage users on our CentOS 6 systems in a Windows AD environment. NIS is provided by Windows Services for UNIX (or something named similarly), which has some issues, and is also not going to be supported by Microsoft in the future. NIS supplies the passed file as well as the auto mount map for home directories as shown by this excerpt from
2010 Oct 06
2
LDAP authentication on a remote server (via ldaps://)
Hello, I have a central repository of users/groups based on OpenLDAP which is working on a remote LAN (servers share users credentials and mount their home directories via NFS). They use non-encrypted ldap restricted to the local network. Now, I have a few servers in our local office and I would like them to authenticate from the remote LDAP server using encryption via ldaps://. (at this stage,
2020 Oct 14
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Am 14.10.20 um 08:31 schrieb Nico Kadel-Garcia via samba: > On Tue, Oct 13, 2020 at 10:30 AM Rowland penny via samba > <samba at lists.samba.org> wrote: >> On 13/10/2020 15:01, Markus Jansen via samba wrote: >>> Thank you very much for your hints. >>> >>> I got rid of SSSD and managed to get a successful kerberos >>> authentication via wbinfo
2015 Mar 31
6
How to decrypt rootpassword form kickstart file
Hi Team, I have the kick start file where my root password is store like # Root password rootpw --iscrypted $1$1SItJOAg$UM9n7lRFK1/OCs./rgQtQ/ # System authorization information auth --useshadow --passalgo=sha512 Is there any way to decry pt the password and get it as plain text. I know single user mode works but my case it in remote site. Thanks, Jegadeesh
2020 Apr 09
2
CentOS 8 NIS
Nicolas Kovacs writes: > Le 09/04/2020 ? 02:42, Mark LaPierre a ?crit?: > > Does anyone know where I can get NIS for CentOS 8? > > According to the Release Notes, NIS has been officially deprecated in CentOS 8. > > You might want to move to 389 Directory Server. Robust, secure and well-documented. NIS works fine on CentOS 8. Certainly the client side. But how it's
2020 Oct 02
4
Kerberos ticket lifetime
Maybe its.. authconfig --enablewinbindkrb5 --update Requirements to achieve this: - A valid /etc/krb5.conf - A valid system keytab /etc/krb5.keytab - A valid /etc/samba/smb.conf -> will be modified by authconfig ( found on internet worked in centos7 ) But better read.. https://sssd.io/docs/users/pam_krb5_migration.html Greetz, Louis > -----Oorspronkelijk bericht----- >
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2006 Jun 02
1
Redhat Authconfig errors
Ok, I've got most everything setup, but I'm not able to confirm pam_ldap and nss_ldap are working properly. (Actually given the examples in SBE, they still appear to be returning information from local files rather than the ldap info.) I wanted to go back and check my authconfig and reset the parameters. However now when I do a authconfig I get this: ---- authconfig --enablecache
2014 Apr 18
2
"virt-install" source location boot disk
Hi virt, im stumped... any help would be appreciated. I normally create my VMs like this: base="http://mirror.pnl.gov/fedora/linux/releases/20/Fedora/x86_64/os/" sudo virt-install --hvm --name $vm_name$i --ram 4000 \ --disk path=/VirtualMachines/$vm_name$i,size=30 \ --location $base -x "ks=http://xxx.os21.ks$kx" HOWEVER... I'm finding that my VMs dont boot after i
2020 Oct 14
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On Tue, Oct 13, 2020 at 10:30 AM Rowland penny via samba <samba at lists.samba.org> wrote: > > On 13/10/2020 15:01, Markus Jansen via samba wrote: > > Thank you very much for your hints. > > > > I got rid of SSSD and managed to get a successful kerberos > > authentication via wbinfo -K and the UPN. > > > > But accessing via SMB (using MAC OS'
2014 Aug 29
1
C7: need authconfig against LDAP
Hi all, On a C6 box, when I want to enable LDAP authentication, I issue: # yum -y install nss-pam-ldapd pam_ldap nscd # authconfig --enableldap --enableldapauth --enablemkhomedir \ --ldapserver=ldap://ldap-blabla/ \ --ldapbasedn="blabla" \ --enablecache --disablefingerprint \ --kickstart --update All is working fine, the directory structure is fine and compliant.
2016 Nov 18
1
Authconfig package fails verification using RPM
Hi, I tried executing the rpm -V command on the packages of the CentOS 7.2 ISO which I have created, the verification failed for some of them. Here is the log for 'authconfig' : Steps: 1. Execute command : rpm -V authconfig 2. Observe the output Expected Result: If there is no error, nothing should be displayed Actual Result: Verification fails with following error log:
2011 Jul 17
1
authconfig-gtk-6.1.9-1.fc14.i686.rpm missing durring URL Install ?
Hello, This is a rather strange problem. I am using the i386 netinstall CD to boot and do a URL (HTTP) install since my machine only has CD drive and can't boot from USB either. During the install, the installer was looking for package authconfig- gtk-6.1.9-1.fc14.i686.rpm and claims that it's missing. I checked the RPMs under packages, and for sure it wasn't there. But look at the
2020 Oct 02
3
Kerberos ticket lifetime
On 01/10/2020 21:46, Rowland penny via samba wrote: > On 01/10/2020 21:23, Jason Keltz via samba wrote: >> >> >> Okay - I guess the failure of kdc: lines in smb.conf is a bug. >> >> Let's wait and see what happens with your ticket after 10 hours. >> Maybe there's a bug there as well. > It will be in the middle of the night here, so I will report