similar to: RHEL 8.8 sssd & winbind coexistence

Displaying 20 results from an estimated 10000 matches similar to: "RHEL 8.8 sssd & winbind coexistence"

2020 Aug 17
2
C8 - Register with Red Hat
On Mon, 17 Aug 2020 17:49:29 -0500 Gregory P. Ennis wrote: > What appears is below. Removing dependent packages is required. Removing unused dependencies is optional. dnf remove *subscription* --noautoremove should remove the dependent packages but keep thee unused dependencies if you want them. There's also a setting in /etc/dnf/dnf.conf to set the default behaviour of the autoremove
2020 Aug 17
3
C8 - Register with Red Hat
On Mon, 17 Aug 2020 17:03:24 -0500 Gregory P. Ennis wrote: > I downloaded a Centos 8 image file : > > CentOS-8.1.1911-x86_64-dvd1.iso > > then I installed it as a kvm guest on a Centos 7 host machine. > > I installed a lot of the software; gui and server to give it a test drive. > > Nothing unusual about what I did that I can identify. And the message came up when
2020 Feb 19
14
Unable to get primary group information when using AD authentication with samba-4.10.4
Hi, When using AD authentication from a rhel8.1 environment with samba-4.10.4 installed, information on the primary group group01 set on the AD side for any user user01 cannot be obtained. [root @ rhel8_1 ~] # id user01 uid=2001107(user01) gid=2000513(domain users) groups=2000513(domain users),2001107(oec0814e),2001103(group01) If you perform the same operation on the same AD from the
2022 Dec 25
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
Hello everybody, A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is causing sssd.service systemctl failures all over my CentosOS machines. What is the best way to report this issue and when can we expect an update from the sssd-common package for this regression bug? I think sssd-common is part of the baseos repository and installed even when the configuration file is not
2023 Jan 03
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
> On 1/3/23 05:17, Orion Poplawski wrote: >> On 12/30/22 04:06, Jelle de Jong wrote: >>> On 12/27/22 22:55, Gordon Messmer wrote: >>>> On 2022-12-25 07:44, Jelle de Jong wrote: >>>>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >>>>> causing sssd.service systemctl failures all over my CentosOS >>>>>
2023 Jan 09
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
On 1/3/23 13:41, Simon Matter wrote: >> On 1/3/23 05:17, Orion Poplawski wrote: >>> On 12/30/22 04:06, Jelle de Jong wrote: >>>> On 12/27/22 22:55, Gordon Messmer wrote: >>>>> On 2022-12-25 07:44, Jelle de Jong wrote: >>>>>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >>>>>> causing sssd.service
2023 Jan 09
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
> On 1/3/23 13:41, Simon Matter wrote: >>> On 1/3/23 05:17, Orion Poplawski wrote: >>>> On 12/30/22 04:06, Jelle de Jong wrote: >>>>> On 12/27/22 22:55, Gordon Messmer wrote: >>>>>> On 2022-12-25 07:44, Jelle de Jong wrote: >>>>>>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is
2020 Feb 28
0
Unable to get primary group information when using AD authentication with samba-4.10.4
On 28/02/2020 10:15, Goto, Ryoichi wrote: > Hi, Rowland. > Thank you for your answer. > >> I removed these: >> >> sssd sssd * realmd > Did this: > [root @ ms2 ~] # rpm -qa | grep realmd > [root @ ms2 ~] # rpm -qa | grep sss > libsss_certmap-2.2.0-19.el8.x86_64 > sssd-common-2.2.0-19.el8.x86_64 > libsss_sudo-2.2.0-19.el8.x86_64 >
2019 May 08
2
kickstart compat C7 -> C8
> Am 08.05.2019 um 19:20 schrieb mark <m.roth at 5-cent.us>: > > Leon Fauster via CentOS wrote: >> Hi all, >> >> >> I still use the following kickstart partition scheme for C7 installations >> (via virt-install): >> Briefly, fixed size for /root and /boot, and the rest is filled up for >> /srv. >> >> The same kickstart
2024 Jun 13
1
kerberos default_ccache_name with sssd
I have not looked at Kerberos is years. But it looks like KRB5CCNAME comes from: https://github.com/openssh/openssh-portable/blob/master/gss-serv-krb5.c#L134-L197 But it depends on which version of Kerberos you have, and if you are also use PAM. Google for: heimdal kerberos cache name It looks like there is now a SSSD Kerberos Cache Manager rather then storing in individual file. On 6/11/2024
2020 May 16
1
Stuck Centos 7 to 8 upgrade
Four problems below: # dnf -y groupupdate "Core" "Minimal Install" bintray-tvheadend-stable 0.0? B/s |?? 0? B???? 00:00 Failed to synchronize cache for repo 'bintray-tvheadend-stable', ignoring this repo. Last metadata expiration check: 0:03:11 ago on Sat 16 May 2020 12:30:47 PM CDT. Error: ?Problem 1: package python3-hawkey-0.35.1-9.el8_1.x86_64 requires
2022 Dec 30
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
On 12/27/22 22:55, Gordon Messmer wrote: > On 2022-12-25 07:44, Jelle de Jong wrote: >> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >> causing sssd.service systemctl failures all over my CentosOS machines. > ... >> [sssd] [confdb_expand_app_domains] (0x0010): No domains configured, >> fatal error! > > > Were you previously using
2023 Jan 13
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
On 12/30/22 04:06, Jelle de Jong wrote: > On 12/27/22 22:55, Gordon Messmer wrote: >> On 2022-12-25 07:44, Jelle de Jong wrote: >>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >>> causing sssd.service systemctl failures all over my CentosOS machines. >> ... >>> [sssd] [confdb_expand_app_domains] (0x0010): No domains configured,
2020 Aug 17
2
C8 - Register with Red Hat
On Mon, 17 Aug 2020 16:37:20 -0500 Gregory P. Ennis wrote: > "This system is not registered to Red Hat Subscription Management. You can use > subscription-manager to register." It sounds like you have something installed that doesn't need to be or shouldn't be installed. Under what circumstances does that message appear? I haven't seen it on any of my C8 systems,
2020 Sep 15
4
smbclient ignores configured kerberos ccache when using krb5-user on ubuntu/debian
Hello all. I'm encountering an issue where smbclient seemingly ignores the kerberos ccache as configured in krb5.conf when using "krb5-user" as the kerberos package and will instead always default to using "FILE:/tmp/krb5cc_uid". I tested each valid default ccache name type but smbclient completely ignores whatever is set as the "default_ccache_name" in the conf
2024 Jan 25
2
enable strong KexAlgorithms, Ciphers and MACs in /etc/ssh/sshd_config file on RHEL 8.x Linux OS
Hi, I am running the below servers on Red Hat Enterprise Linux release 8.7 (Ootpa). The details are as follows. # rpm -qa | grep openssh openssh-8.0p1-16.el8.x86_64 openssh-askpass-8.0p1-16.el8.x86_64 openssh-server-8.0p1-16.el8.x86_64 openssh-clients-8.0p1-16.el8.x86_64 # cat /etc/redhat-release Red Hat Enterprise Linux release 8.7 (Ootpa) # How do I enable strong KexAlgorithms, Ciphers and
2020 Nov 08
0
dbus packages' versions not making sense
I have installed 1.12.8-10.el8_2, but when trying to install dbus-devel it is not available for that version, only 1.12.8-9.el8, which is also not available. Suggestions? # yum list | grep dbus dbus.x86_64 1:1.12.8-10.el8_2 @BaseOS dbus-common.noarch 1:1.12.8-10.el8_2
2020 Aug 17
0
C8 - Register with Red Hat
On Mon, Aug 17, 2020 at 7:37 PM Gregory P. Ennis <PoMec at pomec.net> wrote: > On Mon, 17 Aug 2020 17:49:29 -0500 > Gregory P. Ennis wrote: > > > What appears is below. > > Removing dependent packages is required. Removing unused dependencies is > optional. > > dnf remove *subscription* --noautoremove > > should remove the dependent packages but keep
2017 Sep 11
18
[Bug 2775] New: Improve kerberos credential forwarding support
https://bugzilla.mindrot.org/show_bug.cgi?id=2775 Bug ID: 2775 Summary: Improve kerberos credential forwarding support Product: Portable OpenSSH Version: 7.5p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Kerberos support Assignee:
2020 Aug 25
2
C8 - Register with Red Hat
The subscription-manager dnf plugin is disabled by default as part of our debranding in both CentOS Linux and CentOS Stream. c8: https://git.centos.org/rpms/subscription-manager/blob/580aca8629536c64577e6a443b9349ecb629cc17/f/SPECS/subscription-manager.spec#_850 c8s: