Sponsored Content
Operating Systems Linux Red Hat SE Linux Permissive mode during Fedora install Post 302562422 by fpmurphy on Thursday 6th of October 2011 09:20:10 PM
Old 10-06-2011
No, unless you write your own kickstart script.
 

10 More Discussions You Might Find Interesting

1. Linux

Trying to install Fedora Core 3...

Hiya all, Hope you can help. I keep getting the same Error message when I try to install. I have tried several different Diskettes. And I finally ordered CDs from "FASTDISCs". The install "disc Checks" passed fine on these. The error: "The package usbitils-0.11.6.1 cannot be opened. ... (8 Replies)
Discussion started by: marty 600
8 Replies

2. UNIX for Advanced & Expert Users

how to install User mode linux

hi everybody, i am trying install user mode linux in Linux kernel 2.6.11(Fedora core) I have open suse file system image for user mode linux n UML binary uml-release-2.6.13.4-bs5.tar. I am doing following steps to install it. in root #mkdir uml in uml directory(empty now) i pasted my... (2 Replies)
Discussion started by: sriram.ec
2 Replies

3. UNIX for Advanced & Expert Users

Install Oracle on Fedora Linux

I have a Fedora Linux server in my office. I want to install an Oracle 10.1.0 Client on this server. I have root access to this box and I have thee zip file of the Client installation. Can anyone let me know the steps. I assume the following. . Create an Oracle user. . Assign a password and... (0 Replies)
Discussion started by: rahulrathod
0 Replies

4. Linux

Fedora Install Help

Hi, I have just bought a new Laptop HP Pavillion dv6646us which came with pre-loaded Vista which has stupidly occupied all 140 GB of hard disk with around 8 GB for System Recovery on another disk. Both disks are primary partitions Now, I want to install Fedora in the primary partition and if... (2 Replies)
Discussion started by: MULTIVERSE
2 Replies

5. SuSE

Convet Linux OS from text mode to graphic mode

Hi All, I used to have my suse linux(VM) server in graphic mode but not anymore since morning. I cant rolback since i loose somuch work. Any idea how to it back to normal. Thanks (6 Replies)
Discussion started by: s_linux
6 Replies

6. Red Hat

Fedora booting in text mode (screen messes up)

Hello everyone Had a problem booting Fedora. I installed it as a server without any desktop environment(kde, gnome) except for X. Problem is when i booting system after it loads kernel suddenly screen messes up with parts of fedora graphics(it's not clear but you can see it -... (8 Replies)
Discussion started by: dimamu15
8 Replies

7. Red Hat

Install a Software on Fedora!

Hi, I've been busy since this afternoon with an editor called e3 installation process! I have the source code and I think that I have to make a .C file first then try make command ... ./configure doesn't work, there is no useful README and I am completely lost... The file for Fedora x86_64 is... (1 Reply)
Discussion started by: almirzaee
1 Replies

8. Linux

How to use google talk or install gtalk in Linux Fedora?

Hi How can I use gtalk in linux or how do I install it? I am not able to find rpm for it. Thanks (0 Replies)
Discussion started by: billcrosby
0 Replies

9. Fedora

[SOLVED] How to be the ROOT through GUI mode in fedora 15

Whenevr i am trying to access ROOT file in Fedora 15 by double clicking, its showing I dont have enough permission to access it and its not showing the inside access... How to solve it?? (4 Replies)
Discussion started by: amisubha
4 Replies

10. Red Hat

How to start Fedora 11 in command line mode and skip damaged programs ??

Hi All, Please let me know that how to start Fedora 11 in command line mode and skip damaged programs ?? Scenario being: I have Fedora 11 ( pretty ole... eh !! ). If I try to start the PC , then after some steps of startup... it just hangs and does not boots. I tried entering the mode... (4 Replies)
Discussion started by: dipanchandra
4 Replies
AUTHCONFIG(8)						      System Manager's Manual						     AUTHCONFIG(8)

NAME
authconfig - an interface for configuring system authentication resources SYNOPSIS
authconfig [--back] [--test] [--nostart] [--kickstart] [--probe] [--enablecache] [--disablecache] [--enablenis [--nisdomain <domain>] [--nisserver <nisserver[,nisserver...]>] ] [--disablenis] [--enableshadow] [--disableshadow] [--enablemd5] ] [--disablemd5] ] [--enableldap [--enableldapauth] [--enableldapssl] [--ldapserver <ldapserver>] [--ldapbasedn <basedn>] ] [--disableldap] [--disableldapauth] [--enablekrb5 [ --krb5realm <realm> ] [--krb5kdc <hostname[,hostname,...]>] [--disablekrb5] [--krb5adminserver <hostname[,hostname,...]>] ] [--enablehesiod [--hesiodlhs <lhs>] [--hesiodrhs <rhs>] ] [--disablehesiod] [--enablesmb [--smbworkgroup <workgroup>] [--smbservers <server[,server]>]] DESCRIPTION
authconfig provides a simple method of configuring /etc/sysconfig/network to handle NIS, as well as /etc/passwd and /etc/shadow, the files used for shadow password support. Basic LDAP, Kerberos 5, and SMB (authentication) client configuration is also provided. The authconfig window contains a Cancel button by default. If --back is specified at run time, a Back button is presented instead. If --test is specified, authconfig can be run by users other then root, and any configuration changes are not saved. If --nostart is specified (which is what the install program does), ypbind will not be started or stopped immediately following program execution, but only enabled to start or stop at boot time. if --kickstart is specified, no interactive screens will be seen. The values the program will use will be those specified by the other options (--enablemd5, --usehadow, etc.). The --enablenis, --enableldap, and --enablehesiod options are used to configure user information services in /etc/nsswitch.conf, the --enablecache option is used to configure naming services caching, and the --enableshadow, --enablemd5, --enableldapauth, --enablekrb5 and --enablesmb options are used to configure authentication functions via /etc/pam.d/system-auth. Each --enable has a matching --disable option that disables the service if it is already enabled. The --probe flag instructs authconfig to use DNS and other means to guess at configuration information for the current host, print its guesses to standard output, and exit. The default in kickstart mode (i.e. without any additional options) is to not change the current settings. RETURN CODES
authconfig returns 0 on success, 2 on error, and 1 if the user cancelled the program (by using either the Cancel or Back button). FILES
/etc/sysconfig/authconfig Used to track whether or not particular authentication mechanisms are enabled. Currently includes variables named USESHADOW, USEMD5, USEKERBEROS, USELDAPAUTH, USESMBAUTH, USEHESIOD, USENIS, USELDAP. /etc/passwd, Used for shadow password support. /etc/yp.conf Configuration file for NIS support. /etc/sysconfig/network Another configuration file for NIS support. /etc/ldap.conf /etc/openldap/ldap.conf Used to configure LDAP (and OpenLDAP, respectively). /etc/krb5.conf Used to configure Kerberos 5. /etc/krb.conf Used to configure Kerberos IV (write-only). /etc/hesiod.conf Used to configure Hesiod. /etc/pam_smb.conf Used to configure SMB authentication. /etc/nsswitch.conf Used to configure user information services. /etc/pam.d/system-auth Used to configure PAM for system services via pam_stack(8). SEE ALSO
passwd(5), shadow(5), pwconv(1), domainname(1), ypbind(8), nsswitch.conf(5) AUTHORS
Nalin Dahyabhai <nalin@redhat.com>, Preston Brown <pbrown@redhat.com>, Matt Wilson <msw@redhat.com> 4th Berkeley Distribution Mon 30 July 2001 AUTHCONFIG(8)
All times are GMT -4. The time now is 03:21 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy