Sponsored Content
The Lounge What is on Your Mind? Under Consideration: Migrate the Forums to Discourse Post 303045103 by Neo on Thursday 12th of March 2020 12:54:13 AM
Old 03-12-2020
In addition, today, I was thinking that if I can get this complex, two decades old vB3 to discourse migration working well, I may offer this migration for free to 10 other vB3 sites
as a way of "giving back" to the the vB community of the past.

For example, we have used a lot of free vB PHP plugins here over the years, and so, if I can pull this off and have a smooth transition methodology for this migration, I think I will offer to do this for free for 10 other big vB3 sites like ours but only for those who will self-host, not for anyone who is planning on using a discourse hosting service.
These 2 Users Gave Thanks to Neo For This Post:
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How to migrate ?

Currently, I am planning a migration between machine which under True64UNIX. The new machine will run with higher version O/S. My question is, is there any solution on migrating one machine to another which with different O/S version? My goal is keeping minimum impact to the users. Excuse my... (1 Reply)
Discussion started by: coolmans
1 Replies

2. UNIX for Dummies Questions & Answers

Pipe not taken into consideration

I'm trying to see every file which my group (staff) has in a certain directory, recursively. The pipe ls -l -R | grep staff is not working exactly as I want, as for every directory to which my user does not have access, a line like: ls: ./directory/lost+found: The file access permissions do not... (5 Replies)
Discussion started by: panchopp
5 Replies

3. Solaris

Migrate oracle solaris 5.8 5.9

If I have an oracle 9 database environment on a san running solaris 5.8 as the os. Can I plug the san into a Solaris 5.9 environment and have the database work ? - as long as binaries are on the san (1 Reply)
Discussion started by: tim-carroll@com
1 Replies

4. Solaris

Can you migrate UFS to ZFS ?

I have some UFS volumes (non root), that I would like to change into ZFS volumes. Is this possible ? I think the only method is to create a new zfs volume and copy the data accoss, this would take a long time for us. Is there a quicker way ? Regards (5 Replies)
Discussion started by: wjones
5 Replies

5. Solaris

Migrate from MPXIO to Powerpath

Here is the issue: I am building a database server using Solaris 10x86 U8. The system is jumpstarted with mpxio enabled and booting from the san. We need to have powerpath 5.3 installed and would like to have powerpath take control of the the boot san as well or have mpxio control the san... (2 Replies)
Discussion started by: nabru72
2 Replies

6. Linux

Mysql Migrate

Hi , I would like to (MYSQL) migrate the all the data from solari's to linux box. I have checked whether mysql is installed or not. rpm -qa | grep -i mysql I confirmed !!!! I want to know the following points. 1) How can get to know what are mysql data files and location as well.... (4 Replies)
Discussion started by: Mani_apr08
4 Replies

7. BSD

Migrate a Hard Disk

hi Has anyone already tried to migrate a hard disk with FreeBSD using recoverdisk? (1 Reply)
Discussion started by: ccc
1 Replies

8. Shell Programming and Scripting

Migrate from FTP to SFTP

Hi,I am using following code for FTP in shell script file and it is working.Now I want to migrate from FTP to SFTP.What code changes/steps I have to perform for SFTP ? ftp -in <<FIN open $SAP_UP_SERVER user $SAP_UP_USER $SAP_UP_PASSWORD asc put... (7 Replies)
Discussion started by: Nitin Varshneya
7 Replies
pam_krb5_migrate(5)					Standards, Environments, and Macros				       pam_krb5_migrate(5)

NAME
pam_krb5_migrate - authentication PAM module for the KerberosV5 auto-migration of users feature SYNOPSIS
/usr/lib/security/pam_krb5_migrate.so.1 DESCRIPTION
The KerberosV5 auto-migrate service module for PAM provides functionality for the PAM authentication component. The service module helps in the automatic migration of PAM_USER to the client's local Kerberos realm, using PAM_AUTHTOK (the PAM authentication token associated with PAM_USER) as the new Kerberos principal's password. KerberosV5 Auto-migrate Authentication Module The KerberosV5 auto-migrate authentication component provides the pam_sm_authenticate(3PAM) function to migrate a user who does not have a corresponding krb5 principal account to the default Kerberos realm of the client. pam_sm_authenticate(3PAM) uses a host-based client service principal, present in the local keytab (/etc/krb5/krb5.keytab) to authenticate to kadmind(1M) (defaults to the host/nodename.fqdn service principal), for the principal creation operation. Also, for successful creation of the krb5 user principal account, the host-based client service principal being used needs to be assigned the appropriate privilege on the master KDC's kadm5.acl(4) file. kadmind(1M) checks for the appropriate privilege and validates the user password using PAM by calling pam_authenticate(3PAM) and pam_acct_mgmt(3PAM) for the k5migrate service. If migration of the user to the KerberosV5 infrastructure is successful, the module will inform users about it by means of a PAM_TEXT_INFO message, unless instructed otherwise by the presence of the quiet option. The authentication component always returns PAM_IGNORE and is meant to be stacked in pam.conf with a requirement that it be listed below pam_authtok_get(5) in the authentication stack. Also, if pam_krb5_migrate is used in the authentication stack of a particular service, it is mandatory that pam_krb5(5) be listed in the PAM account stack of that service for proper operation (see EXAMPLES). OPTIONS
The following options can be passed to the KerberosV5 auto-migrate authentication module: debug Provides syslog(3C) debugging information at LOG_DEBUG level. client_service=<service name> Name of the service used to authenticate to kadmind(1M) defaults to host. This means that the module uses host/<nodename.fqdn> as its client service principal name, KerberosV5 user principal creation operation or <service>/<nodename.fqdn> if this option is provided. quiet Do not explain KerberosV5 migration to the user. This has the same effect as passing the PAM_SILENT flag to pam_sm_authenticate(3PAM) and is useful where applications cannot handle PAM_TEXT_INFO messages. If not set, the authentication component will issue a PAM_TEXT_INFO message after creation of the Kerberos V5 principal, indicating that it has done so. expire_pw Causes the creation of KerberosV5 user principals with password expiration set to now (current time). EXAMPLES
Example 1: Sample Entries from pam.conf The following entries from pam.conf(4) demonstrate the use of the pam_krb5_migrate.so.1 module: login auth requisite pam_authtok_get.so.1 login auth required pam_dhkeys.so.1 login auth required pam_unix_cred.so.1 login auth sufficient pam_krb5.so.1 login auth requisite pam_unix_auth.so.1 login auth optional pam_krb5_migrate.so.1 expire_pw login auth required pam_dial_auth.so.1 other account requisite pam_roles.so.1 other account required pam_krb5.so.1 other account required pam_unix_account.so.1 The pam_krb5_migrate module can generally be present on the authorization stack of any service where the application calls pam_sm_authenti- cate(3PAM) and an authentication token (in the preceding example, the authentication token would be the user's Unix password) is available for use as a Kerberos V5 password. Example 2: Sample Entries from kadm5.acl The following entries from kadm5.acl(4) permit or deny privileges to the host client service principal: host/*@ACME.COM U root host/*@ACME.COM ui * The preceding entries permit the pam_krb5_migrate add privilege to the host client service principal of any machine in the ACME.COM Ker- berosV5 realm, but denies the add privilege to all host service principals for addition of the root user account. Example 3: Sample Entries in pam.conf of the Master KDC The entries below enable kadmind(1M) on the master KDC to use the k5migrate PAM service in order to validate Unix user passwords for accounts that require migration to the Kerberos realm. k5migrate auth required pam_unix_auth.so.1 k5migrate account required pam_unix_account.so.1 ATTRIBUTES
See attributes(5) for a description of the following attribute: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ SEE ALSO
kadmind(1M), syslog(3C), pam_authenticate(3PAM), pam_acct_mgmt(3PAM), pam_sm_authenticate(3PAM), kadm5.acl(4), pam.conf(4), attributes(5), pam_authtok_get(5), pam_krb5(5) SunOS 5.10 Jul 29 2004 pam_krb5_migrate(5)
All times are GMT -4. The time now is 03:22 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy