by

Hold For Authentication Mac

  1. Hold For Authentication Mac Printing
  2. Hold For Authentication Mac Print
  3. Hold For Authentication Mac 10.14
  1. What does “Hold for Authentication” mean? Sometimes, when printing from a Mac, the job appears to pause in the print queue window with the message “Hold for Authentication.” This condition means that the user may not be authorized to send a job to this print queue, possibly because they have entered the wrong credentials.
  2. After installing Outlook 2016 (on both Mac El Capitan and Windows 7/8/10), I was able to use Outlook ok. Until I wanted to change my password. In previous versions, Outlook failed the authentication, asked me to re-enter my credentials, and from that point on, it used the new credentials. This is no longer the case.
  3. Setting Up User/Account Control for Printing-Mac OS. Click on the Authentication button and open the menu. (see the image bellow) 5. Click on the radio button to the left User Number and enter the user’s number (see the image below). @Hold Only OHold After Print OSample Print Document Filing Settin s Folder Selection: Main Folder Folder.
  4. I understand that you are trying to use an HP ENVY 5544 All-in-One Printer with a Mac OS X 10.11 El Capitan computer and you are being prompted to enter a username, which is pre-filled with 'guest', and a password. Followed by an 'Held for Authentication' message in the queue. Printer job 'On hold (authentication required)'.

User Experience

I've authenticated, but the printer icon in my dock is bouncing and it says my job is 'held for authentication.'

How to Solve this Problem

When you are presented with the authentication dialog box, for Name, enter

You cannot use the HSRP MAC address burned-in option on a VLAN interface that is a vPC member. If you have not configured authentication, the show hsrp command displays the following string: Authentication text 'cisco' This is the default behavior of HSRP as defined in RFC 2281: If no authentication data is configured, the RECOMMENDED default. I am having the same problems with the Hold For Authentication box. I have tried resetting my printer setting and done a factory reset on the HP OJ Pro 8740. I can get it to print using USB connection but Wireless will not work for my computer or from a mobile device. “Can I turn off two-factor authentication after I’ve turned it on? If you already use two-factor authentication, YOU CAN NO LONGER TURN IT OFF. Certain features in the latest versions of iOS and macOS require this extra level of security, which is designed to protect your information.

cornellNetID

(substituting your own NetID).

If you entered your Name or Password incorrectly, a printer icon in your dock will start bouncing to get your attention.

  1. Click the icon to open the print queue.
  2. Click the curved-arrow-in-a-circle icon to the right of your print job.
  3. Re-enter your name (cornellNetID) and associated password.
Authentication

Hold For Authentication Mac Printing

This article is intended for system administrators who set security policy in enterprise environments that require smart card authentication.

Enable smart card-only login

Make sure that you carefully follow these steps to ensure that users will be able to log in to the computer.

  1. Pair a smart card to an admin user account or configure Attribute Matching.
  2. If you’ve enabled strict certificate checks, install any root certificates or intermediates that are required.
  3. Confirm that you can log in to an administrator account using a smart card.
  4. Install a smart-card configuration profile that includes '<key>enforceSmartCard</key><true/>,' as shown in the smart card-only configuration profile below.
  5. Confirm that you can still log in using a smart card.

For more information about smart card payload settings, see the Apple Configuration Profile Reference.

For more information about using smart card services, see the macOS Deployment Guide or open Terminal and enter man SmartCardServices.

Disable smart card-only authentication

If you manually manage the profiles that are installed on the computer, you can remove the smart card-only profile in two ways. You can use the Profiles pane of System Preferences, or you can use the /usr/bin/profiles command-line tool. For more information, open Terminal and enter man profiles.

If your client computers are enrolled in Mobile Device Management (MDM), you can restore password-based authentication. To do this, remove the smart card configuration profile that enables the smart card-only restriction from the client computers.

To prevent users from being locked out of their account, remove the enforceSmartCard profile before you unpair a smart card or disable attribute matching. If a user is locked out of their account, remove the configuration profile to fix the issue.

If you apply the smart card-only policy before you enable smart card-only authentication, a user can get locked out of their computer. To fix this issue, remove the smart card-only policy:

  1. Turn on your Mac, then immediately press and hold Command-R to start up from macOS Recovery. Release the keys when you see the Apple logo, a spinning globe, or a prompt for a firmware password.
  2. Select Disk Utility from the Utilities window, then click Continue.
  3. From the Disk Utility sidebar, select the volume that you're using, then choose File > Mount from the menu bar. (If the volume is already mounted, this option is dimmed.) Then enter your administrator password when prompted.
  4. Quit Disk Utility.
  5. Choose Terminal from the Utilities menu in the menu bar.
  6. Delete the Configuration Profile Repository. To do this, open Terminal and enter the following commands.
    In these commands, replace <volumename> with the name of the macOS volume where the profile settings were installed.
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/MDM_ComputerPrefs.plist
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/.profilesAreInstalled
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/Settings/.profilesAreInstalled
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/Store/ConfigProfiles.binary
    rm /Volumes/<volumename>/var/db/ConfigurationProfiles/Setup/.profileSetupDone
  7. When done, choose Apple () menu > Restart.
  8. Reinstall all the configuration profiles that existed before you enabled smart card-only authentication.

Configure Secure Shell Daemon (SSHD) to support smart card-only authentication

Users can use their smart card to authenticate over SSH to the local computer or to remote computers that are correctly configured. Follow these steps to configure SSHD on a computer so that it supports smart card authentication.

Update the /etc/ssh/sshd_config file:

  1. Use the following command to back up the sshd_config file:
    sudo cp /etc/ssh/sshd_config /etc/ssh/sshd_config_backup_`date '+%Y-%m-%d_%H:%M'`
  2. In the sshd_config file, change '#ChallengeResponseAuthentication yes' to 'ChallengeResponseAuthentication no' and change '#PasswordAuthentication yes' to '#PasswordAuthentication no.'

Then, use the following commands to restart SSHD:

sudo launchctl stop com.openssh.sshd

sudo launchctl start com.openssh.sshd

If a user wants to authenticate SSH sessions using a smart card, have them follow these steps:

  1. Use the following command to export the public key from their smart card:
    ssh-keygen -D /usr/lib/ssh-keychain.dylib
  2. Add the public key from the previous step to the ~/.ssh/authorized_keys file on the target computer.
  3. Use the following command to back up the ssh_config file:
    sudo cp /etc/ssh/ssh_config /etc/ssh/ssh_config_backup_`date '+%Y-%m-%d_%H:%M'`
  4. In the/etc/ssh/ssh_config file, add the line 'PKCS11Provider=/usr/lib/ssh-keychain.dylib.'

If the user wants to, they can also use the following command to add the private key to their ssh-agent:

ssh-add -s /usr/lib/ssh-keychain.dylib

Enable smart card-only for the SUDO command

Use the following command to back up the /etc/pam.d/sudo file:

sudo cp /etc/pam.d/sudo /etc/pam.d/sudo_backup_`date '+%Y-%m-%d_%H:%M'`

Then, replace all of the contents of the /etc/pam.d/sudo file with the following text:

Enable smart card-only for the LOGIN command

Use the following command to back up the /etc/pam.d/login file:

sudo cp /etc/pam.d/login /etc/pam.d/login_backup_`date '+%Y-%m-%d_%H:%M'`

Then, replace all of the contents of the/etc/pam.d/login file with the following text:

Enable smart card-only for the SU command

Use the following command to back up the /etc/pam.d/su file:

sudo cp /etc/pam.d/su /etc/pam.d/su_backup_`date '+%Y-%m-%d_%H:%M'`

We treat every Mac data recovery case in a Class 5 clean room, and multiple service options put you in control of your turnaround time. How do our Mac recovery services work? Call now at 1.800.237.4200, or submit a case online. Our experts will guide you through available service options. Typically, data loss in a Mac program is either at the file system level (which can usually be repaired with data recovery software), or at the physical hard drive level. Our technicians are available to answer your questions 24 hours per day. Call us today for a free Mac data recovery quote, and put your mind at ease. TTR Data Recovery is the industry’s most trusted and most reliable Mac data recovery service provider. We’re the only full-service recovery company that maintains full IACRB certification. This makes our technicians the highest trained specialists in the industry. Best data recovery for mac.

Hold For Authentication Mac Print

Then, replace all of the contents of the/etc/pam.d/su file with the following text:

Sample smart card-only configuration profile

Hold For Authentication Mac 10.14

Here’s a sample smart card-only configuration profile. You can use it to see the kinds of keys and strings that this type of profile includes.