Displaying 20 results from an estimated 4000 matches similar to: "pam_ldap login under centOS"
2010 Jan 21
0
Samba/Winbind 3.4.4 on AIX 5.3 TL 10 does not retrieve ANY User's Secondary Groups
Hi folks !
Has someone any idea on this issue on AIX 5.3 TL 10 with winbind ?
I'm really stuck now ...
I think everything is working pretty well with WINBIND and AD 2k3 ,
but not my most important point : I absolutely need the Secondary groups of
each AD user which get connected to the AIX to use this filter with sudo...
I only get Primary Group (which is by default "Domain Users"
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users
against ldap(authorizing)+kerberos(authentication). And I now would
like to have sudo be able to allow admins (netgroup chinbeards) to
sudo about. I am not using sssd though (yet).
Here is the output of me trying sudo (debug on):
[raub at centos5-x64 ~]$ sudo pwd
LDAP Config Summary
===================
uri
2011 Feb 22
1
openldap problems authenticating
Hello list,
I am running an openldap 2.4 server under FreeBSD that was working
well until the config was tweaked by someone on the team without
properly documenting their work
# /usr/local/etc/ldap.con on ldap server (FreeBSD 8.1)
host LBSD.summitnjhome.com
base dc=summitnjhome,dc=com
sudoers_base ou=sudoers,ou=Services,dc=summitnjhome,dc=com
binddn
2010 Nov 04
0
failure to import ldif into ldap
Thanks all.. I have read the man of ldif.... your advice has gotten me
quite far both in my current implementation and in my overall
understanding of LDAP which I am hoping grows with each passing day.
In my attempt to build my current directory, I have taken a dump of
my last successful implementation (which was created on FreeBSD 8.1)
and substituted values for the dc=company and dc=com values
2010 Oct 07
1
ldif invalid per syntax
Hello CentOS
I am having a bit of trouble importing an ldif into openldap, tho the
syntax looks a-ok to me. I am attempting to import my sudoers list
into my ldap configuration and I used an application called sudoers2ldif
to generate the ldif.
I used the following command to import the file:
=============================================
[root at bluethundr-desktop:~/txt/ldif ] $:ldapadd -h
2010 Nov 21
0
LDAP clients fail to connect with SSL enabled
I am attempting to setup SSL/TLS support on my openLDAP 2.4 server on FreeBSD.
LBSD2# pkg_info | grep openldap
openldap-sasl-client-2.4.23 Open source LDAP client implementation
with SASL2 support
openldap-sasl-server-2.4.23 Open source LDAP server implementation
I put my cert file, key file and CA certfile in a directory called
/usr/local/etc/openldap/cacerts
Here's how it looks:
[root at
2009 Mar 20
1
pam_ldap and nss_ldap failover
I'm (finally) getting around to putting a backup LDAP authentication
server on my network. The backup uses syncrepl to grab the database,
and to my eyes both LDAP servers answer read queries identically.
I'm testing the client side of this configuration on virtual CentOS 5
i386 machine. /etc/ldap.conf reads
----- %< -----
base dc=DOMAIN,dc=com
timelimit 30
bind_timelimit 30
2009 May 21
0
CentOS5 Desktops authenticating to 389 Directory Server
Hi Everyone.
I am doing some LDAP testing. I have setup a 389 Directory Server on
CentOS 5 and using the default schema I have populated it with a couple
of users. I then did the configuration on the client that I thought was
needed to make it authenticate.
To test this I expected to be able to use id <uidNumber> of a user I had
defined.
But I get id: 1001: No such user id: 5001: No
2013 Jul 17
3
sudo add user script
Hello list,
I took another stab at finding a way to add a sudo user remotely and it
gets you most of the way there. If you execute the script as root it works
beautifully and does just what you want. Which is add the user to the
group and gives that user group rights to certain commands.
But if you execute it as a user who only has sudo access to the
/etc/sudoers file it errors out.
cloud:~]
2009 Mar 04
0
Can anyone comment on my setup?
Hi guys,
Can anyone comment on my setup steps?
I follow instructions from many Howto's website,the below steps worked
well until yesterday.
It suddenly refused WindowsXp machine to join domain by giving the error
"The following error occurs....Access denied"
CENTOS 5.1 + fedora-ds-dsgw-1.1.1-1.fc6 + samba-client-3.0.25b-0.el5.4
fedora-idm-console-1.1.1-1.fc6
2011 Mar 07
2
puppet file sharing issue
hello list!!
I am still having some file sharing issues with this puppet server and
I was hoping someone would have an opinion they could share on this
situation
## puppet errors
err: //basefiles/File[/etc/yum/pluginconf.d/priorities.conf]: Failed
to retrieve current state of resource: Error 400 on SERVER: Not
authorized to call find on
/file_metadata/acadaca/yum/pluginconf.d/priorities.conf
2015 Nov 02
2
use pssh to restart a service
Hey Gordon,
Sorry, man my bad! Disabling the tty requirement for my sudo user does
indeed work. I had a type-o in the sudoers file, and when I corrected it,
my sudo command via pssh started working!
#pssh -i -h es_list "/bin/sudo /bin/systemctl restart elasticsearch; sleep
10"
[1] 20:31:32 [SUCCESS] bluethundr at es3.jokefire.com
Stderr: sudo: sorry, you must have a tty to run sudo
2013 Feb 15
1
Problem with User and Group Ownership listing
I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've
previously installed a similar configuration on RHEL4 using smb 3.0 but
CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the
configurations cannot be moved straight across.
When I do a listing of a share directory that should have user and group
ownership determined by LDAP, I get the uidNumbers and
2015 Oct 31
3
use pssh to restart a service
>
> What does the sudo log say?
This is all the secure logs say about the ssh session:
[root at logs:~] #tail -f /var/log/secure
Oct 31 19:15:20 logs sshd[24407]: Accepted publickey for bluethundr from
47.18.111.100 port 47469 ssh2: RSA
ae:62:1f:de:54:89:af:2c:10:16:0e:fd:8d:7e:81:06
Oct 31 19:15:21 logs sshd[24407]: pam_unix(sshd:session): session opened
for user bluethundr by (uid=0)
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've
previously installed a similar configuration on RHEL4, but CentOS now
uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations
are a little different.
Currently, local users and groups are showing up but not LDAP users.
When I do a /getent passwd/ and/getent group/ I don't get LDAP users.
When I do
2014 Jan 26
1
Configuring RHEL6 Samba4 DC for local accounts
I've configured a new RHEL DC with sernet samba 4.1.4 and a domain just
upgraded from classic with an LDAP backend.
I need to configure the DC with user accounts and since:
* I can't use winbind on a DC
* I can't use SSSD with the sernet packages
it looks like the best thing to use is LDAP. I've configured it with:
authconfig --enableldap --enableldapauth
2011 Mar 24
6
run stages in puppet 2.6
hello guys,
I am trying to incorporate run stages into my puppet setup. I''ve been
working with this for a few days and I haven''t quite got the hang of
it yet...
When I attempt my puppet run this is the error I see:
------------------------------------------------
[root@chromews21 ~]# puppetd -t
err: Could not retrieve catalog from remote server: Error 400 on
SERVER:
2007 Nov 06
0
authenticate using pam_ldap.so
Hi All,
I've been trying for quite some time now, but feel that there's just
that one situation that doesn't work, and that's probably the one
thing I'd like to use.
I've got a simple samba server (3.0.23c) on RHEL5 that only has one
large share. That share is to be used by a certain number of users,
that can exchange large amounts of data using that share, but not
2010 Oct 06
2
LDAP authentication on a remote server (via ldaps://) [SOLVED]
> Here are the changes I'd review:
>
> ?1. After installing the CA cert, did you create a hash link? E.g.,
>
> ? ? /usr/sbin/cacertdir_rehash /etc/openldap/cacerts
>
> ?2. Make sure you know the difference between /etc/ldap.conf and
> ? ? /etc/openldap/ldap.conf. The former is used by nss_ldap, the
> ? ? latter by openldap clients.
>
> ?3. Does /etc/ldap.conf
2004 Jun 15
2
"pam_ldap"...help!
I'm trying to install "pam_ldap" on my fedora core 1 machine. It is asking for liblber.so and libldap.so dependencies even though I have them in /usr/lib. Should I just go install it with out a dependencies? what is wrong with this picture?
[root@pdc rpms]# rpm -i pam_ldap*.rpm
error: Failed dependencies:
liblber.so is needed by pam_ldap-38-mz1
libldap.so is needed