Hallo
I ve installed a new redhat machine to make authentication Squid Poxy
(squid-2.5.STABLE3)
at ms active directory.
Look at my configuration:
Squid.conf
auth_param basic program /usr/local/squid/libexec/squid_ldap_group -b
dc=seltix,dc=de -f
"(memberOF=cn=internet,ou=usergroups,dc=seltix,
Hallo
I ve installed a new redhat machine to make authentication Squid Poxy
(squid-2.5.STABLE3)
at ms active directory.
Look at my configuration:
Squid.conf
auth_param basic program /usr/local/squid/libexec/squid_ldap_group -b
dc=seltix,dc=de -f
"(memberOF=cn=internet,ou=usergroups,dc=seltix,
site.
Maybe this is overkill ??? There must be a simpler solution out there !
Cheers,
Aly.
On Tue, 2003-08-19 at 09:03, Distribution Lists wrote:
> I have a rh8 box configured to do login authentication through to ldap,
> and it works great.
>
> But is it possible to
I have a rh8 box configured to do login authentication through to ldap,
and it works great.
But is it possible to configure in such a way that if it can't
authenticate with one LDAP server, i.e. user not found, it will use
another ?
Regards
--
http://www.seekitzone.com
http://
On Tue, 2003-08-05 at 22:23, Larry Brown wrote:
> I have set up an LDAP for system authentication using OpenLDAP on RH8 server
> with RH9 workstations. I have it working to validate user information,
> however, when users log onto the machines there is no home folder for them.
>
Look slike you need an updated version of openssl.
At 02:27 PM 8/13/2003 -0700, you wrote:
Any idea what I can do
[EMAIL PROTECTED] rpms]# rpm -hvi openldap-2.0.27-2.7.1.i386.rpm
error: failed dependencies:
libcrypto.so.1 is needed by openldap-2.0.27-2.7.1
libssl.so.1 is ne
Any idea what I can do
[EMAIL PROTECTED] rpms]# rpm -hvi openldap-2.0.27-2.7.1.i386.rpm
error: failed dependencies:
libcrypto.so.1 is needed by openldap-2.0.27-2.7.1
libssl.so.1 is needed by openldap-2.0.27-2.7.1
[EMAIL PROTECTED] rpms]# find / -name libcrypto*
/usr/lib/li
I think Jason is right, if you have dependencies failing you can check what RPM you need to get by searching here:
https://www.redhat.com/apps/download/advanced_search.html
Select all of the "Fields to Search" and put the libraries, it will tell you to what package they belong.
Hope this helps.
Sorry about that guys. I meant to add more information but I prematurely
sent the email.
I normally like to add more information and help out more because that is
how I learned a lot.
I just wanted to apologize for adding more info to the
question.
From what I recall, you need to have a updated
utes within
the shadowAccount objectclass for password aging and cracklib
to enforce password complexity.
-Steve
-Original Message-
From: Hiten Desai [mailto:[EMAIL PROTECTED]
Sent: Tuesday, August 05, 2003 6:45 AM
To: [EMAIL PROTECTED]
Subject: open ldap password policies
Friends,
On Tue, 2003-08-05 at 23:07, Jason Dixon wrote:
> For your other issue, if you have a shared group folder, you'll want to
> turn on the setgid bit to ensure all new files continue to be
> group-ownable, allowing other users read/write permissions even on files
> they didn't create (if this is a wa
Indeed that does help. I've never had a use for setgid since most of my
work is on web access technology etc. This is the first time I've had to
look at sharing systems and how to get the result you just described. In
LDAP the user is authenticated and the user's home
I have set up an LDAP for system authentication using OpenLDAP on RH8 server
with RH9 workstations. I have it working to validate user information,
however, when users log onto the machines there is no home folder for them.
Is there any reference documentation on how to create an environment
Friends,
I would like to impliment password policies
on openldap for e.g.
password expires after 30 days,
password cannot be same as user name.
etc.
googling didnt help much,
please give me some pointers.
Hiten.
__
Do you Yahoo!?
Yahoo! SiteBuilder - Free, ea
On Mon, 2003-08-04 at 06:43, subscribe wrote:
> Hi,
> I've configured LDAP authentication to my RH9 installation and now
> I can't log in to the computer anymore; possible I sat the ldap root
> directory wrong. Does anyone know how to fix this? I can't even login
> a
On Mon, 2003-08-04 at 11:43, subscribe wrote:
> Hi,
> I've configured LDAP authentication to my RH9 installation and now
> I can't log in to the computer anymore; possible I sat the ldap root
> directory wrong. Does anyone know how to fix this? I can't even lo
Hi,
I've configured LDAP authentication to my RH9 installation and now
I can't log in to the computer anymore; possible I sat the ldap root
directory wrong. Does anyone know how to fix this? I can't even login
as root.
btw, the ldap source is Microsoft AD. Has anyone got this to wo
ok,
will check that out.
Thanks,
Hiten.
--- Gordon Messmer <[EMAIL PROTECTED]> wrote:
> Hiten Desai wrote:
> >
> > any info regarding configuring
> > some web page which gives the
> > current ldap users output which
> > can be used as a csv or txt add
Hiten Desai wrote:
any info regarding configuring
some web page which gives the
current ldap users output which
can be used as a csv or txt address book.
there is this feature in horde but
it is stopping at 500 entries
I would like a simple webpage
which can do this trick.
Perhaps your LDAP
Friends,
any info regarding configuring
some web page which gives the
current ldap users output which
can be used as a csv or txt address book.
there is this feature in horde but
it is stopping at 500 entries
I would like a simple webpage
which can do this trick.
Please Help.
Hiten
Hi, Michael!
> However, when I want to restrict only the sales staff who can access
> dn.children="ou=vendor, dc=foo, dc=com", the following rules fail to do so.
> access to dn="ou=vendor, dc=foo, dc=com" by dn="ou=sales, dc=foo,
> dc=com" read
> access to dn.children="ou=vendor, dc=foo, dc=com" b
=com" by * read
access to dn.children="ou=it, dc=foo, dc=com" by * read
access to dn.children="ou=vendor, dc=foo, dc=com" by * read
Because this is a public addressbook for internal lookup use, mainly for
outlook express and mozilla mail; I don't use any authentication and the
u
This is a multi-part message in MIME format.
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list
Hi list ,
I'm trying to configure samba to work opnenldap directory on redhat 8
platform , but when I run testparm , I get a message that samba could not
recognize the ldap pramrters , which I put in the global section :
ldap server
ldap root dn
ldap suffix
.
so it seems that samba wa
Hi, Gordon!
You're right but I just wanted to show an example for the syntax.
Greetz,
A. Sopicki
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list
A. Sopicki wrote:
For example:
access to attribute=userPassword
by dn="cn=admin,dc=example,dc=com" write
by anonymous read
by self write
by * none
Not the best example, as it's almost certainly what you do *not* want to
do. How about this instead:
access to attri
Hi, Michael!
You can set the access restrictions in slapd.conf of your LDAP-Server.
For example:
access to attribute=userPassword
by dn="cn=admin,dc=example,dc=com" write
by anonymous read
by self write
by * none
More information at
http://www.openld
Dear all,
I am new to LDAP application and I want to use LDAP to build up a
public addressbook. After reading "OpenLDAP 2.1 Administrator's Guide"
and some documents ( e.g. http://cs.selu.edu/~jholland/ldap.html ,
http://people.redhat.com/alikins/ldap/netscape_address_co
Title: Authentication failure logs with LDAP
I'm setting up a RedHat machine using OpenLDAP to authenticate with a Solaris Iplanet LDAP server. I've used authconfig to set up the initial configuration, and I'm able to successfully login to the system with LDAP users. The
Thanks for the spec file. Now I can at least see where things went
wrong for me.
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://www.redhat.com/mailman/listinfo/redhat-list
f authenicatoin under my 2.2.5 that I built,
> but I am getting continued weirdness from 2.2.7...
> I've set the smbpasswd -w "secret" yet it's failing
> to get it and failing to authenticate via the ldap
> server... and I've double checked everything on
> it. If
Been following the thread somewhat. I grabbed a set of rpms from
freshrpms.net in the test area. These worked for me, but they don't
have ssl. I never could get an rpm to build using the samba.spec under
RH9. It kept failing. If somebody got it to compile (especially with
ssl) could you p
your samba.spec
.. also noted that the dependency on perl(CGI) and perl(Net::LDAP)
is gone in 2.2.7, so maybe smbpasswd -w isn't the correct way
to store password anymore? or any advice you have... thanks
very much for your help, I apprciate it. btw did you have
trouble with rpmbuild and it
Hi Gordon,
Did you build from srpms? what version of
samba, 2.2.5 or 2.2.7? I can use any type
of authenicatoin under my 2.2.5 that I built,
but I am getting continued weirdness from 2.2.7...
I've set the smbpasswd -w "secret" yet it's failing
to get it and failing to authe
Bill Dossett wrote:
ya, sounds reasonable... but I'm building from source
rpms and I'm only starting to learn how this all works,
slowly... and I don't know exactly how to inject includes
into configure via rpmbuild.. I spose it goes somewhere
in the spec file
Yeah... put it at the beginning of the
Bill Dossett wrote:
in what sense do you mean require? require that it is
installed perhaps? you certainly don't have to use
ldap just because samba has support for it.
I mean that yesterday I installed an LDAP enabled Samba package that I'd
built on a Red Hat Linux machine, and i
in what sense do you mean require? require that it is
installed perhaps? you certainly don't have to use
ldap just because samba has support for it. You can
use what ever other athentication methods are built in...
and the overhead of just installing ldap client isn't
all that big
ya, sounds reasonable... but I'm building from source
rpms and I'm only starting to learn how this all works,
slowly... and I don't know exactly how to inject includes
into configure via rpmbuild.. I spose it goes somewhere
in the spec file, I'll have to try and locate that today,
and do it the cor
-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
On Behalf Of Bill Dossett
Sent: Tuesday, June 10, 2003 3:39 AM
To: [EMAIL PROTECTED]
Subject: rh9 samba + ldap NOT THERE
Hi,
If you're considering using samba, ldap and
Redhat 9, forget it. Spent all day yest
Bill Dossett wrote:
...
and then ... you need to fix some paths in the ssl headers...
kerberos headers aren't found first... as they are in
/usr/kerberos/include
symlink all the dirs and files there to
/usr/include
...
Took me a day and a half to figure that out,
hopefully it might save someone e
Ok... i don't give up that easily and after a lot
of poking around, I found the answer to this...
In order to compile samba from SRPM to work with ldap,
you need to make the end of the --with section of the samba.spec
file look like this:
--with-profile \
--disable-s
Bill Dossett wrote:
Don't really see why Redhat don't build samba
with ldap support built in... it's hardly experimental
any more...
Probably because if you do so, then samba *requires* LDAP. This
introduces a massive overhead in the initial setup of Samba.
I use samba and LDA
Hi,
If you're considering using samba, ldap and
Redhat 9, forget it. Spent all day yesterday
trying to get RH9 samba srpm to compile with it and
no go... I was under the impression that a lot
of people use ldap to authenticate samba users
for central authentication, at least I do...
the
Hi,
I'm trying to build samba with ldap support under RH9 and
it doesn't like it. I have put --with-ldapsam and --with-ssl
in my samba.spec. The fist attempt to build, it failed because
it couldn't find krb5.h... that's because it was in
/usr/kerberos/include rather than /
James Pifer wrote:
Is the LDAP-Howto the right howto for this?
http://www.ofb.net/~jheiss/krbldap/howto.html
http://www.bayour.com/LDAPv3-HOWTO.html
I belive that someone on this list wrote another set of documentation on
the subject that I failed to bookmark. Perhaps he'll speak up
James Pifer wrote:
If there are no local user accounts, how do you specify who is "allowed"
access?
You can use and LDAP filter to allow only accounts with specific
attributes, or use an application-specific filter (like PAM's
access.conf, or ssh's key-only logins).
--
James Pifer wrote:
So the user would have an account on the linux machine. When they try to
login, redhat would look to ldap to check authentication?
The password file wouldn't contain account info, but the user would need
his shell and home directory to exist for most services to fun
Note that the different way will be based on /etc/nsswitch.conf which I
assume that authconfig will modify anyway, it seems to be the case on
Solaris 9.
A. Sopicki wrote:
Hi, James!
If there are no local user accounts, how do you specify who is "allowed"
access? Is the LDAP-Howto
Hi, James!
> If there are no local user accounts, how do you specify who is "allowed"
> access? Is the LDAP-Howto the right howto for this?
Your accounts are stored in LDAP. If your system is using ldap it will search
the ldaptree for an entry for the given username and match yo
On 29 May 2003, James Pifer wrote:
> If there are no local user accounts, how do you specify who is "allowed"
> access? Is the LDAP-Howto the right howto for this?
Set pam_groupdn in /etc/ldap.conf to a group defined in LDAP that get to
access that specific machine.
--
red
If there are no local user accounts, how do you specify who is "allowed"
access? Is the LDAP-Howto the right howto for this?
Thanks,
James
On Thu, 2003-05-29 at 10:40, Jason Staudenmayer wrote:
> There would be no local accounts. All user info is in the LDAP database.
> The samba
There would be no local accounts. All user info is in the LDAP database.
The samba auths against a NT PDC.
-Original Message-
From: James Pifer [mailto:[EMAIL PROTECTED]
Sent: Thursday, May 29, 2003 10:38 AM
To: RedHat List
Subject: RE: LDAP on Redhat.
So the user would have an account
So the user would have an account on the linux machine. When they try to
login, redhat would look to ldap to check authentication?
If so, that sounds pretty good, but what about other modules, such as
Samba? Since it uses smbpasswd, it would probably not use LDAP. Is that
correct?
Thanks,
James
I believe it would auth users against said LDAP server and not the
passwd/shadow files
-Original Message-
From: James Pifer [mailto:[EMAIL PROTECTED]
Sent: Thursday, May 29, 2003 10:07 AM
To: RedHat List
Subject: LDAP on Redhat.
When you're given the option during the Redhat insta
When you're given the option during the Redhat install to select LDAP
and specify an LDAP server, what does that really do? I know what LDAP
is, but when you enable it in this fashion, what does it do for Linux?
I looked over the LDAP howto, but I'm not sure that was referring to
LDAP i
Francisco Neira said:
>
> Hi all
>
> Someone with experience installing turba with LDAP access could help me?
>
> I'd been following (i guess) the instructions with turba but when I do
> the patching of core.schema appears the following:
>
> 1 out of 1 hunk
Hi all
Someone with experience installing turba with LDAP access could help me?
I'd been following (i guess) the instructions with turba but when I do
the patching of core.schema appears the following:
1 out of 1 hunk FAILED -- saving rejects to file core.schema.rej
Help in Google is n
Greetings,
You could use pam_ldap.so in the nss_ldap RPM
(from www.padl.com) and /usr/sbin/authconfig to
enhance PAM on your RHL server (both included in
your RH Linux distro). Using this PAM lib, gives
any IMAP/POP3 server that uses PAM the ability to
authenticate using LDAP and/or your
This there a imap package out there that will allow you to authenticate
against LDAP or a NT domain controller ?
Thanks
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list
Patrick Nelson wrote:
->>>>
Yeah buddy... been to your sight a few times already. Seems to be a must
for any LDAP'n admin.
I just want to share a directory to me windows users for a failing drive.
All the work I did to get my Linux users centralized using LDAP
nate wrote:
->>>>
yes I think it would matter. You could configure samba to use PAM so
that it can use LDAP too but last I checked you had to disable password
encryption in samba to use PAM, which means disabling password encryption
on ALL the clients as well.
a bet
king place however, the authentication doesn't. Would the
> fact that the Linux authentication is done by an LDAP server mater? The
> passwords are the same.
yes I think it would matter. You could configure samba to use PAM so
that it can use LDAP too but last I checked you had to disable p
d the fact
that the Linux authentication is done by an LDAP server mater? The
passwords are the same.
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]
https://listman.redhat.com/mailman/listinfo/redhat-list
great tool its
called PERL and some ldap modules such as Mozilla::LDAP::* you can build
whatever you want instead of using the slow java intereface yuck !
The first time I had to manage an LDAP server, I built a rudimentary CGI
interface that basically displayed the entire record in a text box wh
PERL and some ldap modules such as Mozilla::LDAP::* you can build
whatever you want instead of using the slow java intereface yuck !
Cheers,
Aly.
Martin Marques wrote:
On Mié 19 Feb 2003 13:11, sentinel wrote:
www.freshmeat.net and search for ldap.
I was overwhelmed by the numb
Martin Marques said:
> Last months LJ has a great article about setting up a
> Postfix+LDAP+Courier, and they also say that there is lack of a good
> administration tool. Especially compared with NIS that has all the
> accounts as normal system accounts on a server.
Well... I am still rather new to LDAP however a search of freshmeat.net
pulled this up. Perhaps this will help.
http://freshmeat.net/projects/qldapadmin/?topic_id=28%2C253%2C861 -
qmail/ldap admin tool.
http://freshmeat.net/projects/jamm/?topic_id=28 - here is one for postfix -
web based
On Mié 19 Feb 2003 13:11, sentinel wrote:
> www.freshmeat.net and search for ldap.
>
> I was overwhelmed by the number of administration tools available :D
>
> Both web and non web enabled.
Yes, but how about specific tools? I mean, how about if I have a MTA with
accounts on
Hi Senthil,
You may want to invest in LDAP thats the latest and flexible
technology, NIS/NIS+ isn't flexible.
Aly.
On Wed, 2003-02-19 at 08:08, senthil@jadooworks wrote:
> Hello All,
>
> Thanks a lot for all the replies. :-) Now I am in a confusion to check out
On Wed, Feb 19, 2003 at 09:58:16PM +0530, senthil@jadooworks wrote:
>
> I am back again and this time I have deceided to check out LDAP completely
> before migrating to it. I still have a little doubt about how the client
> can understand if it is getting authenticated by a NIS serv
Hello All,
I am back again and this time I have deceided to
check out LDAP completely before migrating to it. I still have a little doubt
about how the client can understand if it is getting authenticated by a NIS
server or a LDAP. Should we mention the IP address of the LDAP server while
sentinel said:
>
>
> While NIS/NIS+ is pretty decent for authentication, I've run into issues
> from time to time which makes me dread that solution. Another reason I've
> been persuing LDAP these last few weeks.
mostly depends on your platforms.. if your running fair
On Wed, 2003-02-19 at 10:27, Martin Marques wrote:
> On Mié 19 Feb 2003 12:08, [EMAIL PROTECTED] wrote:
> > Hello All,
> >
> > Thanks a lot for all the replies. :-) Now I am in a confusion to check out
> > which is the best one to use for single point of authenticatio
www.freshmeat.net and search for ldap.
I was overwhelmed by the number of administration tools available :D
Both web and non web enabled.
Regards
-
Hello All,
>
> Thanks a lot for all the replies. :-) Now I am in a confusion to check out
> which is the best one to
While NIS/NIS+ is pretty decent for authentication, I've run into issues
from time to time which makes me dread that solution. Another reason I've
been persuing LDAP these last few weeks.
I've seen the NIS/NIS+ database become corrupted which means you spend your
time repa
On Mié 19 Feb 2003 12:08, [EMAIL PROTECTED] wrote:
> Hello All,
>
> Thanks a lot for all the replies. :-) Now I am in a confusion to check out
> which is the best one to use for single point of authentication. Is LDAP
> better that NIS ? or ir NIS ?
Big con for LDAP
Hello All,
Thanks a lot for all the replies. :-) Now I
am in a confusion to check out which is the best one to use for
single point of authentication. Is LDAP better that NIS ? or ir NIS
?
regards
Senthil
Ok. The problem turned out to be permissions. Somehow during my initial
messing around with setting up openldap I had created two of the three
database files and assigned them to root:root. When starting up openldap I
use -u ldap to switch to the user ldap.
Obviously when I run ldapadd I
Sorry if this is a repost. I never saw it come back to my mail, so I
don't know if I mis-sent it or what.
I am trying to get setup for LDAP, and I am also going to be setting
sendmail for LDAP. Some of the documentat
I am trying to get setup for LDAP, and I am also going to be setting
sendmail for LDAP. Some of the documentation I have read, *strongly*
suggestd using sendmail version >8.12. I looked on rmpfind.net and
found an rpm, but it says "Rawhide" will this be okay for Redhat 7.1
(SeaWolf
On Thu, 2002-12-05 at 16:26, Nick Urbanik wrote:
> We are using LDAP authentication for all our laboratory machines, using
> OpenLDAP 2.0.23 on RH 7.3. There are about 8000 user accounts, and the system
> has worked for a couple of years. It all works fine until we get requests like
riginal Message-
From: Jody Cleveland [mailto:[EMAIL PROTECTED]]
Sent: Friday, February 07, 2003 2:50 PM
To: '[EMAIL PROTECTED]'
Subject: RE: how do I tell if ldap is installed/running?
> "sh-2.05b$" is my prompt.
I've had to dope-slap myself way too many times to
> "sh-2.05b$" is my prompt.
I've had to dope-slap myself way too many times today...
> Try typing what you see trailing that.
Got this:
openldap-2.0.27-2.8.0
php-ldap-4.2.2-8.0.7
nss_ldap-198-3
openldap-devel-2.0.27-2.8.0
--
redhat-list mailing list
unsubscribe ma
"sh-2.05b$" is my prompt. Try typing what you see trailing that.
-Steve
-Original Message-
From: Jody Cleveland [mailto:[EMAIL PROTECTED]]
Sent: Friday, February 07, 2003 2:44 PM
To: '[EMAIL PROTECTED]'
Subject: RE: how do I tell if ldap is installed/running?
> sh-2.05b$ rpm -qa | grep ldap
I get:
-bash: sh-2.05b$: command not found
Jody
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-list
Try this:
sh-2.05b$ rpm -qa | grep ldap
openldap-clients-2.0.25-1
nss_ldap-198-3
openldap12-1.2.13-5
openldap-devel-2.0.25-1
php-ldap-4.2.2-8.0.5
openldap-servers-2.0.25-1
openldap-2.0.25-1
The server would be openldap-servers. If it's there, to check if it's
running/enabled:
Hello,
I think I told redhat to install openldap when I set it up, how can I tell?
I didn't see anything in services.
--
Jody Cleveland
([EMAIL PROTECTED])
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscribe
https://listman.redhat.com/mailman/listinfo/redhat-
I don't know about the rest of the world statement, but Sun "does" use
auto_master ... auto_home, etc, rather than auto.home, etc.. It's a
problem. It's rooted in their using iplanet for LDAP, vs, Linux OpenLDAP.
Also, if I look in /var/adm/messages, I'm getting t
al Message-
From: Ric Tibbetts [mailto:[EMAIL PROTECTED]]
Sent: Thursday, February 06, 2003 5:16 PM
To: [EMAIL PROTECTED]
Subject: Re: Automount & LDAP
Steve;
Thanks for the reply, and good luck to you too.
In my case, I'm trying to get RedHat 8.0 LDAP + automount (client), to
work
secure sshd becomes less capable.
Your other option, I suppose, would be to mount /home from a central NFS
server, and you wouldn't have to worry about the pam_mkhomedir module.
> > By default, anyone in the world can connect to the LDAP server and read
> > data that's not pri
Steve;
Thanks for the reply, and good luck to you too.
In my case, I'm trying to get RedHat 8.0 LDAP + automount (client), to
work with a Solaris LDAP server.
I had automounter working with the old Solaris NIS server, but someone
thought that was too easy, and changed it all over to LDAP
multipath entries. Direct maps
are still an issue that we've worked around via some scripting.
Basically, getting a Linux client to behave like other Unix machines
wrt to autofs is a pain.
Let me know how autofs + LDAP works for you on Linux.
-Steve
-Original Message-
From: Tibbe
e directory. Interesting... If I can do the same thing with the
default /home rights then I'm set. Looks like it switches to the user
account then creates the user's home directory. Bummer :-(
> By default, anyone in the world can connect to the LDAP server and read
> data that
Does anyone here have any experience with getting automounter & LDAP
playing together on Redhat ?
So far, LDAP is running fine, but I can't get the automounter to pick up.
Thanks!
Ric
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subject=unsubscr
r by sshd?
> >> I wonder if setting a bind user/password would resolve the problem.
> >> Currently I connect anonymously to the LDAP server (for testing purposes
> only)
>
> > Binding anonymously will be slightly faster/less overhead and probably
> more secure.
ation
modules..." Until It was enabled I was unable to use LDAP for authentication.
>> When I login now I see a message reporting it's creating the users home
>> directory however no directory is created. If I chmod 777 /home then the
>> directory is created (obvio
At 06:13 PM 2/4/2003, you wrote:
>
>
>FYI, both fqdn and ip are resolvable using dns for these pc.
Problem because in ldap.conf point to hostname-nly, not fqdn.
changing to fqdn solve this problem (or by running nscd)
Tks.
--
redhat-list mailing list
unsubscribe mailto:[EMAIL PROTECTED]?subjec
On Tue, 2003-02-04 at 10:13, Beast wrote:
> when i search from this-ldap-server:
> [beast@atlantis src]$ ldapsearch -x '(uid=beast)'
>
> It give _fast_ output, but when i did same command from client-ws, again,
> it takes arround 30-60 secs.
> What could be the problem
uggests that this is probably due to SSH's new privilege
separation. You may be able to work around the problem by turning off
privilege separation in sshd_config.
> I wonder if setting a bind user/password would resolve the problem.
> Currently I connect anonymously to the LDAP server (for
> OK, so if you 'ls -l /home', are the uids resolved to names via LDAP?
> If you don't have anything in /home, just log in as root, touch a file
> in /tmp, and chown it to a user that exists in LDAP, but not
> /etc/passwd. If it works, then you're binding prop
1 - 100 of 281 matches
Mail list logo