CentOS 5 :: Can't Login In KDE 3.5.4 With LDAP / Enable This?

Jun 25, 2009

We use Centos 5.3 which we deploy to dozens of boxes in different buildings throughout our shop. I set up KDE to be the default windows manager for these boxes, although the individual users can choose for themselves. We use LDAP authentication, and typically logging in through the LDAP into KDE goes without a hitch. However, a couple users are having problems logging in to their accounts through KDE, my boss and my boss's boss to be specific. We have NFS shares which serve up each users home directory regardless of where they connect in our system. When my boss, or his boss, try to log in, they put in their credentials, and LDAP accepts them, but KDE never starts. The splash screen which displays that it's "initializing system services" or "loading desktop" doesn't even come up, it just has a picture of the desktop with a cursor, and hangs there. I've tried deleting the .kde directories in their home folders, but that doesn't work. Those two are the only accounts out of our entire system that have problems logging in to KDE, and I have no idea why!
I've looked in the .xsession-errors file, here's a copy code...

I know it isn't the xset or "no profile" errors because all the users I've checked get those too, but they can log in just fine. Both xsession files on both users are almost identical to this one, it just seems that KDE will never start.

View 1 Replies


ADVERTISEMENT

CentOS 5 Networking :: LDAP User Can't Login Remotely By SSH On LDAP/Samba PDC?

Sep 8, 2009

I installed CentOS 5.2 and then run yum update. I configured this server as LDAP/Samba primary domain controller. LDAP seems to be OK and for testing I am able to create users with:smbldap-tools useradd -am usernameI can ssh into the server as root and also as a Linux user which was locally created in the server. But ssh into the server as LDAP user fails (from a Fedora 11 machine) with "Permission denied, please try again", prompting again for password.Some data:

# rpm -qa | grep ldap
python-ldap-2.2.0-2.1
php-ldap-5.1.6-23.2.el5_3

[code]....

View 1 Replies View Related

CentOS 5 :: How To Enable Php-ldap-5.2.2-3

Jan 5, 2011

I transfer my dedicated to another i put same version on it php 5.2.9 and ldap module installed but couldnt activate it on new server is there something i missing ?

View 11 Replies View Related

CentOS 5 :: Login The Server Via LDAP Authentiction?

Nov 21, 2010

We use Cent OS 5.4 as a application server. We would like users to login the server via LDAP authentiction. We want ot use Lotus domino server as a LDAP server. What we should do? how can we configure ldap.conf file? Does anyone cofigured this method before ? when we configured OpenLdap on another CentoOs Server, we can successfully login to Application server. We would like to learn correct configuration on ldap.conf for authenticate via Lotus Domino Ldap server ASAP.

View 1 Replies View Related

Server :: [CentOS + LDAP] Create Home Directories On The First Login?

May 26, 2010

I noticed in Fedora that in Authenticate Configs ->Advanced, that there is an option to "Create home directories on the first login".I'd like to know if its possible to enable that through a text config file on a CentOS box that has ldap authentication enabled. Right now it's complaining that the home folder does not exist upon loggin with an ldap account.

View 1 Replies View Related

CentOS 5 Server :: Ldap - Ldapsearch And Getent Works From Client But Cannot Login

Jan 26, 2009

So I've configured ldap on Centos5 64 bit and I can run "ldap search" and "gentent passwd" on the client/server and it shows my users info.

But I can't login via the cli or GUI.

I can login by doing;

su - username

at the client or server but I can't login by issuing;

login username

or at the GUI login screen.

View 2 Replies View Related

Debian Configuration :: Can't Login On The Ldap-client Via Ldap

Aug 9, 2010

why i can't login on the ldap-client via ldap, so here is a short description of my machines (i use openvz virtualising)I have on the HN (Debian Lenny) 2 VE's, which are in the same subnet (192.168.1.0/24)The first VE (Hostname: ldap1, IP: 192.168.1.91) is the ldap-server, which is so configured, that i can manage the server via phpldapadmin.The second VE (Hostname: ftp1, IP: 192.168.1.31) is the ldap-client, there should run a sftp-server in the future and the sftp-server(ssh-server) should use ldap-usernames to login. on the ftp1, i get with this command getent passwd the users configured on the ldap-server, but with the command id USERNAME the result is, that the user doesn't exist. (USERNAME is this name, i get returned by getent) and if i try to login via ssh, i get permission denied. and because the machines are openvz-virtual-machines, so i can't login on them like on a normal system, but a su USERNAME doesn't work too, because the user is not known on the system.

my installation:

i don't think, that the ldap-server is the problem, because the phpldapadmin and getent on ftp1 are working perfectly, but if you want, i can post the config here too. the VE ftp1 was configured with the following how-to: [URL] and pam is configured like in the chapter "PAM setup with pam_ldap" on [URL]

View 3 Replies View Related

CentOS 5 :: Unable To Login / Enable This?

May 14, 2011

One of my colleagues was working on my system (Centos 5.6). He deleted some files from the /tmp directory (he thought he was cleaning up files). Right after that, he rebooted the system. I now can no longer login.

Prior to this, here's what I see following a reboot code...

no matter what I use, I cannot login -- it takes me back to the (none) login: prompt

Any ideas? I know that deleting from the /tmp directory could lead to catastrophic results, but he thinks he only deleted a specific set of files.

View 1 Replies View Related

CentOS 5 :: How To Enable A Screensaver At The Login Screen

May 22, 2009

Does anyone know a way to activate a screensaver at the login screen? I've got about 5 machines here, and I'd really like the ability to just have the screensaver come on after 5 minutes of sitting there with nobody logged in...

Even a way to blank the screen would be nice. However, if we were to blank the screen, I need to ensure that it doesn't do a DPMS blanking, since we use calibrated monitors here, and turning them off sucks.

View 5 Replies View Related

General :: Ldap Fails To Start / Enable It?

Aug 8, 2011

Running RHEL 5.4 on a HP server. Ran into a issue today where ldap was working fine then was informed it was failing. During the troubleshooting process, I found out that the ldap service failed to start up. See error below:

/sbin/runuser: /usr/sbin/slaptest: Permission denied

I checked the permissions of the ldap.conf and slapd.conf files and they appeared to be correct. Any ideas why ldap will not start up?

View 1 Replies View Related

Software :: Enable Freenx-server With Pam / Ldap?

Aug 17, 2010

Currently I have successfully setup a server as remote freenx-server terminal and I may login to this system using local users.

As I want a central ldap based user management, I have setup a working ldaps configuration. I am able to login as a ldap user via ssh.

Now the strange issue I am facing is that the freenx-server won't let me login to my server anymore when I enable the following setting in /etc/ssh/sshd_config:

Code:
UsePAM yes
Naturally if I disable UsePAM, ldap based logins will fail because they are passed through PAM.
uname -a:
Code:
Linux srv01 2.6.26-2-openvz-amd64 #1 SMP Thu Feb 11 01:40:09 UTC 2010 i686 i686 i386 GNU/Linux
my sshd_config:

[Code].....

View 1 Replies View Related

Server :: Enable Ldap Users To Send Mails In Postfix?

Nov 7, 2010

So, I have mail server ( posfix ) and ldap server, they works fine. I can add/delete users from posfix, and they can send / receive mails to/from any address. At same time my ldap server works fine, I have also users in it, my "simple" question would be...if I have user "test1" in ldap, what I have to do to connect--enable that user to send mails ?

View 1 Replies View Related

Server :: LDAP / Message Do Not Enable Referrals Until After A Working Directory?

May 9, 2011

My slapd.conf file

# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
# Allow LDAPv2 client connections. This is NOT the default.
allow bind_v2
# Do not enable referrals until AFTER you have a working directory
code....

View 19 Replies View Related

Server :: Virtual LDAP Server And Virtual Mediawiki Host - Can't Login With Users From LDAP

Jun 5, 2011

In the past I found some great help on this forum, so here goes. Bare with me because it's a long story. I'll try to be as complete as possible. I've installed and configured OpenLdap on a virtual machine with ip 192.168.39.134. I've added 2 users via LAM. In the ou WikiUsers and the domain is wiki.local.

I've then created another host with ip 192.168.39.133 with mediawiki installed on it. Then I added the extension LDAPAuthenthication. In the LdapAuthentication file I added this code (only the last paragraph is mine, I added the others to show it's location in the script):

Quote:

$path = array( $IP, "$IP/includes", "$IP/languages" );
set_include_path( implode( PATH_SEPARATOR, $path ) . PATH_SEPARATOR . get_include_path() );

[code]...

I know I'm close because I can't register any new users or accounts on the mediawiki site. Although I could before I added the LDAP service. This is indeed all just to test and get to know how LDAP works. That's why it's all virtual in VMWare. I did not really configure anything on the LDAP, i just installed it and chose a domain (wiki.local).

View 5 Replies View Related

CentOS 5 Server :: Sshd Ldap Auth Works On Fedora 10, But Not In Centos 5.2?

Mar 17, 2009

If I ssh from my laptop (running F10) to the server (centos 5.2) it asks for the password, but everytime I enter the correct password it says incorrect password. when I do the same from the server to my laptop I can get in just fine. I think my passwords are stored as ssha in the LDAP (I tried clear passwords and that dosen't work either).

View 1 Replies View Related

Debian :: Non Admin Login LDAP

May 18, 2015

I'm new to LDAP. I've installed LDAP Server and I stated:

Code: Select allaccess to * by * write

I can login with admin and anonymous, but when I try non-admin user ldap respond:

Code: Select all conn=1137 op=2 RESULT tag=97 err=49 text=

Is there any requirements for creating a non-admin login user, because the "user", that I've created is not ObjectClass: Posix-Account, but ObjectClass: person, organizationalPerson?

Also I've tried to add ObjectClass shadowAccount and SimpleSecurityObject, but without any success...

View 0 Replies View Related

CentOS 5 :: Unable To Get Box (Centos 5.3) Authenticate Users Through LDAP?

Jun 4, 2009

So far, I've been able to get my Box (Centos 5.3) authenticate users through LDAP. My next plan was to automount their home directory from our NAS device.But I'm struggling getting autofs talking to the LDAP Server.My Config Files:

/etc/ldap.conf
[root@tmplt_CentOS-5 ~]# egrep -v '^#|^$?' /etc/ldap.conf
base ou=intern,o=zde,dc=simiangroup,dc=com

[code]....

View 2 Replies View Related

Ubuntu Servers :: Trying To Authenticate Login Via LDAP

Aug 3, 2011

I have a query regarding login to roundcube via dovecot ldap. I have installed and set up the openldap on Ubuntu Server 11.04 with the help of the following article [URL]. I have also installed Postfix, Dovecot, Dovecot-ldap and roundcube as the mail client. Then, I went on to test if I can login through roundcube. I received "login failed". I'm sure the dovecot is running fine as well as Postfix and openLDAP server. All I can find from the log was "auth(default) LDAP: Can't connect to server: localhost".

View 1 Replies View Related

General :: Login As User Into LDAP Client?

Jan 26, 2010

I have 389-DS ( Fedora DS) setup on CentOS 5.3 and working fine. I configured LDAP Client and want to login as user created under fedora DS Client. From Client Machine, I can easily see:
Code:
[root@fedoraDS-Client ~]# id ajrain
uid=569(ajrain) gid=569 groups=569 context=root:
system_r:unconfined_t:SystemLow-SystemHigh

This is User from LDAP Server (fedora DS Server) which is showing in Client Machine. So It means its retreiving value from Server. Correct? Now When I am trying to login , it says "Server unexpectedly closed network Connection". When I supplied user password:
Code:
login as: ajrain
ajrain@fedoraDS-Client's password:

The File /var/log/secure says:
Code:
Jan 27 02:39:27 localhost sshd[3996]: pam_unix(sshd:auth):
authentication failure; logname= uid=0 euid=0
tty=ssh ruser= rhost=10.210.53.104 user=ajrain
Jan 27 02:39:27 localhost sshd[3996]: Failed password for ajrain from 10.210.53.
104 port 1241 ssh2
Jan 27 02:39:27 localhost sshd[3997]: fatal: Access denied for user ajrain by PAM account configuration

View 1 Replies View Related

OpenSUSE Install :: LDAP Users Can't Login Gnome But Can With Kde?

Apr 11, 2011

I am switching to Gnome because its look and feel is closer to Windows for my workgroup. LDAP and NFS are working fine with KDE and SSH. but I cant login with LDAP users both directly or via NX client. When logging in directly on the server it shows this error:

Code:
"Xsession: Login for <user> is disabled "
When logging via NX client it says, it authenticated successfully and then quited with this popup message:
Code:
Could not connect to session bus: Failed to connect to socket /tmp/dbus-0frstajyNE: Connection refused
I closed this popup window and one more appeared:
Code:
Could not acquire name on session bus

[Code]....

View 2 Replies View Related

Ubuntu Servers :: Configurations For Client Login To LDAP?

Jun 15, 2010

Any step by step guide for LDAP server & client configuration. From installation.... to.... client login to ldap ubuntu server.

View 2 Replies View Related

Ubuntu Security :: 10.04 With LDAP Cannot Login Through GDM But Works Fine With Su?

Nov 16, 2010

I have a working LDAP-server (I belive!!) I want my laptops to authenticate against the server, when they logon. That works fine as long as the network is present. But I also want the users to be able to log on, when the network is down. When I go to a terminal (without network) I can su to another LDAP-user.I can login via graphical login-screen with the network attached, but not when it is disconnected.

In a terminal id john gives me information about the user john.

My conf. files looks like this:
/etc/ldap.conf
host 172.16.0.138:389
ldap_version 3
bind_policy soft

[Code]...

View 1 Replies View Related

Server :: LDAP Login Error - Cannot Find Name For Group Id

Apr 12, 2011

I have openldap server and i am authenticating with Redhat Directory Services(RHDS).I have confgured the RHDS for the user login giving /bin/bash as the login shell and joined the client machine using system-config-authentication.The user is able to login in connand line but below it gives the error :
"cannot find name for group id <id number>"

View 1 Replies View Related

Server :: How To Force User To Login To System Using LDAP

Sep 18, 2010

I am new to ldap. I've installed openldap server in a centos but yet to test it. My question is how to force user to login to the system using ldap instead of non-ldap login? For example, I created some users in the ldap server, these users are exist in /etc/passwd, when ssh login to server as user, it normally authenticates through /etc/passwd file without being forced to use ldap.

View 3 Replies View Related

Fedora :: LDAP - Centralize Login And Passwords For All Home Computers

Jan 25, 2010

While I've been using Linux for a little while now, I have only recently been getting into setting up and using a server at home (in part because until recently I only had ONE computer at home). I have heard of LDAP and OpenLDAP, but I am not sure if this is the best tool to do the following. Centralize logins and passwords for all of the computers at home, so I only have to change/manage one place. Since I keep installing Linux Distros it would be nice if I didn't have to add each person, individually each time.

Provide single sign-on authentication for the user so when they go to the Samba server they don't have to do another login, but they are limited in what they can see. Basically I don't want the kids being able to see *MY* files
- Works with Linux (various) and Windows (Windows 7 more than XP)
- Works with desktop and laptop
- Be able to, possibly, pass this authentication to the web server so likewise do not need to log into the web server after logging into the computer.
- (optional) be able to set up a script to run automatically to either map network drives or mount samba directories based on the user being logged in (smb://user/<username>) and/or backup the system.

I say optional because if it can that is great, but if it cannot then it isn't a show-stopper. Like I said, I am very new to servers and networking and do not know where to start regarding this. Right now I have a basic (too open) file server and a web server just beginning to be developed (working on Drupal). Not only do I need to figure out what/where to research about the server settings but also setting up the client-side of things.

View 3 Replies View Related

Ubuntu Servers :: Login With Ldap Account From Client (karmic)?

Jul 11, 2010

how to login with ubuntu ldap server account from ubuntu client(karmic). Ubuntu server and client setup is done properly but not knowing how to login to ldap server graphically from ubuntu client. I don't want to login via SSH

View 2 Replies View Related

Ubuntu :: Offline LDAP Client Cannot Login With Cached Credentials

Mar 17, 2011

I have an LDAP server holding user/pass/group for many users. Due to network issues, the server sometimes is unreachable and clients cannot login, current sessions usually freeze after a while. All client have ubuntu 10.04.2 x64.

I have went through the outdated howto to cache the LDAP credentials.

I setup the required packages
daily cron "nss_updatedb ldap"
and edited '/etc/nsswitch.conf' to have "files ldap [NOTFOUND=return] db" for both passwd and group.

[Code]....

View 2 Replies View Related

Ubuntu Networking :: Remote Authenticaiton / Login ~ LDAP - Kerberos?

Jul 27, 2011

I am interested learning about networks in Linux and prefer to use Ubuntu. I hope the title is reflects what I really need to know. If not sorry about that.I have an requirement, it is to have a server to handle authenticaition of users so generally users can use that server to use specific services such as login (to linux), mail (postfix) and perhaps a file server (to hold user data, lets say what we have on /home/[username])I did some reading, and it looks like I will need LDAP and Kerberos. But I couldn't get a good understanding on how to practically deploy such a service.I would be obliged if some you guys can give me some guidelines on how to achieve my goal. Topics I need to read, books I could refer would be a plus.To tell you some thing about me, I am not a *NIX guy, my knowledge is kinda just above basic.

View 1 Replies View Related

Server :: Connect Samba With Ldap To Make It Simpler For The Users To Login?

Jun 24, 2011

I`am just trying to connect Samba with ldap to make it simpler for the users to log in. We have already attached squid, so by that we thought it would be easy to do the same with samba. I think we did something wrong with the ldap config for the os with is btw:

Quote:
SUSE Linux Enterprise Server 11 (x86_64)
VERSION = 11
PATCHLEVEL = 1
We added
Quote:
ldap admin dn = cn=xxx,o=xxx

[Code]...

View 1 Replies View Related

Security :: Kerberos And LDAP - Users Will Be Able To Login In To A Server On The Edge Of The LAN And Establish A SSH Connection

Feb 19, 2010

I am trying to deploy Kerberos and LDAP so users will be able to login in to a server on the edge of the LAN, and afterwards be able to establish a SSH connection to all the computers in that LAN without the need to type any passwords, and without the need for me to manage SSH keys [beside the SSH keys on the login server] and local user accounts.

1. When i create the users in OpenLDAP i use a template that i created by reading documentation from the Internet. In the template one piece of information that is neede is the UID. Is there any clever way the keep track of the numbers so i do not assign the same UID to two users, besides using a pen and paper?

2. For the users to be able to establish SSH connections between the computers, the host is going to be added to the keytab like this: ktadd host/client.example.com Is is possible to replace client with something genric so i do not need to mange these keytab files between the hosts?

3. Users will be logging on the the server on the edge of LAN by using SSH keys. How can i configure the setup so the users will recieve a ticket automatically when the logon without executing kinit and without entering a password, just by having a valid SSH key?

4. krb5kdc is running on all the network interfaces in the server i want it to only run on eth1, how can this be done?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved