CentOS 5 Networking :: Setting Up Name Resolution Via LDAP?

Apr 27, 2009

I'm setting up a LDAP server to centralize the admin of a bunch of Centos 5.2 servers. I've got the LDAP server set up. I've got my client machines reading their autofs mount tables from LDAP. Now, I'd like to get name resolution working via LDAP.

Here's what I have so far:

1) /etc/nsswitch.conf contains the line "hosts: files dns ldap"

2) /etc/openldap/ldap.conf has URI and NSS_BASE_HOSTS set up to indicate root of "hosts" subtree in LDAP database.

3) "hosts" node in database is an "orginizationalUnit" object.

4) Below "hosts" I have a number of "ipHost" nodes defined with "cn" set to host name and "ipHostNumber" set to host's IP address

This setup doesn't work. Attempting to ping a host by name locks up. If I take the "ldap" keyword off of the "hosts:" entry in the nsswitch.conf file, the ping then returns immediately with "unknown host".

I'm surprised that there isn't better information available online on how to do this. I've found bits and pieces, but nothing concise. how to get name resolution working through LDAP?

View 3 Replies


ADVERTISEMENT

CentOS 5 Networking :: LDAP User Can't Login Remotely By SSH On LDAP/Samba PDC?

Sep 8, 2009

I installed CentOS 5.2 and then run yum update. I configured this server as LDAP/Samba primary domain controller. LDAP seems to be OK and for testing I am able to create users with:smbldap-tools useradd -am usernameI can ssh into the server as root and also as a Linux user which was locally created in the server. But ssh into the server as LDAP user fails (from a Fedora 11 machine) with "Permission denied, please try again", prompting again for password.Some data:

# rpm -qa | grep ldap
python-ldap-2.2.0-2.1
php-ldap-5.1.6-23.2.el5_3

[code]....

View 1 Replies View Related

CentOS 5 Server :: Setting Up Ldap Ssl Certificates?

Jul 26, 2009

I am having problems creating ssl certificates for use with openLDAP. Does anyone know a good centos tutorial as I am having problems finding ones by searching through google and the forums.

To clarify further I have a small network im trying to setup to use ldap for auth due to the size I figured using kerberos for auth would be a bit overkill.....

I have the server up and running fine however at the moment all auth is done by using clear text (which is fine as the network has no connection to the internet at current) however in the future it will so I am trying to use ssl however I am having confusing as which certificates I point to where in the slapd.conf file

View 2 Replies View Related

CentOS 5 Hardware :: Setting Screen Resolution To 1440x900

Oct 31, 2009

New install of 5.4 and I have a dell S1909W display that runs 1440x900. I don't run a windowed environment and only use CLI. I am only getting 25 lines per screen with huge text and I need to set the resolution so I can actually work :) I tried adding vga=866 to my /boot/grub/menu.lst file at the end of the kernel line but nothing changes after reboot.

View 2 Replies View Related

General :: Video Resolution Out Of Range Change Setting To Recommended Resolution 1280x1024

Oct 14, 2010

When I boot my computer I get this message: Warning Pc video resolution is out of range Change setting to recommended resolution 1280x1024 @60mh So I hit ctrl alt f1 I typed in Sudo dpkg-reconfigure xserver-xorg Nothing happens. It's been very frustrating because with everything that I've looked up it says that it's suppose to guide me through something. I desperately need my computer for school.

View 8 Replies View Related

Networking :: Install Open Ldap On CentOS 5

Oct 11, 2010

How to install open ldap on CentOS 5

View 1 Replies View Related

CentOS 5 Networking :: System Authentication Using LDAP

Jul 13, 2010

I have LDAP server but I'm not admin. When I type: ldapsearch -x -b "ou=2007,o=faculty" "cn=7username"

View 11 Replies View Related

CentOS 5 Networking :: Getting Start W/ Centos Networking \ Ssh Commands But Not Setting Up A System And Stuff?

Feb 19, 2010

I just started setting up a linux box in the office...I have some experience with ssh commands but not setting up a linux system and stuff.The box is connected to our network but I have no clue how to make windows & osx talk with it. How can I go by doing that and also setting up an apache server to be able to connect through network. Right now I have apache/linux/mysql running it works when i go to localhost, but I would also like to let all the computers in office to access it. I would guess that will deal with virtual host which I know how to setup. I just need to setup an IP.

View 19 Replies View Related

CentOS 5 Networking :: DHCP With LDAP Backend Support And DNS?

Jun 5, 2010

using the LDAP as storage of hostnames/IPs/MACs for the DHCP server on CentOS.Also once the IP is allocated via DHCP to the hosts,it would be useful to insert such host into the DNS. (BIND? dnsmasq?)I've found this link [URL] which deals with a patch for the ISC DHCP package, but I don't think this is actually up-to-date.

View 1 Replies View Related

CentOS 5 Networking :: PDC With Samba And LDAP - Adding XP Machine?

Jul 31, 2009

I have a running PDC with Samba and LDAP. But when I want to join the Domain with an XP Pro Client I just get following error message.
"A Device connected to the System is not working".

View 4 Replies View Related

Networking :: LDAP Configuration Error - Can't Connect To LDAP Server -1

May 31, 2010

I'm trying to set up a Linux server and I am new to this. I have gone through most of the configuration using SAMBA 3.0 and when I populate the ldap directory all I get this error before the password request:

Then when I perform an ldapsearch to see if the directory is populated I get this message:

I'm positive all my .conf files are done right.

View 3 Replies View Related

Fedora :: Good Website On Setting Up With Ldap ?

Aug 24, 2011

Does anyone have a good how to or a good website on setting up Fedora 14 with ldap ?

View 2 Replies View Related

OpenSUSE Install :: Setting Up An LDAP Server For Suers?

Feb 6, 2010

I'm having problems setting up an LDAP server for suers. The SUSE user management won;t let me create users with passwords longer than 8 characters in the LDAP directory. Local users are fine. This is a new LDAP server setup using the instructions from Integrating LDAP and Samba using openSUSE

I'm getting the error "The password is too long for the current encryption method. Truncate it to 8 characters?" I can create users with short passwords, but this isn't acceptable - it's a security issue.

The susePasswordHash in LDAP is SSHA (default)
The password hash in users & groups management is blowfish.

how to get this working with long passwords?

View 1 Replies View Related

CentOS 5 Networking :: Setting Up A Dual NIC

Nov 14, 2009

I'm trying to seup my dual ethernet card. One to go to the internet and the other to serve the LAN. Do I need a router for the NIC that will serving the LAN and another one to the NIC that will be connected to the internet? I don't want the LAN computers to connect to the internet. Can someone please give me a description on how to set this connection. And yes I will be using my server as a DHCP and DNS BIND.

View 5 Replies View Related

CentOS 5 :: Setting Up Initial Networking

Mar 18, 2010

I am configuring a new installation of CentOS 5.4 with the goal of setting up a server. Ive been through the installation and set up everything that I thought that I had to setup. Im getting into CentOS because my work utilizes this distribution. I do have some debian experience, and I have used Ubuntu on both server and desktop platforms.

Now, when setting up Ubuntu, I found that I was able to get networking up much easier. During the initial installation it had asked me to choose between DHCP or manual configuration. As this is going to be a server I want it setup with a static IP. But for some reason no matter what I do I can not get the machine connected. I go so far as trying to do a 'yum update' and I can not make a connection.

A few things Ive noticed that might be applicable here . . . . .

For DNS servers, I am unsure exactly what I need to put here. My ISP is Cox. I am not sure what NS's to put there for them, so I thought that I would be able to use third party DNS servers such as OpenDNS or the Google Public DNS. I know that I have setup my debian server like that with no issues. Also when setting up my debian server it prepopulated certain areas that I am required to fill when setting up CentOS. Example, when setting up localhost.localdomain -- I would choose my hostname and local domain was prepopulated as ph.cox.net. I dont know if this is something that I have to use, or if it would change if I am using third party DNS.

My resolv.conf file looks like this

search ph.cox.net
nameserver (IP address of third party dns either opendns or google)
nameserver (IP address of third party dns either opendns or google)

View 3 Replies View Related

Ubuntu Servers :: Setting Up An LDAP / Windows Users Be Able To Log In To Their Machines Using Domain Controller?

Oct 18, 2010

Im an IT manager for a small company with a small ammount of users. We already use linux for our data server and I would like to implement a domain controller. All of our user machines are WIndows XP pro.

Ive been reading up on using OpenLDAP as an alternative to active directory.

What I want is just a simple active directory like server, with a GUI if possible.

What do I need to look at and how would I go about setting this up? Im fairly proficient with Ubuntu already, I just need to be pointed in the right direction.

Is it even possible to have my windows users be able to log in to their machines using an ubuntu domain controller?

View 1 Replies View Related

Networking :: Setting Up Network Between 3 Centos In Virtualbox

Oct 24, 2009

I am trying to learn about networking and am looking to set up a mini network between three bare bones Centos machines in Virtualbox. I set up the machines with a static IP. In the Virtualbox I am using NAT and have the IPs as follows
Centos-1
IP: 10.0.2.15
Gateway: 10.0.2.2
DNS: 10.0.2.3

Centos-2
IP: 10.0.2.16
Gateway: 10.0.2.2
DNS: 10.0.2.3

Centos-3
IP: 10.0.2.17
Gateway: 10.0.2.2
DNS: 10.0.2.3

On all machines i can ping google.com, and yum updates, but I can not ping any other machine. It says they are unreachable. NOt really sure what to do. Any help would be much appreciated.

View 6 Replies View Related

CentOS 5 Networking :: Setting Up Broadband Connection In 5?

Jul 22, 2009

how to setup a broadband connection in Centos5.. My broadband connection is over a PPPoE link

View 1 Replies View Related

CentOS 5 Networking :: Setting Up Broadcom Wireless NIC

Sep 19, 2010

I'm trying to follow the instructions here to get my dell wireless NIC working in CentOS. I've got to step 3 but when I run the make command.But it does exist, as a link pointing to ../../../usr/src/kernels/2.6.18-194.el5-i686.

View 14 Replies View Related

CentOS 5 Server :: Sshd Ldap Auth Works On Fedora 10, But Not In Centos 5.2?

Mar 17, 2009

If I ssh from my laptop (running F10) to the server (centos 5.2) it asks for the password, but everytime I enter the correct password it says incorrect password. when I do the same from the server to my laptop I can get in just fine. I think my passwords are stored as ssha in the LDAP (I tried clear passwords and that dosen't work either).

View 1 Replies View Related

CentOS 5 Networking :: Internet Connection Sharing Domain Name Resolution Not Working

Jan 4, 2011

I am setting up a Beowulf Cluster using CentOS 5.5. I have the head node with two NIC devices eth0 and eth1. eth0 is the one that is connected to the WAN while eth1 provides the internal LAN connection. I am trying to configure internet connection sharing with the slave nodes on the network so that I can update/install software as needed via ssh sessions using yum. I have set up the master node with the requisite changes to iptables to enable IPv4 forwarding. From my slave nodes I can ping ip address from the terminal, but my domain name resolution is not working. i.e. if I ping [URL] it can not resolve, but if I ping 74.125.224.50 (one of google's IP's) I can communicate with the machine without a problem. I also ran the configuration tool provided in the README section of the forum on the slave node and the master node. The links are:

[URL]

View 3 Replies View Related

Ubuntu Installation :: Setting Up An LDAP Server / Error Do Not Match LSB Default-Start Values (none)?

Oct 20, 2010

So I am creating a LDAP server for my school's Linux lab, so users on our school network can log into the Linux machines.

I found a guide here url...Authentication

But during the install, I get the following error.

update-rc.d: warning: libnss-ldap start runlevel arguments (2 3 4 5) do not match LSB Default-Start values (none)

View 2 Replies View Related

CentOS 5 Networking :: Setting Up Wireless Broadband For A Sprint Air Card?

Aug 4, 2009

I have a Sprint U760 air card that apparently works under Linux. Sprint has a guide: "Wireless Mobile Broadband Setup Guide for Linux OS" that I am using to setup the air card. When I go through the procedure in the manual for "Setting Up PPP Using KPPP" the last task is to query the modem to see if Linux recognizes it. When I do the query I get a response "unable to open modem". I have tried going back through the PPP setup but still get the same response.

View 8 Replies View Related

CentOS 5 Networking :: Diffrent Nic Config Setting Showing When Doing Ifconfig?

Jul 7, 2010

i have encounter strange situation i have set all my network configuration via /etc/sysconfig/network-scripts/ifcfg-eth0 ,eth0.2 ,eth1 etc ....i have used only once Gnome network manage settings to add routing since then all my network config change although all files mention above showing the same config i have set initially and same for Gnome network Manager.

View 3 Replies View Related

CentOS 5 Networking :: Setting Up The Linksys WMP45G Wireless Card?

Sep 11, 2010

I recently purchased the Linksys WMP45G wireless card for my desktop (as my router is too far for ethernet cable). I can't get it to work. The NetworkManager icon doesn't appear in the upper-right corner, despite being up-and-running. Here is some output:

[root@cwatson ~]$ uname -a
Linux cwatson.homeunix.net 2.6.18-194.11.1.el5.centos.plus #1 SMP Wed Aug 11 08:19:38 EDT 2010 x86_64 x86_64 x86_64 GNU/Linux
[root@cwatson ~]$ yum list installed "Network*"

[code]....

View 7 Replies View Related

CentOS 5 :: Unable To Get Box (Centos 5.3) Authenticate Users Through LDAP?

Jun 4, 2009

So far, I've been able to get my Box (Centos 5.3) authenticate users through LDAP. My next plan was to automount their home directory from our NAS device.But I'm struggling getting autofs talking to the LDAP Server.My Config Files:

/etc/ldap.conf
[root@tmplt_CentOS-5 ~]# egrep -v '^#|^$?' /etc/ldap.conf
base ou=intern,o=zde,dc=simiangroup,dc=com

[code]....

View 2 Replies View Related

Ubuntu :: Using Large LCD As TV And Setting GDM Resolution?

Oct 4, 2010

I am trying to use a large LCD TV as a monitor for movies, etc. I have the user set up and working. But, I'm struggling with GDM. I rather miss the days where a few cryptic settings in XORG.conf file made everything work correctly.

I added some lines to /etc/gdm/Init/Default and /etc/gdm/PreSession/Default. In both cases I added:
xrandr -newmode "1360x768_60.00"
xrandr -addmode VGA1 "1360x768_60.00"
xrander -output VGA1 "1360x768_60.00"

The next line is original and is
/sbin/initctl -q emit login . . . . . .

I'm not sure if I'm not adding the xrandr info to the right files/locations or if my xrandr stuff is wrong. For the user, I just logged in via VNC and changed the resolution. That part was easy.

View 8 Replies View Related

Fedora :: Setting Resolution To 1024x768?

Feb 14, 2010

FC12-x86_64/KDE I want to set my resolution to 1024x768 using Intel Video adapter using the the i915 kernel module.

Putting the line below in /boot/grub/menu.lst on the kernel line after

rhgb quiet i915.modeset=1 vga=318

Is this the correct setting ?

I don't want to use a xorg.conf file.

View 1 Replies View Related

CentOS 5 Networking :: Bridge Setting In Network-scripts - Pass Parameters Into The Ifcfg-vmbr0?

Jan 18, 2011

I set up a bridge device but I can not figure out how to pass parameters into the ifcfg-vmbr0 in particular I need to pass:

maxage
ageing

fd and stp seems to be passed by DELAY=0 and STP=on the others? I have not found anything in the post, tips, docs how could I do?

View 1 Replies View Related

OpenSUSE :: Setting Screen Resolution In Suse 11.3?

Nov 10, 2010

I just installed Suse 11.3 64bit on a new build. My video card is a nvidia gt240. I am using the default drivers. My monitor is a NEC 17" LCD.

When I boot up the screen resolution defaults to 1280x1024. I can go to applications>configure desktop>display and set it to 1024x768, which is my resolution of choice, and it works until I reboot or log out and log back in, then it resets to 1280x1024.

I would like to make 1024x768 the default so I don't have to keep changing it. Is there a way to do this? The output of xrandr looks like this:

$~> xrandr
Screen 0: minimum 320 x 200, current 1024 x 768, maximum 8192 x 8192
DVI-I-1 connected 1024x768+0+0 (normal left inverted right x axis y axis) 338mm x 270mm
1280x1024 60.0 +
1152x864 75.0
1024x768 75.1 70.1* 60.0

[Code]...

Is there something I can change to set a new default resolution?

View 9 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved