CentOS 5 Server :: LDAP Client - Nss_ldap: - Authenticate SSH And Sudo And Not Services Like Httpd - Nrpe - Xinetd

Aug 9, 2011

When ever I have an issue with our LDAP server (which I was able to fix) we see the following errors in /var/log/messages and it causes problems with our services running on that box, e.g. httpd, nrpe, xinetd, etc. Aug 8 17:44:42 hostname httpd: nss_ldap: failed to bind to LDAP server ldap://serveraddress/: Can't contact LDAP server Aug 8 17:44:42 hostname httpd: nss_ldap: reconnecting to LDAP server (sleeping 64 seconds)... I am only wanting to authenticate SSH and Sudo and not services like httpd, nrpe, xinetd etc.

View 2 Replies


ADVERTISEMENT

Server :: LDAP Invalid DN - Authenticate Some Services

Jul 31, 2010

I'm using Ldap to authenticate some services in my company, but from a few days, i finds some errors saying

Quote:

I'm using webmin to manage its servces.

View 4 Replies View Related

Server :: Verify Configuration For Services (httpd, Sendmail ,ldap ,DHCP, DNS, SQUID)?

Aug 22, 2009

How can I verify the following service configuration files/setup are ok with?(in RedHat)
httpd
sendmail
ldap
DHCP
DNS
SQUID

For example, I can use "testparm" to verify the my samba configuration . I want a similar kind of testing option for the above mentioned options.

View 5 Replies View Related

CentOS 5 :: NRPE And Xinetd Running Every Minte

Jun 10, 2011

I have nagios/nrpe installed on a client and for some reason, the xinetd service is running/checking every minute. The log is just getting larger by the minute with the start and exit of xinetd.

View 19 Replies View Related

Networking :: Nscd: Nss_ldap: Reconnected To LDAP Server Errors RHEL 5.4

Nov 24, 2010

I'm a network services rookie and I am seeing this error, but it doesn't seem to be effecting functionality. Nov 22 12:12:16 r01 nscd: nss_ldap: reconnected to LDAP server ldap://10.5.1.4 after 1 attempt This error is scattered through out my logs. We are authenticating this Red Hat server to another OpenLdap server. Everything seems to work just fine and we are not even using Kerberos as this is a render server. We set-up ldap right in the GUI, nothing fancy.

RHEL 5.4, Basic install, again, nothing fancy. LDAP does seem to be working fine and allows the right people to login to the machine. We have two of these machines running and both are configured exactly the same and getting the same errors.

View 2 Replies View Related

General :: Terminal Command / Centos Server Starts Mysqld, Httpd And Ftpd Services At Boot Time Automatically?

Dec 27, 2010

Can anyone tell me what command can be used so that the Linux Centos Server starts mysqld, httpd and ftpd services at boot time automatically?

View 2 Replies View Related

General :: How Can Vsftpd Services & Xinetd.d Services Can Be Differentiated

Sep 13, 2010

How can Vsftpd services & Xinetd.d services can be differentiated?

View 5 Replies View Related

CentOS 5 :: Unable To Get Box (Centos 5.3) Authenticate Users Through LDAP?

Jun 4, 2009

So far, I've been able to get my Box (Centos 5.3) authenticate users through LDAP. My next plan was to automount their home directory from our NAS device.But I'm struggling getting autofs talking to the LDAP Server.My Config Files:

/etc/ldap.conf
[root@tmplt_CentOS-5 ~]# egrep -v '^#|^$?' /etc/ldap.conf
base ou=intern,o=zde,dc=simiangroup,dc=com

[code]....

View 2 Replies View Related

Server :: Openldap Client Fails To Connect Ldap Server 'ldap_bind - Can't Contact LDAP Server

Sep 28, 2010

Just installed openldap server on a VM CentOS called 'ldapsrv', it works fine, ldapsearch returns all ldap information.

Installed openldap client on another VM CentOS called 'ldapclient1', configured it with most basic configuration, no ssl/tls etc. but ldapsearch returns error:

ldapsrv is pingable:

Some outputs:

PHP Code:

PHP Code:

View 20 Replies View Related

CentOS 5 Server :: Ldap - Ldapsearch And Getent Works From Client But Cannot Login

Jan 26, 2009

So I've configured ldap on Centos5 64 bit and I can run "ldap search" and "gentent passwd" on the client/server and it shows my users info.

But I can't login via the cli or GUI.

I can login by doing;

su - username

at the client or server but I can't login by issuing;

login username

or at the GUI login screen.

View 2 Replies View Related

CentOS 5 :: Httpd Services Dead But Subsys Locked

Nov 12, 2010

I have centos 5.5 64bit installed. When I start the httpd service I get the above message. The message is bogus because the server is running and web pages work. Is there a fix out there to resolve this?

View 4 Replies View Related

Red Hat :: Configuring Ldap Client / Getting "error Ldap_sasl_bind: Can't Contact LDAP Server?

Mar 13, 2010

i have configured ldapserver on rhel4 for creating address book

following are configuration files on ldap server
/etc/openldap/slapd.conf
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema

i am able to import this ldif file into database.also when i perform the ldapsearch on this server with command"ldapsearch �x �W �D �cn=manager, dc=example, dc =com� �b �dc=example, dc=com�" i get correct output.

but when i am trying to search from another client machine, i am getting "error ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1)"

also when i configured address book on mozilla on server., it is working fine.but not working on another machine.is any configuration is missing on client machine.both ldap server and client are configured on rhel4es without any firewall or selinux.

View 3 Replies View Related

Server :: Config Ldap Client To Direct Its Authentication To Slave Ldap?

Apr 5, 2010

i have successful secure ldap replication but i could not make ldap client to direct its authentication to slave ldap

here is my config file on ldap client (i am not sure if it is the right place though)

ip : 192.168.1.183 is master ldap
ip : 192.168.1.185 is slave ldap
pico /etc/ldap/ldap.conf
#
# LDAP Defaults
code....

View 11 Replies View Related

Server :: Authenticate Samba Share Against LDAP (EDirectory)

May 5, 2010

I'm trying to set up a Samba share that's available over the network to a group of users in our institution. Our infrastructure is based on Novell Netware (slowly migrating to OES), and thus our authentication is managed by eDirectory. All our other shares are managed by Netware, but this one lives on a standalone Ubuntu server.

I've succeeded in setting up the share, and users can access it without a problem. The trouble is that currently it only works by treating all users as guest users and giving them the same privileges over the share. Is it possible to get Samba to authenticate users against eDirectory via LDAP? Would I have to get Ubuntu to authenticate against eDirectory, then Samba against Ubuntu, or can Samba do it directly? I've not really worked with LDAP before so I'm unsure where to start.

View 2 Replies View Related

Server :: Authenticate Samba Server With Another LDAP?

Jan 11, 2011

How to authenticate Samba server with another LDAP Server.
- I would like to set up samba server(CentOS5 samba version 3.0.33)for sharing directory. WindowXP client will can access to samba if username and password match with username and password of another existing LDAP server.

- I only know URL and DN of LDAP server and can not modify anything on LDAP Server.

- Can I config at samba server for requirement above.

View 2 Replies View Related

General :: Make User In Remote LDAP Server To Be Used To Authenticate Local System?

May 13, 2010

How can I make the user in remote LDAP server to be used to authenticate Local Linux server ?

View 5 Replies View Related

Server :: LDAP Server Vs Client / Export Server's Home Directory To The Client?

Jun 11, 2011

I configured openLdap in RHEL5 on virtual achines,everything is working fine, I created a user called ldapuser,in LDAP server and i created a home directory for ldapuser in my LDAP client, now i can able to login to the both Server and client with ldapuser account....

Now here what am expecting is i want to export my server's home directory to the client, i dont want to create home directories manually in the client machine, i googled about that, and it can be done through autofs.....

what need to be done on the client and server side.

View 6 Replies View Related

Server :: Nagios / NRPE Oddity On Similar CentOS Machines

May 24, 2010

We have Nagios running on a server, and are installing NRPE as a daemon on web servers we need to monitor. I'm two servers in and have hit a small snag. The two servers we're currently trying to monitor are, to the best of our knowledge, very similar (Centos 5.4, Apache, MySQL, PHP etc etc), and the installations of NRPE on them should be the same. One is being monitored just fine, however we can't check on the other one without including the -n switch (to disable SSL) in the check_nrpe call. If we don't, however, the error we get is, "CHECK_NRPE: Socket timeout after 10 seconds.". In /var/log/messages on the machine that fails we see:

May 24 17:23:49 ourserver xinetd[23583]: START: nrpe pid=27932 from=123.123.123.123
May 24 17:23:59 ourserver nrpe[27932]: Could not read request from client, bailing out...
May 24 17:23:59 ourserver xinetd[23583]: EXIT: nrpe status=0 pid=27932 duration=10(sec)
The only kind of related thing I can think of that's different between the two machines is that one (the one that works) has actually had an SSL certificate installed on it, for the site it hosts.

View 2 Replies View Related

Fedora Networking :: Cant Find Services Xinetd & Others?

Aug 15, 2009

i am working with fedora 9 i need to turn on services such as telnet,ftp,dns,nfs,dhcp etc. but the problem is i dont even find xinetd based service when i am giving this command

Code:
#chkconfig --list|more
nd some command is not working for me as well like

[code]....

View 8 Replies View Related

CentOS 5 Server :: Httpd Running Very Slow "/var/lock/subsys/httpd': No Space Left On Device"?

Jun 10, 2011

Running CentOS 5 x64 And today my httpd is running very slow and I can't find a fix. Looked all over different forums

When starting httpd I get the message: /var/lock/subsys/httpd': No space left on device I checked that directory above and there is no file called httpd tried rebooting server

Can't do updates too:
[root@u15438957 ~]# yum update
Loaded plugins: fastestmirror, priorities
rpmdb: unable to join the environment

[Code]...

View 4 Replies View Related

OpenSUSE Install :: 11.3 Boot Errors: Log - Failed Services (about Xinetd - Which Is NOT Enable)?

Jul 18, 2010

When I shut down or restart my computer, I can see there are some errors related to failed services (about xinetd, I think, which is NOT enable). But it scroll too fast and I cannot note them. Sorry for the "newbie" question: how can I see the log of what happened ? (dmesg only gives log about kernel, if I'm not wrong.)

View 5 Replies View Related

CentOS 5 Server :: No Xinetd Installed By Default?

Jul 18, 2009

yesterday I installed my first CentOS system. Before I was always using Debian for my servers. When I configured my vsftpd I was just wondering how to setup xinetd or inetd for listening on ports and starting vsftpd. I found /etc/xinetd.d. But there is no xinetd installed by default. Why? Shall I start all my services in standalone mode? What is the concept of CentOS in this issue?

View 5 Replies View Related

Server :: Adding New User In LDAP Client

May 2, 2010

I am facing problem in adding new users in ldap server and client for a long time. I configure ldap server and client successfully and I can login the client machine by a user. User is created on server during configuring the server but after same time when I create a new user on server and create a home dir for the same user on client machine and assign 700 permission on home dir of same user and copy the /etc/skel/.* /home/user-dir and when run the command "#chown -R user:users /home/user" it shows invalid user error.

View 1 Replies View Related

General :: Root Mismatch Between Server And Client In LDAP?

Jan 27, 2010

I have a server and a few clients set up with LDAP and NFS. All user files and logins are on the server, and I can login as a normal user on any client and get to my files. However, if I log in as root on a client, I can't write in root-owned directories on the NFS. I suppose that client-root and server-root are different.

Question: is there some way to convince the LDAP or that client-root and server-root are the same?

View 3 Replies View Related

Server :: Ldap Client Ubuntu 8.04 Password Unchanged?

Apr 15, 2010

I am getting a problem that whenever I loged in with my ldap user on a ldap client and try to change the password of ldap user it doesn't allow me to do so...

azizf@pc:~$ passwd
passwd: User not known to the underlying authentication module
passwd: password unchanged
azizf@pc:~$

[Code]..

View 14 Replies View Related

SUSE :: Can't Start Nfs Server - "Not Starting NFS Client Services - No NFS Found In /etc/fstab/

Sep 13, 2010

I cant start Nfs services. When I type the comman /etc/init.d nfs start I get "Not starting NFS client services - no NFS found in /etc/fstab/. I used yast to install nfs server already

View 9 Replies View Related

OpenSUSE Install :: Cannot Get LDAP To Authenticate In 11.2

Nov 19, 2009

I had 11.1 for some time, was working fine. decided to upgrade... long story short - did a fresh install with livecd of the 11.2. I use ldap server for authentication, its on the lan. configuration during install goes through fine. fetch dn, etc... then after the bootup - authentication error for any user except root. At the same time automounter works fine, ldap requests are going through for hosts (my local hostnames are also on this ldap server), I can edit users through YAST when logged on this box, but alas! even for "su - user" I get "incorrect password", whereas if I am root, then "su - user" gets me logged in as user. password does not go through!

View 3 Replies View Related

Ubuntu Servers :: Server 10.04 As LDAP Client Of Active Directory?

Nov 19, 2010

(This was posted at the end of another thread, where it probably didn't belong, so reposting here)I have Active Directory set up on one machine (and I can't really adjust the settings very much) and Ubuntu Server 10.04, which I would like to use as a client.I followed the directions at https://help.ubuntu.com/community/LD...Authentication, but when I get to

Code:
getent passwd
I don't see anything from the LDAP, and ssh'ing into the box from an LDAP/AD username certainly doesn't work.

In addition, I've attempted to use Webmin's LDAP Configuration module to configure it. I can connect to the server and can browse it with the LDAP browser with my settings, but the Webmin package doesn't recognize the users (which are organized in one of four Organizational Units (OUs) within the OU that I have as my Search Base) as users,

View 1 Replies View Related

Server :: How Do A User Can Change Its LDAP Password On Client Machine

Jun 5, 2009

I have configured LDAP Server on RHEL 5.2 successfully and client can login to the server. But I do no how a client can change its LDAP password on his client machine.

View 5 Replies View Related

Debian Configuration :: Can't Login On The Ldap-client Via Ldap

Aug 9, 2010

why i can't login on the ldap-client via ldap, so here is a short description of my machines (i use openvz virtualising)I have on the HN (Debian Lenny) 2 VE's, which are in the same subnet (192.168.1.0/24)The first VE (Hostname: ldap1, IP: 192.168.1.91) is the ldap-server, which is so configured, that i can manage the server via phpldapadmin.The second VE (Hostname: ftp1, IP: 192.168.1.31) is the ldap-client, there should run a sftp-server in the future and the sftp-server(ssh-server) should use ldap-usernames to login. on the ftp1, i get with this command getent passwd the users configured on the ldap-server, but with the command id USERNAME the result is, that the user doesn't exist. (USERNAME is this name, i get returned by getent) and if i try to login via ssh, i get permission denied. and because the machines are openvz-virtual-machines, so i can't login on them like on a normal system, but a su USERNAME doesn't work too, because the user is not known on the system.

my installation:

i don't think, that the ldap-server is the problem, because the phpldapadmin and getent on ftp1 are working perfectly, but if you want, i can post the config here too. the VE ftp1 was configured with the following how-to: [URL] and pam is configured like in the chapter "PAM setup with pam_ldap" on [URL]

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved