General :: Use Useradd Command Against LDAP?

Dec 12, 2010

How can I add user on LDAP to my Linux server ?

View 1 Replies


ADVERTISEMENT

General :: Add A User Using The Useradd Command?

Feb 10, 2010

I am trying to learn shell scripting from a book and all I am doing is following few instruction from the book. Now this is what I am doing. I am trying to add a user using the useradd command so I run the following at command prompt root@S8500C_9>useradd ajit. The first time when I add this user I was successful.Later I deleted this suer using the userdel -r ajit command.Now when again I am trying to add this user it gives me following error. useradd: group ajit exists - if you want to add this user to that group, use -g. Now when I try using the -g option with the useradd command it gives we all the set off options avaiable to use along with the useradd command but doesnt create the ajit use

View 5 Replies View Related

General :: USERADD Command NOT Found?

May 25, 2010

when i see /usr/bin there is no useradd command. and i want to add a user.if i type the command it is shooting an error saying command nt found .how should i create a user.

View 3 Replies View Related

General :: Return Code 1 For Useradd Command?

May 2, 2011

getting a error return code for useradd commandthe return code is 1cite or tell me the explanation of return code 1 .

View 1 Replies View Related

General :: Creating Account With Useradd Command

Mar 9, 2011

I encountered a question in the Redhat Skills Assessment regarding useradd: Which of the following cannot be defined when you create a user account with useradd?
a* A password expiration date.
b* The user's primary group.
c* The user's default shell.
d* The user's NIS or LDAP group.
e* The user's home directory.
Which is the correct answer? I have my own thinking which will be explained later.

View 2 Replies View Related

General :: Unable To Neither Add New Users Using Command Useradd Nor Delete Existing Users Using Command Userdel

Jun 30, 2010

Im not getting able to neither add new users using command useradd nor delete existing users using command userdel. And even Im not getting able to login into any existing users except root. It was ok before. Im having this problem very recently on my linux server. Im using RHEL5.

View 9 Replies View Related

General :: Useradd Command To Create Passwd / Shadow & Other Files Under Different Directory

May 19, 2011

I am bulding my own image based on 2.6.32 kernel, I wish to add a guest user:

In a script thats invoked by the makefile, I use 'useradd' command & this updates the shadow, passwd files under /etc on the host, is it possible to tell the command to create the shadow / password under some other folder on the host? may be /tmp?

View 2 Replies View Related

Server :: Add A User With Useradd Command?

Mar 26, 2011

I want to add a user with useradd command, however I get this error:

Code:
mahmood@node1:home$ sudo useradd user2
useradd: cannot lock /etc/passwd; try again later.

View 3 Replies View Related

Debian Configuration :: Can't Login With New User (useradd Command)

Sep 5, 2015

I created a new user with command useradd (as root) :

Code: Select alluseradd razer123

And then set a password with command passwd (as root):

Code: Select allpasswd razer123
No Error!

When I logged out and tried to login with new user, I coulden't! (even after restart!)

I looked into /etc/passwd :

Code: Select allcat /etc/passwd | grep razer123

result:

Code: Select allrazer123:x:1002:1002::/home/razer123:/bin/bash

There is no home folder in the path!

# I have debian 8 and MATE desktop.

View 5 Replies View Related

Ubuntu :: Create One User Without Password Using Useradd Command?

Jul 1, 2010

I want to create one user without password using useradd command. Is there any way we can do the same? I have googled it but couldn't get the perfect solution

View 1 Replies View Related

CentOS 5 :: Useradd Command - Finding 10 Last Files Sorted

Apr 6, 2009

I work under centos 5, I would like to know which command to use in order to find where the useradd command is geinstalled. Second How can I find the 10 last files sorted (reverse) from the /etc directory.

View 2 Replies View Related

General :: Openssh + PAM + LDAP Fails Only With LDAP Users?

Mar 31, 2010

I've compiled openssh-5.4p1 on RHEL 4.8 with Openssl 0.9.8m + pam It works perfect without pam (pam-0.77-66), both with password and public key auth. Whith pam enabled and LDAP (openldap-2.4.21, from scratch) something strange happens: system users: I can do ssh with both password and public key LDAP users: public key works for remote users, still I cannot do ssh with just password. I'm trying a custom PAM configuration, because the default one (even with authconfig + LDAP ) blocks ssh even with system users.

My pam SSHD configuration is:

#%PAM-1.0
auth required pam_env.so
auth sufficient pam_unix.so likeauth nullok
auth sufficient pam_ldap.so use_first_pass

[code]....

My LDAP users are ok: i can do "su - " remote LDAP (so that nss_ldap is OK), also getent passwd and getent group is ok.

View 2 Replies View Related

General :: Add A New User With Useradd On Debian 4.0: Segmentation Fault

Jun 30, 2010

I would like to add a new user with useradd (on Debian 4.0), I get the message Segmentation fault. I made a strace, that says: access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) I have read maybe the libc6 is missing or damaged, so I installed it again (apt-get install libc6, install was successfull), but the problem is still there. I touched it (touch /etc/ld.so.nohwcap)

View 7 Replies View Related

General :: Useradd Creates User But Fails To Make Home Directory

Oct 7, 2010

when I try to add a user it fails to make the corresponding home directory. I can still su to the user, set the password, and everything else. the output is as follows:

$ useradd username
useradd: cannot create home directory /home/username

I read that this could be a result of there not being enough space but if I do df -h, i see that only 88% of the memory is being used.

View 14 Replies View Related

Server :: Command Line Tool To Add User Records To LDAP?

Jun 11, 2010

I'm looking for a script or a tool I can use from the command line, non-interactively, to add users to our LDAP server.

I could write a wrapper for ldapsearch, ldapadd and ldapmodify, or write something from scratch in perl, but I imagine someone has done this already.

View 1 Replies View Related

Ubuntu Servers :: Cannot Setup LDAP Via Server Guide / Hangs When Issuing 'ldapmodify' Command

Oct 4, 2010

I have been trying to set up an LDAP server for a development environment as part of an internship for a week now, and I cannot get past this point. I have been following the 10.04 server guide to set up LDAP here: URL...Once I get to the following point in the guide, it just hangs:"As an example of modifying the cn=config tree, add another attribute to the index list using ldapmodify:"I've been working on this for a week and can't understand why this won't work. I am fairly certain that I've followed the guide to a 'T.'Any idea why am I receiving a permission denied error? Is this a permissions issue with one of the config files?

View 9 Replies View Related

Red Hat :: Configuring Ldap Client / Getting "error Ldap_sasl_bind: Can't Contact LDAP Server?

Mar 13, 2010

i have configured ldapserver on rhel4 for creating address book

following are configuration files on ldap server
/etc/openldap/slapd.conf
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema

i am able to import this ldif file into database.also when i perform the ldapsearch on this server with command"ldapsearch �x �W �D �cn=manager, dc=example, dc =com� �b �dc=example, dc=com�" i get correct output.

but when i am trying to search from another client machine, i am getting "error ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1)"

also when i configured address book on mozilla on server., it is working fine.but not working on another machine.is any configuration is missing on client machine.both ldap server and client are configured on rhel4es without any firewall or selinux.

View 3 Replies View Related

OpenSUSE :: Ldap Via Yast - Ldap-sasl-interactive_bind_s - Local Error - 2

Jul 2, 2010

I took to yast to install ldap. I creating the CA cert, server key and server cert and specified them during the yast ldap server dialogs.

The firewall is open for ldap.

I also went through yast's ldap client ... though I didn't exactly see to anything (presuably it wrote up a configuration file somewhere).

However when trying use the basic ldap tools, like ldapwhoami. Well it doesn't connect and gives me the above error. Of coure the ldap db is unpopulated as yet, so it probably is not able to say who am at all. But ldapadd doesn't work either.

It seems to point to my SSL usage not being correct .. so I'm trying to double check that now.

View 2 Replies View Related

Server :: Config Ldap Client To Direct Its Authentication To Slave Ldap?

Apr 5, 2010

i have successful secure ldap replication but i could not make ldap client to direct its authentication to slave ldap

here is my config file on ldap client (i am not sure if it is the right place though)

ip : 192.168.1.183 is master ldap
ip : 192.168.1.185 is slave ldap
pico /etc/ldap/ldap.conf
#
# LDAP Defaults
code....

View 11 Replies View Related

CentOS 5 Networking :: LDAP User Can't Login Remotely By SSH On LDAP/Samba PDC?

Sep 8, 2009

I installed CentOS 5.2 and then run yum update. I configured this server as LDAP/Samba primary domain controller. LDAP seems to be OK and for testing I am able to create users with:smbldap-tools useradd -am usernameI can ssh into the server as root and also as a Linux user which was locally created in the server. But ssh into the server as LDAP user fails (from a Fedora 11 machine) with "Permission denied, please try again", prompting again for password.Some data:

# rpm -qa | grep ldap
python-ldap-2.2.0-2.1
php-ldap-5.1.6-23.2.el5_3

[code]....

View 1 Replies View Related

Server :: Apache Authentication: Allow LDAP Group OR User Named Guest But Not All LDAP Users?

May 25, 2011

I am using RackMonkey to map out my lab. Unfortunately, due to RM limitations, every user who accesses the site has write access UNLESS they are logged in as a user named "guest". I currently have Apache allowing only the users (sysadmins) in an LDAP group access to RM, but I would like to allow read-only access for other users as well.I found mod_authn_anon, but I am having trouble combining the two authentication methods. I am using Apache 2.2.18 (compiled myself) on SLES 11.1.

This is the common part:

Code:

AuthType Basic
AuthBasicProvider ldap anon
Order allow,deny
Allow from all

This part by itself works for the LDAP authentication:

Code:

AuthName "System Admins"
AuthLDAPURL "ldaps://example.com/ou=ldap,o=example.com?mail" SSL
Require ldap-group cn=SysAdmins,ou=memberlist,ou=groups,o=example.com

This part works by itself for guest access:

Code:

Anonymous guest
Anonymous_VerifyEmail Off
Anonymous_MustGiveEmail Off
Anonymous_LogEmail on
Require valid-user

But if I have both of the previous blocks enabled at once, then guest access does not work. If I throw in a "Satisfy any", then I am not prompted for a username at all. How can I allow access to this LDAP group and to a user named "guest", but not allow all valid LDAP users to log in?

View 1 Replies View Related

Networking :: LDAP Configuration Error - Can't Connect To LDAP Server -1

May 31, 2010

I'm trying to set up a Linux server and I am new to this. I have gone through most of the configuration using SAMBA 3.0 and when I populate the ldap directory all I get this error before the password request:

Then when I perform an ldapsearch to see if the directory is populated I get this message:

I'm positive all my .conf files are done right.

View 3 Replies View Related

Programming :: Ubuntu Hardy - Php-ldap - Can't Contact LDAP Server

Nov 28, 2008

I'm checking with a sniffer and there's activity going on between the client and the LDAP server... as a matter of fact, the sniffer shows that the search is producing one ldap item, however, php says it can't contact the ldap server (after it has bound and everything):

The script is working beautifully on another host with debian.

View 7 Replies View Related

Server :: Add Users To Box Without Using Useradd

Jun 15, 2011

do you guys know how to add a user to a linux box without using useradd?I'm working on a project to disect the process of adding users, but can't use useradd command.I know this involves modifying couple of files such as /etc/passwd, /etc/groups, etc..but i'm sure there is more to it.

View 3 Replies View Related

Debian Configuration :: Can't Login On The Ldap-client Via Ldap

Aug 9, 2010

why i can't login on the ldap-client via ldap, so here is a short description of my machines (i use openvz virtualising)I have on the HN (Debian Lenny) 2 VE's, which are in the same subnet (192.168.1.0/24)The first VE (Hostname: ldap1, IP: 192.168.1.91) is the ldap-server, which is so configured, that i can manage the server via phpldapadmin.The second VE (Hostname: ftp1, IP: 192.168.1.31) is the ldap-client, there should run a sftp-server in the future and the sftp-server(ssh-server) should use ldap-usernames to login. on the ftp1, i get with this command getent passwd the users configured on the ldap-server, but with the command id USERNAME the result is, that the user doesn't exist. (USERNAME is this name, i get returned by getent) and if i try to login via ssh, i get permission denied. and because the machines are openvz-virtual-machines, so i can't login on them like on a normal system, but a su USERNAME doesn't work too, because the user is not known on the system.

my installation:

i don't think, that the ldap-server is the problem, because the phpldapadmin and getent on ftp1 are working perfectly, but if you want, i can post the config here too. the VE ftp1 was configured with the following how-to: [URL] and pam is configured like in the chapter "PAM setup with pam_ldap" on [URL]

View 3 Replies View Related

Ubuntu Installation :: Cannot ID LDAP User On LDAP Client

Dec 2, 2010

I've setup an Ubuntu 10.10 LDAP Client to authenticate off my LDAP server. I've install the following: sudo apt-get install libpam-ldap libnss-ldap nss-updatedb libnss-db nscd ldap-utils pam_ccreds Here's my /etc/nsswitch.conf: passwd: files ldap [NOTFOUND=return] db group: files ldap [NOTFOUND=return] db

[Code]...

View 9 Replies View Related

Slackware :: Can't Make 'useradd' Work

May 10, 2010

Code:
useradd -u 8001 -g luc -p mypassword -s /usr/bin/bash -d /home/luc luc
Open another terminal:
Code:
luc[159-0]test> ssh luc@61.62.63.64

[Code].....

Jump back to the other terminal... Try SSH login... Success!

'adduser' works, 'useradd' doesn't. Why? I have read the man pages several times and can't find the error in my command line.

I have a similar problem with groupadd

This fails: groupadd -g 8001 staff

This works: groupadd staff

View 9 Replies View Related

Fedora :: F13 SSSD And LDAP (ldap.conf) / Appear /etc/ldap.conf Is Being Ignored?

Oct 21, 2010

I have LDAP authentication working via SSSD using authconfig-tui and a few minor modifications to sssd.conf (ie: max_id etc). The problem I am having is it would appear /etc/ldap.conf is being ignored and/or setups that work perfectly on RHEL5, F11 and F12 no longer work on F13. Specifically Im referring to "pam_check_host_attr" and "nss_map_attribute". It refuses to honor either of these options and I can only assume a number of the other options in our ldap.conf. For instance, "nss_map_attribute" is defaulting to the standard "homeDirectory" rather than "homeDirectoryLinux". This is related to a bunch of OSX clients we have and its not optional to use another setup. The host restriction is also a major issue.

Relevant sssd.conf:
[domain/default]
auth_provider = ldap
cache_credentials = True

View 11 Replies View Related

Server :: Difference Between /etc/ldap.conf Vs. /etc/ldap/ldap.conf?

Jul 13, 2010

can anyone tell me what is the difference between these two files of LDAP client /etc/ldap.conf and /etc/ldap/ldap.conf and for what purposes these two files gives services. Is it necessary to have these two files at a time ?

I use these files to install LDAP client to authenticate with our LDAP server by creating a symbolic link of /etc/ldap.conf to /etc/ldap/ldap.conf.

View 8 Replies View Related

Server :: Useradd & Smbpasswd Using Shell Script?

Apr 5, 2011

how to useradd & smbpasswd using shell script.The below script i tried but its not working.

echo "$ecare2@" | smbpasswd -as "$ramecare"

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved