General :: Installing LDAP For Geeks And Not For Novices?

Jun 10, 2011

I came around LDAP during years, and never managed to install it well. A cross the development of[URL]..that an amazing initiative. I would like to thank him really much to make easy similar LDAP, so important nowadays, over linux. The main open question that would be risen coming across this is as follows: Is installing LDAP for Geeks, and not for Novices with LINUX?

View 2 Replies


ADVERTISEMENT

Ubuntu :: Seting Up An LVM For Novices?

Sep 1, 2011

setting up a new system with an encrypted LVM and having a bit of trouble.so far I haven't found any information on how to ad a new drive to the encrypted volume. basically I bought 2 new 2tb drives and want to achieve having a 4tb encrypted volume with everything on it. so far, the LVM software has only shown me several ways to totally screw it all up. I've had to re-install like 3 times. I can't figure it out and there doesn't seem to be any instruction manual to that particular piece of software. I've gotten as far as adding the other drive to the group but can't figure out how to enlarge the lvm into it.

View 5 Replies View Related

General :: Openssh + PAM + LDAP Fails Only With LDAP Users?

Mar 31, 2010

I've compiled openssh-5.4p1 on RHEL 4.8 with Openssl 0.9.8m + pam It works perfect without pam (pam-0.77-66), both with password and public key auth. Whith pam enabled and LDAP (openldap-2.4.21, from scratch) something strange happens: system users: I can do ssh with both password and public key LDAP users: public key works for remote users, still I cannot do ssh with just password. I'm trying a custom PAM configuration, because the default one (even with authconfig + LDAP ) blocks ssh even with system users.

My pam SSHD configuration is:

#%PAM-1.0
auth required pam_env.so
auth sufficient pam_unix.so likeauth nullok
auth sufficient pam_ldap.so use_first_pass

[code]....

My LDAP users are ok: i can do "su - " remote LDAP (so that nss_ldap is OK), also getent passwd and getent group is ok.

View 2 Replies View Related

Ubuntu Multimedia :: Preferred Video Editors For Novices?

Dec 12, 2010

What are the preferred video editors for novices, and where may I locate/download them,

View 3 Replies View Related

Debian :: Resize Debian Live On Pendrive, For Humans And Non Geeks?

Apr 19, 2010

Well the title is clearly explicit : Debian Live on a pendrive for humans and non geeks?Once downloaded, one has to do:

Code:
dd if=debiandebian-live-504-i386-standard.img of=/dev/sdX
with X the right device detected by dmesg directed to your pendrive

[code]....

View 1 Replies View Related

Red Hat :: Configuring Ldap Client / Getting "error Ldap_sasl_bind: Can't Contact LDAP Server?

Mar 13, 2010

i have configured ldapserver on rhel4 for creating address book

following are configuration files on ldap server
/etc/openldap/slapd.conf
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema

i am able to import this ldif file into database.also when i perform the ldapsearch on this server with command"ldapsearch �x �W �D �cn=manager, dc=example, dc =com� �b �dc=example, dc=com�" i get correct output.

but when i am trying to search from another client machine, i am getting "error ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1)"

also when i configured address book on mozilla on server., it is working fine.but not working on another machine.is any configuration is missing on client machine.both ldap server and client are configured on rhel4es without any firewall or selinux.

View 3 Replies View Related

OpenSUSE :: Ldap Via Yast - Ldap-sasl-interactive_bind_s - Local Error - 2

Jul 2, 2010

I took to yast to install ldap. I creating the CA cert, server key and server cert and specified them during the yast ldap server dialogs.

The firewall is open for ldap.

I also went through yast's ldap client ... though I didn't exactly see to anything (presuably it wrote up a configuration file somewhere).

However when trying use the basic ldap tools, like ldapwhoami. Well it doesn't connect and gives me the above error. Of coure the ldap db is unpopulated as yet, so it probably is not able to say who am at all. But ldapadd doesn't work either.

It seems to point to my SSL usage not being correct .. so I'm trying to double check that now.

View 2 Replies View Related

Server :: Config Ldap Client To Direct Its Authentication To Slave Ldap?

Apr 5, 2010

i have successful secure ldap replication but i could not make ldap client to direct its authentication to slave ldap

here is my config file on ldap client (i am not sure if it is the right place though)

ip : 192.168.1.183 is master ldap
ip : 192.168.1.185 is slave ldap
pico /etc/ldap/ldap.conf
#
# LDAP Defaults
code....

View 11 Replies View Related

CentOS 5 Networking :: LDAP User Can't Login Remotely By SSH On LDAP/Samba PDC?

Sep 8, 2009

I installed CentOS 5.2 and then run yum update. I configured this server as LDAP/Samba primary domain controller. LDAP seems to be OK and for testing I am able to create users with:smbldap-tools useradd -am usernameI can ssh into the server as root and also as a Linux user which was locally created in the server. But ssh into the server as LDAP user fails (from a Fedora 11 machine) with "Permission denied, please try again", prompting again for password.Some data:

# rpm -qa | grep ldap
python-ldap-2.2.0-2.1
php-ldap-5.1.6-23.2.el5_3

[code]....

View 1 Replies View Related

Server :: Apache Authentication: Allow LDAP Group OR User Named Guest But Not All LDAP Users?

May 25, 2011

I am using RackMonkey to map out my lab. Unfortunately, due to RM limitations, every user who accesses the site has write access UNLESS they are logged in as a user named "guest". I currently have Apache allowing only the users (sysadmins) in an LDAP group access to RM, but I would like to allow read-only access for other users as well.I found mod_authn_anon, but I am having trouble combining the two authentication methods. I am using Apache 2.2.18 (compiled myself) on SLES 11.1.

This is the common part:

Code:

AuthType Basic
AuthBasicProvider ldap anon
Order allow,deny
Allow from all

This part by itself works for the LDAP authentication:

Code:

AuthName "System Admins"
AuthLDAPURL "ldaps://example.com/ou=ldap,o=example.com?mail" SSL
Require ldap-group cn=SysAdmins,ou=memberlist,ou=groups,o=example.com

This part works by itself for guest access:

Code:

Anonymous guest
Anonymous_VerifyEmail Off
Anonymous_MustGiveEmail Off
Anonymous_LogEmail on
Require valid-user

But if I have both of the previous blocks enabled at once, then guest access does not work. If I throw in a "Satisfy any", then I am not prompted for a username at all. How can I allow access to this LDAP group and to a user named "guest", but not allow all valid LDAP users to log in?

View 1 Replies View Related

Networking :: LDAP Configuration Error - Can't Connect To LDAP Server -1

May 31, 2010

I'm trying to set up a Linux server and I am new to this. I have gone through most of the configuration using SAMBA 3.0 and when I populate the ldap directory all I get this error before the password request:

Then when I perform an ldapsearch to see if the directory is populated I get this message:

I'm positive all my .conf files are done right.

View 3 Replies View Related

Programming :: Ubuntu Hardy - Php-ldap - Can't Contact LDAP Server

Nov 28, 2008

I'm checking with a sniffer and there's activity going on between the client and the LDAP server... as a matter of fact, the sniffer shows that the search is producing one ldap item, however, php says it can't contact the ldap server (after it has bound and everything):

The script is working beautifully on another host with debian.

View 7 Replies View Related

Debian Configuration :: Can't Login On The Ldap-client Via Ldap

Aug 9, 2010

why i can't login on the ldap-client via ldap, so here is a short description of my machines (i use openvz virtualising)I have on the HN (Debian Lenny) 2 VE's, which are in the same subnet (192.168.1.0/24)The first VE (Hostname: ldap1, IP: 192.168.1.91) is the ldap-server, which is so configured, that i can manage the server via phpldapadmin.The second VE (Hostname: ftp1, IP: 192.168.1.31) is the ldap-client, there should run a sftp-server in the future and the sftp-server(ssh-server) should use ldap-usernames to login. on the ftp1, i get with this command getent passwd the users configured on the ldap-server, but with the command id USERNAME the result is, that the user doesn't exist. (USERNAME is this name, i get returned by getent) and if i try to login via ssh, i get permission denied. and because the machines are openvz-virtual-machines, so i can't login on them like on a normal system, but a su USERNAME doesn't work too, because the user is not known on the system.

my installation:

i don't think, that the ldap-server is the problem, because the phpldapadmin and getent on ftp1 are working perfectly, but if you want, i can post the config here too. the VE ftp1 was configured with the following how-to: [URL] and pam is configured like in the chapter "PAM setup with pam_ldap" on [URL]

View 3 Replies View Related

Ubuntu Installation :: Cannot ID LDAP User On LDAP Client

Dec 2, 2010

I've setup an Ubuntu 10.10 LDAP Client to authenticate off my LDAP server. I've install the following: sudo apt-get install libpam-ldap libnss-ldap nss-updatedb libnss-db nscd ldap-utils pam_ccreds Here's my /etc/nsswitch.conf: passwd: files ldap [NOTFOUND=return] db group: files ldap [NOTFOUND=return] db

[Code]...

View 9 Replies View Related

Fedora :: F13 SSSD And LDAP (ldap.conf) / Appear /etc/ldap.conf Is Being Ignored?

Oct 21, 2010

I have LDAP authentication working via SSSD using authconfig-tui and a few minor modifications to sssd.conf (ie: max_id etc). The problem I am having is it would appear /etc/ldap.conf is being ignored and/or setups that work perfectly on RHEL5, F11 and F12 no longer work on F13. Specifically Im referring to "pam_check_host_attr" and "nss_map_attribute". It refuses to honor either of these options and I can only assume a number of the other options in our ldap.conf. For instance, "nss_map_attribute" is defaulting to the standard "homeDirectory" rather than "homeDirectoryLinux". This is related to a bunch of OSX clients we have and its not optional to use another setup. The host restriction is also a major issue.

Relevant sssd.conf:
[domain/default]
auth_provider = ldap
cache_credentials = True

View 11 Replies View Related

Server :: Difference Between /etc/ldap.conf Vs. /etc/ldap/ldap.conf?

Jul 13, 2010

can anyone tell me what is the difference between these two files of LDAP client /etc/ldap.conf and /etc/ldap/ldap.conf and for what purposes these two files gives services. Is it necessary to have these two files at a time ?

I use these files to install LDAP client to authenticate with our LDAP server by creating a symbolic link of /etc/ldap.conf to /etc/ldap/ldap.conf.

View 8 Replies View Related

Server :: Removing Ldap \ Shows Pam_ldap: Missing File "/etc/ldap.conf"?

May 23, 2011

I had a machine that is using ldap, but need to remove it completely.I edited the /etc/nsswitch.conf and removed all references of ldapand renamed /etc/ldap.conf to /etc/ldap.conf.bakI can log in as root, but cannot log in as any user in /etc/passwdIn the /var/log it shows pam_ldap: missing file "/etc/ldap.conf"I am guessing I am missing something else?I never set this machine up for ldap, was here when i got here, so not sure of steps to even put ldap on.

View 2 Replies View Related

OpenSUSE Network :: Setup A LDAP Server Using The Yast-LDAP Server Configuration Tool

May 31, 2010

we have a weird problem with our opensuse 11.2 server installation.

We want to set up a LDAP Server using the Yast-LDAP Server configuriation tool.

This indeed already worked weeks ago until....this week.
Maybe some updates??!

I do not know what happend exactly. The server just does not want to start again and throws following error:

Starting ldap-serverstartproc: exit status of parent of /usr/lib/openldap/slapd: 1 failed

This happend after a little check of the configuration, but without a change, with Yast. Google delivered only "reinstall your box"-answers.

So.. i did that. And now the "mystical" part: The SAME ERROR occurs with a fresh vanilla system with a brand new and simple configuration (certificats, database, pw...the first Yast config dialog...). I did not change the way i set it up.

I remember, when i did this the first time with 11.2 on that machine, when no problems occured...everything was running out of the box (except the "use commen server certificate" option...).

View 4 Replies View Related

Server :: Openldap Client Fails To Connect Ldap Server 'ldap_bind - Can't Contact LDAP Server

Sep 28, 2010

Just installed openldap server on a VM CentOS called 'ldapsrv', it works fine, ldapsearch returns all ldap information.

Installed openldap client on another VM CentOS called 'ldapclient1', configured it with most basic configuration, no ssl/tls etc. but ldapsearch returns error:

ldapsrv is pingable:

Some outputs:

PHP Code:

PHP Code:

View 20 Replies View Related

General :: Difference Between NIS And LDAP?

Jan 10, 2009

What is the main difference between these two ? NIS and LDAP ?

View 1 Replies View Related

General :: Configuring SVN With Ldap?

Aug 13, 2010

in configuring SVN with LDAP authentication on Ubuntu 9.10.

I am using SVN 1.6.5 on Ubuntu 1.6.5 both are working fine but I want to implement Ldap on the same server

other Details Ubuntu 9.10 32-bit, Svn 1.6.5 with apache2 and windows 2003/2008 32-bit

View 1 Replies View Related

Server :: Is A Qmail-ldap Package To Have Ldap Back End For Qmail

Jun 29, 2011

I am aware that there is a qmail-ldap package to have ldap back end for qmail. But I need only user authentication for qmail through ldap (not the backend; i.e still keeping Mysql as the database). I am pretty new to mail server configuration. I have just configured a (q)mail server (which is currently my sand box) and am able send and receive emails. I am planning to add ldap authentication (just that) to it. Can anyone point me to the right direction?

View 6 Replies View Related

General :: Uninstall LDAP From The Server ?

Mar 18, 2011

Can I uninstall LDAP from the server or will this break something ?

View 3 Replies View Related

General :: Specify Space In Ou Name In Ldap Search?

Sep 29, 2010

The commanddcdldapsearch -x -h localhost -b "ou=defaultgroup,ou=mailboxes,ou=dc-mailbox,o=mailserver"works fine and produces the expected results

However the command
dcdldapsearch -x -h localhost -b "ou=provisioning adminstrators,ou=dc-mailbox,o=mailserver"

[code]....

View 4 Replies View Related

General :: Configuring Ldap Server On 6.0?

Aug 2, 2011

when i m configuring ldap server on linux 6.0 for my college project with the script below :- problem is that DB_config.example is not available under /usr/share/doc/openldap-servers-2.4.23/

[ for query without SSL ]
# ldapme
# vim /etc/auto.master

[code]....

View 6 Replies View Related

General :: Confusion About LDAP And Samba As PDC

Jul 1, 2010

I want to know if I install an ubuntu server as a domain controller with Samba as PDC so my users can authenticate to the domain through to Samba why do I need Ldap authentication? it isn't enough with Samba? In which cases do you use Samba? and when do you use Ldap? and when do you use both?

View 1 Replies View Related

General :: Get PhoneNumber From Ldap Or From MySQL?

Dec 20, 2010

what would be less stressing for a server : polling the server for a Name + Phonenumber to a MySQL-DB or a Ldap-directory ?I have a Centos5.5 server with Ldap and MySQL. Where would I put (and query) this information ?

View 1 Replies View Related

General :: Use Useradd Command Against LDAP?

Dec 12, 2010

How can I add user on LDAP to my Linux server ?

View 1 Replies View Related

General :: LDAP And Non-SSL Port Open?

Jan 13, 2010

I wonder how can I only open 1 port out of this two on my CentOS Machine:

Code:
[root@389-ds ~]# netstat -pant | grep "ns-slapd"
tcp 0 0 :::389 :::* LISTEN 7956/ns-slapd
tcp 0 0 :::636 :::* LISTEN 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4806 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4805 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1699 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.47.177:4986 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1698 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1697 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.47.177:4985 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.146:1701 ESTABLISHED 7956/ns-slapd
tcp 0 0 ::ffff:10.209.37.91:636 ::ffff:10.209.37.142:4808 ESTABLISHED 7956/ns-slapd
[root@389-ds ~]#

I have Fedora DS Installed and when I a trying to access through the client ldap:// is working but not ldaps://

View 4 Replies View Related

General :: LDAP Add - Invalid Syntax (21)

Apr 29, 2011

What is wrong with the following ldif file :

Code:
dn: dc=mydomain
objectclass: dcObject
objectclass: organization
o: My Ldap
dc: mydomain

dn: cn=Manager,dc=mydomain
objectclass: organizationalRole
cn: Manager

Because I get following output :
Code:
[root@1 ~]# /usr/bin/ldapadd -x -D "cn=Manager,dc=mydomain" -W -f /etc/openldap/basic.ldif
Enter LDAP Password:
adding new entry "dc=mydomain"
ldapadd: Invalid syntax (21)
additional info: objectclass: value #0 invalid per syntax

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved