Ubuntu Servers :: Trying To Authenticate Login Via LDAP

Aug 3, 2011

I have a query regarding login to roundcube via dovecot ldap. I have installed and set up the openldap on Ubuntu Server 11.04 with the help of the following article [URL]. I have also installed Postfix, Dovecot, Dovecot-ldap and roundcube as the mail client. Then, I went on to test if I can login through roundcube. I received "login failed". I'm sure the dovecot is running fine as well as Postfix and openLDAP server. All I can find from the log was "auth(default) LDAP: Can't connect to server: localhost".

View 1 Replies


ADVERTISEMENT

Ubuntu Servers :: LDAP Scripts Does Not Authenticate

Jan 3, 2011

Ldapscripts seems to be authenticating oddly but I am not sure why. Running 'ldapadd' works without issue:

<code>root@domainator:~# ldapadd -D cn=root,dc=example,dc=home -W
Enter LDAP Password:
<CTRL-D>
root@domainator:~#
</code>

However:
<code>
root@domainator:~# ldapaddgroup test
>> 01/03/11 - 22:16 : Command : /usr/sbin/ldapaddgroup test
ldap_bind: Invalid credentials (49)
ldap_bind: Invalid credentials (49)
Error adding group test to LDAP
Error adding group test to LDAP
</code>

Here's various parts of my /etc/ldapscripts/ldapscripts.conf:
<code>
SERVER="domainator"
BINDDN="cn=root,dc=example,dc=home"
BINDPWDFILE="/etc/ldapscripts/ldapscripts.passwd"
SUFFIX="dc=example,dc=home" # Global suffix
GSUFFIX="ou=Groups" # Groups ou (just under $SUFFIX)
USUFFIX="ou=Users" # Users ou (just under $SUFFIX)
MSUFFIX="ou=Computers" # Machines ou (just under $SUFFIX)
GIDSTART="10000" # Group ID
UIDSTART="10000" # User ID
MIDSTART="20000" # Machine ID
</code>
/etc/ldapscripts/ldapscripts.passwd permissions are root:root, 0400 a

And I have quadruple checked my password is correct. Is there a way to print out debugging from ldapscripts so I know what commands it is generating?

View 3 Replies View Related

Ubuntu Servers :: Configurations For Client Login To LDAP?

Jun 15, 2010

Any step by step guide for LDAP server & client configuration. From installation.... to.... client login to ldap ubuntu server.

View 2 Replies View Related

Ubuntu Servers :: Login With Ldap Account From Client (karmic)?

Jul 11, 2010

how to login with ubuntu ldap server account from ubuntu client(karmic). Ubuntu server and client setup is done properly but not knowing how to login to ldap server graphically from ubuntu client. I don't want to login via SSH

View 2 Replies View Related

OpenSUSE Install :: Cannot Get LDAP To Authenticate In 11.2

Nov 19, 2009

I had 11.1 for some time, was working fine. decided to upgrade... long story short - did a fresh install with livecd of the 11.2. I use ldap server for authentication, its on the lan. configuration during install goes through fine. fetch dn, etc... then after the bootup - authentication error for any user except root. At the same time automounter works fine, ldap requests are going through for hosts (my local hostnames are also on this ldap server), I can edit users through YAST when logged on this box, but alas! even for "su - user" I get "incorrect password", whereas if I am root, then "su - user" gets me logged in as user. password does not go through!

View 3 Replies View Related

Server :: LDAP Invalid DN - Authenticate Some Services

Jul 31, 2010

I'm using Ldap to authenticate some services in my company, but from a few days, i finds some errors saying

Quote:

I'm using webmin to manage its servces.

View 4 Replies View Related

Red Hat :: RHEL Authenticate To Active Directory Using LDAP

Apr 29, 2011

I manage to get RHEL Authenticate to Active Directory using LDAP and Kerberos. When a user authenticate to the Unix, the Unix system will check (using Kerberos) to the AD. However I just found out that when the RHEL (LDAP) did the authentication to the AD (to ensure that the RHEL has the right permission to query the LDAP database), it uses simple bind which send the username/password unencrypted over the network.

1) Can We use Kerberos as well? for the initial authentication described above?
2) If Not possible, is there a way to encrypt the username/password in the storage (ldap.conf -because it's world readble)? I know that for tranmission I can use SSL.

View 5 Replies View Related

Server :: Authenticate Samba Share Against LDAP (EDirectory)

May 5, 2010

I'm trying to set up a Samba share that's available over the network to a group of users in our institution. Our infrastructure is based on Novell Netware (slowly migrating to OES), and thus our authentication is managed by eDirectory. All our other shares are managed by Netware, but this one lives on a standalone Ubuntu server.

I've succeeded in setting up the share, and users can access it without a problem. The trouble is that currently it only works by treating all users as guest users and giving them the same privileges over the share. Is it possible to get Samba to authenticate users against eDirectory via LDAP? Would I have to get Ubuntu to authenticate against eDirectory, then Samba against Ubuntu, or can Samba do it directly? I've not really worked with LDAP before so I'm unsure where to start.

View 2 Replies View Related

General :: Make User In Remote LDAP Server To Be Used To Authenticate Local System?

May 13, 2010

How can I make the user in remote LDAP server to be used to authenticate Local Linux server ?

View 5 Replies View Related

CentOS 5 Networking :: LDAP User Can't Login Remotely By SSH On LDAP/Samba PDC?

Sep 8, 2009

I installed CentOS 5.2 and then run yum update. I configured this server as LDAP/Samba primary domain controller. LDAP seems to be OK and for testing I am able to create users with:smbldap-tools useradd -am usernameI can ssh into the server as root and also as a Linux user which was locally created in the server. But ssh into the server as LDAP user fails (from a Fedora 11 machine) with "Permission denied, please try again", prompting again for password.Some data:

# rpm -qa | grep ldap
python-ldap-2.2.0-2.1
php-ldap-5.1.6-23.2.el5_3

[code]....

View 1 Replies View Related

Debian Configuration :: Can't Login On The Ldap-client Via Ldap

Aug 9, 2010

why i can't login on the ldap-client via ldap, so here is a short description of my machines (i use openvz virtualising)I have on the HN (Debian Lenny) 2 VE's, which are in the same subnet (192.168.1.0/24)The first VE (Hostname: ldap1, IP: 192.168.1.91) is the ldap-server, which is so configured, that i can manage the server via phpldapadmin.The second VE (Hostname: ftp1, IP: 192.168.1.31) is the ldap-client, there should run a sftp-server in the future and the sftp-server(ssh-server) should use ldap-usernames to login. on the ftp1, i get with this command getent passwd the users configured on the ldap-server, but with the command id USERNAME the result is, that the user doesn't exist. (USERNAME is this name, i get returned by getent) and if i try to login via ssh, i get permission denied. and because the machines are openvz-virtual-machines, so i can't login on them like on a normal system, but a su USERNAME doesn't work too, because the user is not known on the system.

my installation:

i don't think, that the ldap-server is the problem, because the phpldapadmin and getent on ftp1 are working perfectly, but if you want, i can post the config here too. the VE ftp1 was configured with the following how-to: [URL] and pam is configured like in the chapter "PAM setup with pam_ldap" on [URL]

View 3 Replies View Related

CentOS 5 Server :: LDAP Client - Nss_ldap: - Authenticate SSH And Sudo And Not Services Like Httpd - Nrpe - Xinetd

Aug 9, 2011

When ever I have an issue with our LDAP server (which I was able to fix) we see the following errors in /var/log/messages and it causes problems with our services running on that box, e.g. httpd, nrpe, xinetd, etc. Aug 8 17:44:42 hostname httpd: nss_ldap: failed to bind to LDAP server ldap://serveraddress/: Can't contact LDAP server Aug 8 17:44:42 hostname httpd: nss_ldap: reconnecting to LDAP server (sleeping 64 seconds)... I am only wanting to authenticate SSH and Sudo and not services like httpd, nrpe, xinetd etc.

View 2 Replies View Related

CentOS 5 :: Unable To Get Box (Centos 5.3) Authenticate Users Through LDAP?

Jun 4, 2009

So far, I've been able to get my Box (Centos 5.3) authenticate users through LDAP. My next plan was to automount their home directory from our NAS device.But I'm struggling getting autofs talking to the LDAP Server.My Config Files:

/etc/ldap.conf
[root@tmplt_CentOS-5 ~]# egrep -v '^#|^$?' /etc/ldap.conf
base ou=intern,o=zde,dc=simiangroup,dc=com

[code]....

View 2 Replies View Related

Server :: Authenticate Samba Server With Another LDAP?

Jan 11, 2011

How to authenticate Samba server with another LDAP Server.
- I would like to set up samba server(CentOS5 samba version 3.0.33)for sharing directory. WindowXP client will can access to samba if username and password match with username and password of another existing LDAP server.

- I only know URL and DN of LDAP server and can not modify anything on LDAP Server.

- Can I config at samba server for requirement above.

View 2 Replies View Related

Ubuntu :: Unable To Authenticate Password On Login Screen

Jan 17, 2011

I may be a beginner to Ubuntu 10.10, but I'm fairly certain that this is weird: I have had no trouble logging into my Ubuntu 10.10 netbook until this morning. Now I am unable to get past the login screen. It says that there is an Authentication Failure, which is bogus. Not only should the password work, but it does in the Terminal. I am able to login to the terminal and gain root access.

I can even change my unix password, but no matter what I try I can't get to my desktop. I did run into a major issue with a frozen program. Rather than reboot, I tried to close it using the kill command. What ended up happening was that all that remained was my wallpaper, probably a bad move on my part, but I'm a rookie. I think I killed all running applications. This happened last night... so probably related.

View 2 Replies View Related

Fedora Installation :: GDM Login Screen - Cannot Authenticate User

Mar 23, 2009

Previously I have a hard disk running OpenSUSE partitioned as follows:
Code:
/dev/sda1 = swap
/dev/sda2 = /
/dev/sda3 = /home

I redid the default partitioning scheme that Fedora tries to use (no LVM crap). Basically told it to make the above layout and to format swap and slash, but NOT to format /home because I want that data. I had it go ahead and install grub on the MBR of this HD as well. The install seems to have went ok and it rebooted. That is when the first problem comes up. I never see grub. I just get a black screen then a bar at the bottom that progressively turns blue, which I assume is Fedora loading.

This is all well and good, then it gets to the login screen (GDM) and I try to log in as root and it tells me "can't authenticate user" hangs for a bit, then goes back to the log in box. I try to get a virtual console (Ctrl+Alt+F#) and nothing. So I guess I have 3 problems in order of significance:
- Why no grub?
- Why no virtual console?
- Why root can't log in?

Normally I would edit kernel option line at the grub prompt to boot into single user mode and fix the problem, but can't. I was able to use the "rescue mode" on the Fedora DVD to accomplish this, but have not had a chance to figure things out any further. I don't think having a /home created by another OS would prevent root from logging in since root "home dir" is /root.

View 1 Replies View Related

OpenSUSE Install :: Trying To Login To A Local Server It Tries To Authenticate From The Network?

Aug 11, 2011

loss password to network. when trying to login to a local Server it tries to Authenticate from the network. Can anyone tell me how to change it back to a local Authentication or to reset network password.

View 2 Replies View Related

Ubuntu Servers :: Win 7 Users Won't Be Able To Authenticate Unless Access Using IP Address

Sep 22, 2010

I've got a Samba server (CentOS)(I swear all my non-work boxes are Ubuntu) that has been working fine in our Active Directory environment for a long time, now that Windows 7 has been forced upon us, we've noticed that Win 7 users aren't able to authenticate to this server unless they access it using the IP address, e.g. \192.168.1.22. We've tried the different Windows 7 registry hacks and nothing makes a difference. We were advised to update Samba and we did to 3.3.8. However, this being a virtual machine, upgrading a clone of this machine did work, the configuration was identical, except the hostname

View 9 Replies View Related

Ubuntu Servers :: Folder Permission 777 - Cannot Authenticate Samba

Sep 28, 2010

I have samba allowing only known users, and on the ubuntu side, I have the folder permission 777. I have the same exact samba smb.conf file(locations of course matching new server), but I can't get it to authenticate with the new server(Old server is up and running too) and I'm lost. I thought I had it figured out when I did my last server, but I seem to be missing something on this one.

View 1 Replies View Related

Server :: Virtual LDAP Server And Virtual Mediawiki Host - Can't Login With Users From LDAP

Jun 5, 2011

In the past I found some great help on this forum, so here goes. Bare with me because it's a long story. I'll try to be as complete as possible. I've installed and configured OpenLdap on a virtual machine with ip 192.168.39.134. I've added 2 users via LAM. In the ou WikiUsers and the domain is wiki.local.

I've then created another host with ip 192.168.39.133 with mediawiki installed on it. Then I added the extension LDAPAuthenthication. In the LdapAuthentication file I added this code (only the last paragraph is mine, I added the others to show it's location in the script):

Quote:

$path = array( $IP, "$IP/includes", "$IP/languages" );
set_include_path( implode( PATH_SEPARATOR, $path ) . PATH_SEPARATOR . get_include_path() );

[code]...

I know I'm close because I can't register any new users or accounts on the mediawiki site. Although I could before I added the LDAP service. This is indeed all just to test and get to know how LDAP works. That's why it's all virtual in VMWare. I did not really configure anything on the LDAP, i just installed it and chose a domain (wiki.local).

View 5 Replies View Related

Fedora Servers :: Unable To Authenticate Through AFP From My MAC / Sort It?

Jun 15, 2009

I installed netatalk for Linux in Fedora 10. I managed to get the service starting correctly at every boot and from Linux side everything looks good. I even manged to tweak avahi-daemon to advertise my server on the network so would show in Finder sidebar (with a snazy tux icon). But when I try to connect to the server it asks me for username and password (as it should), but my password doesn't work. I changed my password, I even gave it a simple one to rule out possibility of "fat-finger"-ing. No success.
I tried many options in my afpd.conf file. Here is the latest code...

View 3 Replies View Related

Fedora Servers :: Dovecot Stopped To Authenticate / Why Is So?

Jul 13, 2009

This happened during the bump from 1.1.4 to 1.2.0 (in F11), but now nobody can login into the mail server.

The strace of dovecot-auth says that it sends messages over an AF_NETLINK socket before failing. Why in the world would it do that?

View 2 Replies View Related

Ubuntu Servers :: Use Samba+winbind To Authenticate Desktop Against A Windows 2008 R2 Domain

Aug 3, 2011

Intent is to use samba+winbind to authenticate Ubuntu desktop against a Windows 2008 R2 domain (seems like I was able to get it working temporarily but it stopped working after some time). Quick overview of the issue: winbind is failing to lookup group ID's for a domain user causing the domain user to receive group errors on login and an inability to use domain groups in other configuration (sudoers, etc)

- Very basic install, boot to Ubuntu Desktop 10.04 LTS 64bit install, basic install options, perform software updates

- Following an Ubuntu AD HowTo [URL]

- Install kerberos, samba, winbind packages

- Make changes to krb5.conf, smb.conf, files in pam.d/ (to make the home directory and restrict login based on group membership, which works even in the half-working state but requires SID instead of text name)

After a reboot I can login as a domain account but I get the following error(s):

groups: cannot find name for group ID #####

##### is usually a number that ranges from 10000 to 10020, based on the smb.conf line regarding idmap I will get multiple group errors (one for each group that the user belongs to that winbind can't lookup for whatever reason, some groups can be resolved - see below) If I log-out and then log-in as a local user I can run the following command: id username The output returns something similar to the following:

uid=10002(username) gid=10003(domain users) groups=10003(domain users),10033,10032,10031,10030,10029,10028,10027,1 0026,10025,10024,10023,10022,10021(some group),10020,10019,10018(some other group),10017,10016,10015,10014,10013,10012,10011(s ome other other group),10010,10009,10008,10007

On a working system (Ubuntu 10.10 and when 10.04 decides to work) each group is followed by parenthesis' and the name of the group, this result clearly shows that some groups can be looked up but for some reason other groups are failing An output of /var/log/samba/log.winbind produces the following entries (that are logged when you run the id command)

[2011/08/03 19:04:39, 1] winbindd/winbindd_ads.c:1137(lookup_groupmem)
lsa_lookupsids call failed with NT_STATUS_PIPE_BROKEN - retrying...
[2011/08/03 19:04:39, 1] winbindd/winbindd_ads.c:1137(lookup_groupmem)
lsa_lookupsids call failed with NT_STATUS_PIPE_BROKEN - retrying...

The above repeats for what looks to be each group that fails (based on count of entries)If I use wbinfo I can resolve text group name to SID and SID to GID

wbinfo -n groupname (returns proper SID)
wbinfo -s SID (returns proper text group name)
wbinfo -Y SID (returns proper linux mapped group ID)

Following that process for a group that my user belongs to that is not resolving (via the id username command) will return the group ID (GID) properly (even though id username fails to lookup info for that same GID) Version Information:

uname -a
Linux hostname 2.6.32-33-generic #71-Ubuntu SMP Wed Jul 20 17:27:30 UTC 2011 x86_64 GNU/Linux
lsb_release -a
No LSB modules are available.

[code]....

View 3 Replies View Related

Fedora Servers :: Samba Shares And Windows Vista - Cannot Authenticate

May 22, 2009

I had an older fedora box (I think it was Core 3) that acted as my file server in my small network (4). It worked fine when I had all XP clients connecting to it. Recently we decided to get all new computers. So now I have a fedora 10 box acting as my file/print server and all Vista Home premium computers as the clients. For the life of me I can not get samba to work. When I try to map the network drives on windows it will not let me authenticate. I install swat and try it that way, still no luck. Here is a copy of my smb.conf file:

Code:
# Samba config file created using SWAT
# from UNKNOWN
# Date: 2009/05/19 21:47:31

[global]
workgroup = AIVILANET
server string = Bighat Samba Server
interfaces = eth0
null passwords = Yes
smb passwd file = /etc/samba/smbpasswd
passdb backend = tdbsam
username map = /etc/samba/smbusers
syslog only = Yes
announce version = 5.0
name resolve order = hosts wins bcast
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE SO_RCVBUF=8192 SO_SNDBUF=8192
printcap name = CUPS
wins support = Yes

[HP-LaserJet-1200]
comment = HP LaserJet 1200
path = /var/spool/samba
read only = No
printable = Yes
printer name = HP-LaserJet-1200
oplocks = No
share modes = No

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No

[home]
path = /home/savona/
username = savona
valid users = @Users
admin users = savona
write list = savona
force user = savona
force group = savona
read only = No
hosts allow = 10.0.0.2

View 8 Replies View Related

Server :: Authenticate A Group Of Servers Against Windows Active Directory?

Feb 26, 2011

We have a small group of linux servers, currently with local logins. I want to eliminate the local logins and authenticate against the corporate AD. I've been looking at PAM - but winbind requires each machine to be added to the AD. This becomes a pain if we create new virtual or physical servers. Is it possible to have one server authenticate directly with AD, and the other servers authenticate against this server, which defers to the one server that is registered in AD?

View 3 Replies View Related

Ubuntu Security :: 10.04 With LDAP Cannot Login Through GDM But Works Fine With Su?

Nov 16, 2010

I have a working LDAP-server (I belive!!) I want my laptops to authenticate against the server, when they logon. That works fine as long as the network is present. But I also want the users to be able to log on, when the network is down. When I go to a terminal (without network) I can su to another LDAP-user.I can login via graphical login-screen with the network attached, but not when it is disconnected.

In a terminal id john gives me information about the user john.

My conf. files looks like this:
/etc/ldap.conf
host 172.16.0.138:389
ldap_version 3
bind_policy soft

[Code]...

View 1 Replies View Related

Debian :: Non Admin Login LDAP

May 18, 2015

I'm new to LDAP. I've installed LDAP Server and I stated:

Code: Select allaccess to * by * write

I can login with admin and anonymous, but when I try non-admin user ldap respond:

Code: Select all conn=1137 op=2 RESULT tag=97 err=49 text=

Is there any requirements for creating a non-admin login user, because the "user", that I've created is not ObjectClass: Posix-Account, but ObjectClass: person, organizationalPerson?

Also I've tried to add ObjectClass shadowAccount and SimpleSecurityObject, but without any success...

View 0 Replies View Related

CentOS 5 :: Can't Login In KDE 3.5.4 With LDAP / Enable This?

Jun 25, 2009

We use Centos 5.3 which we deploy to dozens of boxes in different buildings throughout our shop. I set up KDE to be the default windows manager for these boxes, although the individual users can choose for themselves. We use LDAP authentication, and typically logging in through the LDAP into KDE goes without a hitch. However, a couple users are having problems logging in to their accounts through KDE, my boss and my boss's boss to be specific. We have NFS shares which serve up each users home directory regardless of where they connect in our system. When my boss, or his boss, try to log in, they put in their credentials, and LDAP accepts them, but KDE never starts. The splash screen which displays that it's "initializing system services" or "loading desktop" doesn't even come up, it just has a picture of the desktop with a cursor, and hangs there. I've tried deleting the .kde directories in their home folders, but that doesn't work. Those two are the only accounts out of our entire system that have problems logging in to KDE, and I have no idea why!
I've looked in the .xsession-errors file, here's a copy code...

I know it isn't the xset or "no profile" errors because all the users I've checked get those too, but they can log in just fine. Both xsession files on both users are almost identical to this one, it just seems that KDE will never start.

View 1 Replies View Related

Ubuntu :: Offline LDAP Client Cannot Login With Cached Credentials

Mar 17, 2011

I have an LDAP server holding user/pass/group for many users. Due to network issues, the server sometimes is unreachable and clients cannot login, current sessions usually freeze after a while. All client have ubuntu 10.04.2 x64.

I have went through the outdated howto to cache the LDAP credentials.

I setup the required packages
daily cron "nss_updatedb ldap"
and edited '/etc/nsswitch.conf' to have "files ldap [NOTFOUND=return] db" for both passwd and group.

[Code]....

View 2 Replies View Related

Ubuntu Networking :: Remote Authenticaiton / Login ~ LDAP - Kerberos?

Jul 27, 2011

I am interested learning about networks in Linux and prefer to use Ubuntu. I hope the title is reflects what I really need to know. If not sorry about that.I have an requirement, it is to have a server to handle authenticaition of users so generally users can use that server to use specific services such as login (to linux), mail (postfix) and perhaps a file server (to hold user data, lets say what we have on /home/[username])I did some reading, and it looks like I will need LDAP and Kerberos. But I couldn't get a good understanding on how to practically deploy such a service.I would be obliged if some you guys can give me some guidelines on how to achieve my goal. Topics I need to read, books I could refer would be a plus.To tell you some thing about me, I am not a *NIX guy, my knowledge is kinda just above basic.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved