Server :: [CentOS + LDAP] Create Home Directories On The First Login?

May 26, 2010

I noticed in Fedora that in Authenticate Configs ->Advanced, that there is an option to "Create home directories on the first login".I'd like to know if its possible to enable that through a text config file on a CentOS box that has ldap authentication enabled. Right now it's complaining that the home folder does not exist upon loggin with an ldap account.

View 1 Replies


ADVERTISEMENT

CentOS 5 :: Login The Server Via LDAP Authentiction?

Nov 21, 2010

We use Cent OS 5.4 as a application server. We would like users to login the server via LDAP authentiction. We want ot use Lotus domino server as a LDAP server. What we should do? how can we configure ldap.conf file? Does anyone cofigured this method before ? when we configured OpenLdap on another CentoOs Server, we can successfully login to Application server. We would like to learn correct configuration on ldap.conf for authenticate via Lotus Domino Ldap server ASAP.

View 1 Replies View Related

CentOS 5 Networking :: LDAP User Can't Login Remotely By SSH On LDAP/Samba PDC?

Sep 8, 2009

I installed CentOS 5.2 and then run yum update. I configured this server as LDAP/Samba primary domain controller. LDAP seems to be OK and for testing I am able to create users with:smbldap-tools useradd -am usernameI can ssh into the server as root and also as a Linux user which was locally created in the server. But ssh into the server as LDAP user fails (from a Fedora 11 machine) with "Permission denied, please try again", prompting again for password.Some data:

# rpm -qa | grep ldap
python-ldap-2.2.0-2.1
php-ldap-5.1.6-23.2.el5_3

[code]....

View 1 Replies View Related

CentOS 5 Server :: Ldap - Ldapsearch And Getent Works From Client But Cannot Login

Jan 26, 2009

So I've configured ldap on Centos5 64 bit and I can run "ldap search" and "gentent passwd" on the client/server and it shows my users info.

But I can't login via the cli or GUI.

I can login by doing;

su - username

at the client or server but I can't login by issuing;

login username

or at the GUI login screen.

View 2 Replies View Related

General :: Cannot Create User Home Directories?

Jun 4, 2010

Why when I command "useradd -m barth" do I get the error message: "cannot create directory /home/barth"? It only does this when a partition is mounted to /home.

View 14 Replies View Related

Ubuntu Servers :: Samba - ADS- Automatically Create Home Directories

Mar 22, 2010

At work, using SambaKerberos and ActiveDirectoryWinbindHowto, I joined my machine to our ADS network. Again using ActiveDirectoryWinbindHowto, I modified both common-account and common-auth with these settings.

file: /etc/pam.d/common-account
account sufficient pam_winbind.so
account required pam_unix.so
file: /etc/pam.d/common-auth

[Code]....

According the the doc, when I first log in as a domain user, it should create the home directiroy /home/<whateverdomain>/<theusername>, but it doesn't.

View 2 Replies View Related

Fedora :: LDAP - Centralize Login And Passwords For All Home Computers

Jan 25, 2010

While I've been using Linux for a little while now, I have only recently been getting into setting up and using a server at home (in part because until recently I only had ONE computer at home). I have heard of LDAP and OpenLDAP, but I am not sure if this is the best tool to do the following. Centralize logins and passwords for all of the computers at home, so I only have to change/manage one place. Since I keep installing Linux Distros it would be nice if I didn't have to add each person, individually each time.

Provide single sign-on authentication for the user so when they go to the Samba server they don't have to do another login, but they are limited in what they can see. Basically I don't want the kids being able to see *MY* files
- Works with Linux (various) and Windows (Windows 7 more than XP)
- Works with desktop and laptop
- Be able to, possibly, pass this authentication to the web server so likewise do not need to log into the web server after logging into the computer.
- (optional) be able to set up a script to run automatically to either map network drives or mount samba directories based on the user being logged in (smb://user/<username>) and/or backup the system.

I say optional because if it can that is great, but if it cannot then it isn't a show-stopper. Like I said, I am very new to servers and networking and do not know where to start regarding this. Right now I have a basic (too open) file server and a web server just beginning to be developed (working on Drupal). Not only do I need to figure out what/where to research about the server settings but also setting up the client-side of things.

View 3 Replies View Related

Red Hat / Fedora :: Restrict Users To Their Home Directories And Allow Admins To Have Different Home Directories?

Jan 20, 2010

Is it possible to restrict users to their home directories and allow admins to have different home directories? Essentially I want users to have a folder in /var/www/html/$USER and admins to have either unrestricted access or have their root directory be ./ or /www or /etc. I have is set now so users have access to thier home direcotry but I need to upload web files as admin.

So far I have created:
chroot_list
user_list

[code]....

View 1 Replies View Related

Ubuntu Servers :: Centralized Login And Remote Home Directories?

Feb 7, 2010

In my desire to learn, mess around and set up something useful on my home network, I'm looking for something that can do centralized login and remote home directories. When someone in my family logs in to a computer, windows or linux based, I want them to be able to use their credentials, then have their remote drive mounted and ready for use. I've looked over ldap solutions, attempted to set up an OpenLDAP server and realized I have no idea what was going on. Is an ldap implementation the proper way to go for my desired solution or am I barking up the wrong tree? I've just now set up OpenDS on a VM for testing but I need to do some research there.

View 7 Replies View Related

Server :: Virtual LDAP Server And Virtual Mediawiki Host - Can't Login With Users From LDAP

Jun 5, 2011

In the past I found some great help on this forum, so here goes. Bare with me because it's a long story. I'll try to be as complete as possible. I've installed and configured OpenLdap on a virtual machine with ip 192.168.39.134. I've added 2 users via LAM. In the ou WikiUsers and the domain is wiki.local.

I've then created another host with ip 192.168.39.133 with mediawiki installed on it. Then I added the extension LDAPAuthenthication. In the LdapAuthentication file I added this code (only the last paragraph is mine, I added the others to show it's location in the script):

Quote:

$path = array( $IP, "$IP/includes", "$IP/languages" );
set_include_path( implode( PATH_SEPARATOR, $path ) . PATH_SEPARATOR . get_include_path() );

[code]...

I know I'm close because I can't register any new users or accounts on the mediawiki site. Although I could before I added the LDAP service. This is indeed all just to test and get to know how LDAP works. That's why it's all virtual in VMWare. I did not really configure anything on the LDAP, i just installed it and chose a domain (wiki.local).

View 5 Replies View Related

CentOS 5 :: Can't Create Directories In Ftp?

Feb 20, 2010

I can log in as root and create directories fine etc But when I ftp or when I try to use the file manager on plesk, I get a permission error when I try to create a directory anyone any ideas why it does this ? Also i have a wordpress blog and when I try to add a new theme the theme wont add, because it is unable to create the folder to put the new theme into so this seems to be teh same issue, ive tryed altering the folder permissions but this doesnt many any difference. is there a way to let my ftp and wordpress be able to create directories ?

View 19 Replies View Related

CentOS 5 :: Can't Login In KDE 3.5.4 With LDAP / Enable This?

Jun 25, 2009

We use Centos 5.3 which we deploy to dozens of boxes in different buildings throughout our shop. I set up KDE to be the default windows manager for these boxes, although the individual users can choose for themselves. We use LDAP authentication, and typically logging in through the LDAP into KDE goes without a hitch. However, a couple users are having problems logging in to their accounts through KDE, my boss and my boss's boss to be specific. We have NFS shares which serve up each users home directory regardless of where they connect in our system. When my boss, or his boss, try to log in, they put in their credentials, and LDAP accepts them, but KDE never starts. The splash screen which displays that it's "initializing system services" or "loading desktop" doesn't even come up, it just has a picture of the desktop with a cursor, and hangs there. I've tried deleting the .kde directories in their home folders, but that doesn't work. Those two are the only accounts out of our entire system that have problems logging in to KDE, and I have no idea why!
I've looked in the .xsession-errors file, here's a copy code...

I know it isn't the xset or "no profile" errors because all the users I've checked get those too, but they can log in just fine. Both xsession files on both users are almost identical to this one, it just seems that KDE will never start.

View 1 Replies View Related

CentOS 5 :: Automatically Mount Users Home Folders On Logon And Store The Configuration In Ldap?

May 6, 2011

I'm running into problems adding the required schema for automount and ldap on Centos 5.6 (also tried Centos 5.3)In the last few days I was able to setup LDAP server and get client authentication working. I want to be able to automatically mount users home folders on logon and store the configuration in ldap.I've done the following so far

1) added include in /etc/openldap/slapd.conf to /etc/openldap/schema/redhat/autofs.schema

# See slapd.conf(5) for details on configuration options.

# This file should NOT be world readable.

#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/redhat/autofs.schema

View 4 Replies View Related

Server :: Chroot Users To Thier Home Directories?

Dec 11, 2010

How can i chroot group of users to thier home directories and they have ssh access on RHEL 5.5 .. i tried many tuts but it was about chroot services.

View 2 Replies View Related

Server :: Home Directories Based On Group Membership

Jul 10, 2011

I have recently joined an 11.04 server to an AD and want to configure home directories based on group membership for all AD users that login. Basically, I want one home directory for "Domain Users" and another for "Domain Admins".

View 8 Replies View Related

Server :: Ldap Server Login Error When Logged In As Admin

Mar 23, 2010

I am facing login issues when i try to login as admin using phpldapadmin into ldap server. Installed phpldapadmin for administering ldap server from the repository:

1)[url]

2)yum install phpldapadmin

Able to see the default phpldapadmin login page.

ldapadmin throws the error as "Bad username/password.Please try again"

But when i login as anonymous i am able to login but the web page asks whether to create the root domain?

whether anything needs to be done for making it login as admin.

The details of my set up are as follows:

My slapd configuration:

View 7 Replies View Related

OpenSUSE Network :: Create A Backup Ldap Server?

Apr 27, 2010

We have a ldap server which has been running for a couple years now, and I was told to make a fallback / backup ldap server. So should the old one fail we won't be officially screwed.

View 1 Replies View Related

Ubuntu Networking :: "Roaming" Home Directories - Makes Login And Logout Extremely Slow

Nov 20, 2010

I have several Ubuntu installs, including one on a flash drive. I also have a server. I want to sync my home directories from all my client installs onto my server. What I want is really a combination of two things: Unison, which enables me to work without a network connection. An SFTP filesystem so that changes are immediatly sent to the server, not JUST at login and logout, which makes login and logout extremely slow. Is there any combination I could use? Could I make unison sync extremely frequently?

View 2 Replies View Related

Server :: Setup Vsftpd With AD Users Without Home Directories Created?

Jul 3, 2009

I'm testing a Debian Lenny virtual machine to simulate my ideal setup for FTP server (with vsftpd): I want all internal users (corporation users with Active Directory accounts) to ftp into the same directory (i.e. /var/FTP/AD-DOMAIN/) and external users (customers) to ftp into their home directories (created manually on request).

I added user_config_dir=/etc/vsftpd_user_conf option in /etc/vsftpd.conf file and I've created /etc/vsftpd_user_conf/domain-user1 with local_root=/var/FTP/AD-DOMAIN

I have setup vsftp so I can ftp with every external and internal user chrooted and is working properly. AD validation for internal users and "normal" validation (via /etc/passwd) for external users work perfect.

I can FTP this server into /var/FTP/AD-DOMAIN with any AD user with its home directory created (i.e. /home/AD-DOMAIN/domain-user1/) but if I try to ftp with any AD user without its home directory created I get the error "500 OOPS: cannot change directory:/home/AD-DOMAIN/domain-user2"

I have found some references (http://wiki.flexion.org/FtpServer.html and http://howto.gumph.org/content/setup...ies-in-vsftpd/) about vsftp PAM authentication so I would supposedly get rid of the error message and the user would log into /var/FTP/AD-DOMAIN without problems, but I can't figure out how to setup my FTP server.

View 1 Replies View Related

Server :: Use The NAS Storage Device To Store The Home Directories Of User?

Jun 15, 2011

we have purchased the Dell PowerVault NF 500 NAS Storage Box with Window Storage server 2003 is Installed.we have LDAP server for authentication the user in network for accessing network resources.All ubuntu users on client side use ubuntu(LDAP server )for user authentication.when a user logon on client side machine his home directory is created on client machine .

but we want to use the NAS storage device to store the home directories of user.we want to implement that ,whenever a user logon his home directory is created on powerValut NF 500 storage device so that all user data is stored centrally for taking the backup .we want to mount NAS storage device so that user uses when they login and create user profile.

View 1 Replies View Related

Server :: Samba And SELinux - Share The User Home Directories?

Oct 6, 2010

I'm running a Samba server (3.5.2-60.fc13) on Fedora 13 (64 bit). I want to share the user home directories and want to allow following of symlinks out of the share tree. So in smb.conf I used

unix extensions = no
wide links = yes

For SELinux I did:

setsebool -P samba_enable_home_dirs=1
getsebool -a | grep samba
samba_create_home_dirs --> off
samba_domain_controller --> off

[code]....

However I can't follow the symlinks when mounting my home directory on a Windows machine, unless I disable SeLinux.

View 5 Replies View Related

General :: Create A Backup Directory And 3 Directories Within That And Some Files Within The 3 Directories And Then Back Them Up Ot Restore Them?

Dec 19, 2009

i am in need of linux help. iam at college and i need this back/restore script to pass this final part of an assessment. i require a backup script that will not only backup but also restore files to the relevent directories. e.g. users are instructed to store all wordprocessor files in a directory named wp. so i am needing to create a backup directory and 3 directories within that and some files within the 3 directories and then back them up ot restore them. l know i should/have to do this myself by been trying to get/understand info for the last few days and came up with zero.

View 14 Replies View Related

General :: Multiple Users To Create Directories Over SFTP So The New Directories Keep The Same Permissions?

May 15, 2011

I want to make a webserver with multiple users allowed to login through SFTP to a specific folder, www.Multiple users are added, lets say user1 and user2, and all of them belonging to the www-data group. The www directory has an owner www-data and a group www-data.

I have used chmod -R 775 on the www folder, but after I try to create a folder test through my SFTP server (using Filezilla) the group of the directory created has only r and x permissions, and I am not able to log in with the second user user2 and create a directory within www/test due to a lack of w permission to the group.

I also tried using chmod 2775 on www directory, but without luck. Can somebody explain to me, how can I make it so that a newly created directory inherits the root directory group permissions?

View 2 Replies View Related

Server :: Specify Several Different User Login Directories?

Jan 25, 2010

I'm having trouble setting up a vsftp server correctly. What I want to do is allow a number of users to log on (no anonymous user) and each of them to be taken to their own "top level directory" from which they can not escape.

I've got most of this working, but I can't find a way to automatically transfer each user to *their* working area. The "local_root" directive doesn't quite do what I want as everybody has to share the same working area (potentially users could interfere with each other). On the other hand I don't want each user to work from their home directory because there are loads of special files there that I don't want users playing with.

To add one extra compilation, I'm also running an html server on the same machine. One of the directories the html server can see is one of the ftp area root directories (So what I'm trying to do is give one special user ability to ftp files onto the html server. Other users must *NOT* have this ability)

View 6 Replies View Related

CentOS 5 Server :: Sshd Ldap Auth Works On Fedora 10, But Not In Centos 5.2?

Mar 17, 2009

If I ssh from my laptop (running F10) to the server (centos 5.2) it asks for the password, but everytime I enter the correct password it says incorrect password. when I do the same from the server to my laptop I can get in just fine. I think my passwords are stored as ssha in the LDAP (I tried clear passwords and that dosen't work either).

View 1 Replies View Related

Server :: LDAP Login Error - Cannot Find Name For Group Id

Apr 12, 2011

I have openldap server and i am authenticating with Redhat Directory Services(RHDS).I have confgured the RHDS for the user login giving /bin/bash as the login shell and joined the client machine using system-config-authentication.The user is able to login in connand line but below it gives the error :
"cannot find name for group id <id number>"

View 1 Replies View Related

Server :: How To Force User To Login To System Using LDAP

Sep 18, 2010

I am new to ldap. I've installed openldap server in a centos but yet to test it. My question is how to force user to login to the system using ldap instead of non-ldap login? For example, I created some users in the ldap server, these users are exist in /etc/passwd, when ssh login to server as user, it normally authenticates through /etc/passwd file without being forced to use ldap.

View 3 Replies View Related

Debian Configuration :: Can't Login On The Ldap-client Via Ldap

Aug 9, 2010

why i can't login on the ldap-client via ldap, so here is a short description of my machines (i use openvz virtualising)I have on the HN (Debian Lenny) 2 VE's, which are in the same subnet (192.168.1.0/24)The first VE (Hostname: ldap1, IP: 192.168.1.91) is the ldap-server, which is so configured, that i can manage the server via phpldapadmin.The second VE (Hostname: ftp1, IP: 192.168.1.31) is the ldap-client, there should run a sftp-server in the future and the sftp-server(ssh-server) should use ldap-usernames to login. on the ftp1, i get with this command getent passwd the users configured on the ldap-server, but with the command id USERNAME the result is, that the user doesn't exist. (USERNAME is this name, i get returned by getent) and if i try to login via ssh, i get permission denied. and because the machines are openvz-virtual-machines, so i can't login on them like on a normal system, but a su USERNAME doesn't work too, because the user is not known on the system.

my installation:

i don't think, that the ldap-server is the problem, because the phpldapadmin and getent on ftp1 are working perfectly, but if you want, i can post the config here too. the VE ftp1 was configured with the following how-to: [URL] and pam is configured like in the chapter "PAM setup with pam_ldap" on [URL]

View 3 Replies View Related

Server :: Openldap Client Fails To Connect Ldap Server 'ldap_bind - Can't Contact LDAP Server

Sep 28, 2010

Just installed openldap server on a VM CentOS called 'ldapsrv', it works fine, ldapsearch returns all ldap information.

Installed openldap client on another VM CentOS called 'ldapclient1', configured it with most basic configuration, no ssl/tls etc. but ldapsearch returns error:

ldapsrv is pingable:

Some outputs:

PHP Code:

PHP Code:

View 20 Replies View Related

Server :: LDAP Server Vs Client / Export Server's Home Directory To The Client?

Jun 11, 2011

I configured openLdap in RHEL5 on virtual achines,everything is working fine, I created a user called ldapuser,in LDAP server and i created a home directory for ldapuser in my LDAP client, now i can able to login to the both Server and client with ldapuser account....

Now here what am expecting is i want to export my server's home directory to the client, i dont want to create home directories manually in the client machine, i googled about that, and it can be done through autofs.....

what need to be done on the client and server side.

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved