:59:57 +1000
From: Da Rock
To: freebsd-questions@freebsd.org
Subject: nss_ldap and the linuxulator
I've just run into this snag again which I've resolved back in 7.x/8.1:
the linuxulator cannot handle nss lookups from ldap. I ran a search for
nss_ldap fedora 10 and simply extracted fr
Forwarding to emulation@, which is where the linuxulator gurus hang
out (AFAIK). Please keep Da Rock in the Cc:
Date: Mon, 02 Jan 2012 21:59:57 +1000
From: Da Rock
To: freebsd-questions@freebsd.org
Subject: nss_ldap and the
I've just run into this snag again which I've resolved back in 7.x/8.1:
the linuxulator cannot handle nss lookups from ldap. I ran a search for
nss_ldap fedora 10 and simply extracted from the rpm the
libnss_ldap*.so* in the usr/lib into the corresponding directory under
/compat/li
--Original Message-
From: owner-freebsd-questi...@freebsd.org
[mailto:owner-freebsd-questi...@freebsd.org] On Behalf Of c0re
Sent: Thursday, April 07, 2011 1:38 AM
To: FreeBSD
Subject: Optimizing pam_ldap and nss_ldap
Hello freebsd users!
I've got Openldap 2.4.23 that used as aut
32 someftp ftpd: nss_ldap: could not search LDAP server -
Server is unavailable
Authentication works fine, no problems. But want to find out what can be
wrong.
To understand this problem I installed ldap-stats utility and made it run:
/var/log/debug.log - it's half day openldap server usage
Hello,
I'm trying to set up ldap authentification and nsswitch stuff for freebsd 8.
I configured pam with pam_krb5 for auth and pam_ldap for account
I use nss_ldap for group and password database with sasl on, meaning that
process with uid 0 bind to ldap with rootbinddn and users process
Hi,
problem solved. It is only FreeBSD 9 (CURRENT) issue.
If anyone would have problem like this, solution is available here:
http://lists.freebsd.org/pipermail/freebsd-current/2010-January/015236.html
Regards
--
Piotr Buliński
Informatyka na Wydziale Elektrycznym
Politechnika Warszawska
Hello,
recently we moved our users database to LDAP server, but after that sftp stops
working on our students server.
We use:
- OpenLDAP 2.4.21
- nss_ldap-1.265_3
- pam_ldap-1.8.5
- FreeBSD 9.0-CURRENT amd64
When I use sftp, it drops the connection:
{volt}-{~}% sftp localhost
Connecting
Bad bad bad me.
> I am using nss_ldap without problem on a machine with FreeBSD 6.4
> amd64.
>
> Now I wanted to make a similar configuration with a machine running
> FreeBSD 7.2 i386, but I have a problem:
>
> - as root, getent passwd gives me the list of users in /etc/p
Hi,
I am using nss_ldap without problem on a machine with FreeBSD 6.4
amd64.
Now I wanted to make a similar configuration with a machine running
FreeBSD 7.2 i386, but I have a problem:
- as root, getent passwd gives me the list of users in /etc/passwd and
in LDAP;
- as user. getent passwd
On Wed, 15.04.2009 at 12:14:48 -0700, Benjamin Lee wrote:
> On 04/15/2009 01:33 AM, Konrad Heuer wrote:
> >
> > I see a problem on two systems running FreeBSD 7.0 or 7.1 which are
> > configured as OpenLDAP clients using the nss_ldap module.
> >
> > When s
On 04/15/2009 01:33 AM, Konrad Heuer wrote:
>
> I see a problem on two systems running FreeBSD 7.0 or 7.1 which are
> configured as OpenLDAP clients using the nss_ldap module.
>
> When someone logs on using ssh protocol version 2 the session will not
> be initialized correc
I see a problem on two systems running FreeBSD 7.0 or 7.1 which are
configured as OpenLDAP clients using the nss_ldap module.
When someone logs on using ssh protocol version 2 the session will not be
initialized correctly. The user will only get his primary group
affiliation but no
After that, it's fine..
>>
>> I get the following in auth.log corresponding with the failed first login
>> (with the correct pw):
>>
>> Feb 10 22:03:23 new-hkn sshd[59371]: nss_ldap: could not search LDAP server
>> - Server is unavailable
>> Feb 10
ollowing in auth.log corresponding with the failed first login
> (with the correct pw):
>
> Feb 10 22:03:23 new-hkn sshd[59371]: nss_ldap: could not search LDAP server
> - Server is unavailable
> Feb 10 22:03:23 new-hkn sshd[59371]: fatal: login_get_lastlog: Cannot find
> account for ui
ct pw):
Feb 10 22:03:23 new-hkn sshd[59371]: nss_ldap: could not search LDAP server
- Server is unavailable
Feb 10 22:03:23 new-hkn sshd[59371]: fatal: login_get_lastlog: Cannot find
account for uid 1
Feb 10 22:03:23 new-hkn sshd[59371]: syslogin_perform_logout: logout()
returned an error
O
Arjun Singh wrote:
> I'm trying to set up an ldap server on FreeBSD 7.1-RELEASE.
>
> I installed all of the latest versions of openldap24-server,
> openldap24-client, nss_ldap, and pam_ldap.
>
> When I do any sort of ldapsearch or 'getent passwd' or anything,
Hi,
I'm trying to set up an ldap server on FreeBSD 7.1-RELEASE.
I installed all of the latest versions of openldap24-server,
openldap24-client, nss_ldap, and pam_ldap.
When I do any sort of ldapsearch or 'getent passwd' or anything, everything
works perfectly. The only time I
I seem to have encountered a rather annoying and puzzling problem, I am
running nss_ldap on 7.0-STABLE with openldap-server 2.4.11 on the same
server. I have nss_ldap configured to connect over a unix socket. This
works great except for the fact it seems the connections are never being
closed
the details.
>
>
> On Tue, Mar 4, 2008 at 9:45 PM, Jason Garrett <[EMAIL PROTECTED]> wrote:
> > On Tue, Mar 4, 2008 at 8:18 PM, Jason Garrett <[EMAIL PROTECTED]> wrote:
> >
> > > This is most likely a dumb question, but how do I tell ports to build
This is most likely a dumb question, but how do I tell ports to build
nss_ldap against openldap-2.4.8?
The build of nss_ldap fails with conflicts.
===> Installing for openldap-client-2.3.41
===> openldap-client-2.3.41 conflicts with installed package(s):
openldap-client
On Tue, Mar 4, 2008 at 8:18 PM, Jason Garrett <[EMAIL PROTECTED]> wrote:
> This is most likely a dumb question, but how do I tell ports to build
> nss_ldap against openldap-2.4.8?
WANT_OPENLDAP_VER=24
worked in /etc/make.conf
>
>
>
__
at -l outfile.ldif" into a secure dumpfile.
Then I removed the old DB-files in the database directory. Then I used
"slapadd -l outfile.ldif" for restoring the database and after I
recompiled everthing dependend on the ldap-client libs (nss_ldap,
pam_ldap, pam_mkhomedir, sudo, postgr
ompat: nis
shells: files
services: compat
services_compat: nis
protocols: files
rpc: files
And I changed some lines in /etc/pam.d/sshd,login,system,other like this
*commented out due to system gets stuck forever when enab;ed
nss_ldap/pam_ldap):
I'm using softbind and a short timeo
ompat: nis
> hosts: compat
> networks: files
> #passwd_compat: nis
> shells: files
> services: compat
> services_compat: nis
> protocols: files
> rpc: files
>
> And I changed some lines in /etc/pam.d/sshd,login,system,other like this
> *commented out due to system gets stuc
rts up (the time is inacceptable and it does not change anything
reverting the order from 'files ldap' to 'ldap files' for passwd and
group). The great question is: Do I need to have these entries? Neither
in the nsswitch.conf manpage nor in nss_ldap manpage it's mentioned
ch.conf and gets not
searched when last. maybe there is a problem with the nss_ldap library?
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"
On 10/26/07, O. Hartmann <[EMAIL PROTECTED]> wrote:
> playing with ldapsearch gets results as expected. Doing ldapsearch witch
> -D and dn of the admin results in the whole DIT as expected, accessing
> the DIT with uid=user,ou=users,dc=... the same. Accessing LDAP server
> from client via LUMA (too
Alexandre Biancalana wrote:
On 10/26/07, O. Hartmann <[EMAIL PROTECTED]> wrote:
Ulrich Spoerlein wrote:
On Sun, 21.10.2007 at 18:26:55 +0200, O. Hartmann wrote:
At this point it seems senseless to try out what's going wrong and I need
some hints or tipps. I read about others su
On 10/26/07, O. Hartmann <[EMAIL PROTECTED]> wrote:
> Ulrich Spoerlein wrote:
> > On Sun, 21.10.2007 at 18:26:55 +0200, O. Hartmann wrote:
> >
> >> At this point it seems senseless to try out what's going wrong and I need
> >> some hints or tipps. I read about others successfully running OpenLDAP o
s
hosts: compat
networks: files
#passwd_compat: nis
shells: files
services: compat
services_compat: nis
protocols: files
rpc: files
And I changed some lines in /etc/pam.d/sshd,login,system,other like this
*commented out due to system gets stuck forever when enab;ed
nss_ldap/pam_ldap):
system:
#
# $F
l error messages would be fine too.
Your should run tcpdump in some window to actuall see what's going on.
It also helps to turn on massive debugging in slapd.conf and tail(1)ing
/var/log/debug.log
I'm running the following versions on 7-CURRENT from 30. September
nss_ldap-1.256
openldap
.
--per
Well, great, I appreciate your help and by teh way, you're the first one
telling he's running FBSD 7 AND OpenLDAP/nss_ldap/pam_ldap.
OpenLDAP is running well on the server, I can access the DIT via some
tools like LUMA and the OpenLDAP clients from remote machines.
A maj
O. Hartmann wrote:
For weeks now I tried to get an OpenLDAP-server on a local FreeBSD
7.0-PRE box running, but with no success. Within the last 8 weeks I
tried nearly EVERY tutorial and there explained setups, but whenever I
try to authenticate or find an ID for an existing user in the DIT, I
For weeks now I tried to get an OpenLDAP-server on a local FreeBSD
7.0-PRE box running, but with no success. Within the last 8 weeks I
tried nearly EVERY tutorial and there explained setups, but whenever I
try to authenticate or find an ID for an existing user in the DIT, I
receive either error
On Tuesday 13 March 2007 14:21, Gerhard Schmidt wrote:
> On Tue, Mar 13, 2007 at 11:13:00AM +0200, Jonathan McKeown wrote:
> > On Tuesday 13 March 2007 10:26, Gerhard Schmidt wrote:
[setting group: files ldap in nsswitch.conf]
> > It looks as though you can instruct nss_ldap to
er account.
>
> You have told the system to check for group information in files and ldap.
> You
> have, therefore, not succeeded in listing all groups until you have both
> searched the files *and* received a response from nss_ldap, either group
> information or NSS_STATUS_NO
eply. I'm not sure success means what you think it means: group
information is a complete list, not ``first item found'' like a user account.
You have told the system to check for group information in files and ldap. You
have, therefore, not succeeded in listing all groups until you
onf(5)
> >>Look for Status codes and Actions
> >
> >Doesn't work. Tried the follwing nsswitch.conf
> >group: files [success=return] ldap
> >hosts: files dns
> >networks: files
> >passwd: files [success=return] ldap
> >shells: files
> >
>
nd Actions
> >
> > Doesn't work. Tried the follwing nsswitch.conf
> > group: files [success=return] ldap
> > hosts: files dns
> > networks: files
> > passwd: files [success=return] ldap
> > shells: files
> >
> > This doesn't change th
change the delay. And the nss_ldap timeout is still reported.
This is not supprising because the manpage states [success=return] is
default.
Seams there is a bug somewhere.
AFAICT, there is no bug.
The behavior is completely correct as a look into the openldap code turns
out.
When starting up sl
On 3/13/07, Jonathan McKeown <[EMAIL PROTECTED]> wrote:
The only ``workaround'' I've seen suggested is the parameter introduced
recently in nss_ldap:
nss_initgroups_ignoreusers
Right, now I remember that once I had this problem too...
Another workaround would be
es dns
> networks: files
> passwd: files [success=return] ldap
> shells: files
>
> This doesn't change the delay. And the nss_ldap timeout is still reported.
> This is not supprising because the manpage states [success=return] is
> default.
>
> Seams there is a bug s
On Tue, Mar 13, 2007 at 07:58:05AM +0900, Daniel Marsh wrote:
>
> I've run into this very same problem... but the way I got around it was
> putting OpenLDAP in a jail all by its lonesome and making sure that jail
> would start before anything on the host system would start that may need
> LDAP...
;
> man nsswitch.conf(5)
> Look for Status codes and Actions
Doesn't work. Tried the follwing nsswitch.conf
group: files [success=return] ldap
hosts: files dns
networks: files
passwd: files [success=return] ldap
shells: files
This doesn't change the delay. And the nss_ldap timeou
On 3/12/07, Gerhard Schmidt <[EMAIL PROTECTED]> wrote:
Hi,
Hello,
As I see it, nss asks all sources even if the frist one allready knows the
answer. Is there a way to change this.
man nsswitch.conf(5)
Look for Status codes and Actions
Bye
Bye
Estartu
-
omes up but takes very long to do so (i think it's somekind of
timeout)
Mar 12 14:58:23 phobos slapd[584]: nss_ldap: could not search LDAP server
- Server is unavailable
As I see it, nss asks all sources even if the frist one allready knows the
answer. Is there a way to change this.
I've ru
omekind of
timeout)
Mar 12 14:58:23 phobos slapd[584]: nss_ldap: could not search LDAP server -
Server is unavailable
As I see it, nss asks all sources even if the frist one allready knows the
answer. Is there a way to change this.
Bye
Hi
Anyways, after setting slapd to start before in rc.d, I was able to
get my machine up. Slapd would still give me the following error:
nss_ldap: could not search LDAP server - Server is unavailable
However slapd is up and running by the time I get a login prompt so
the important issue
have configured nss_ldap to allow local user
authentication via LDAP.
However if I reboot this machine for any reason, the bootup process
gets stuck on named. If I Ctrl-C out of named, it gets stuck again on
slapd.
However, if i put the original nsswitch.conf back, the machine boots
up fine and i
Hello everyone,
I have a FreeBSD 6.1-RELEASE system configured as a Samba Server with
an OpenLDAP backend. I have configured nss_ldap to allow local user
authentication via LDAP.
However if I reboot this machine for any reason, the bootup process
gets stuck on named. If I Ctrl-C out of
f:
Passwd: files ldap
Group: files ldap
If your ldap server is down; nss_ldap keeps trying to reconnect and allot of
apps just hang; (like top, ls -la etc)
Luckily I haven't had the problem of OpenLDAP going down much so I
haven't tweaked this option yet (all clients are currently
oup: files ldap
If your ldap server is down; nss_ldap keeps trying to reconnect and allot of
apps just hang; (like top, ls -la etc)
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:owner-freebsd-
> [EMAIL PROTECTED] On Behalf Of Joe Shevland
> Sent: May 25, 2006
Hi,
I'm about to setup my jails so they authenticate against the 'host'
server using OpenLDAP and nss_ldap, pam_ldap and so on. I've done this
before but wanted to repeat the process because last time it ended up
being so much fiddling that when I finished I just left i
soft'
in /etc/ldap.conf (symlinked to /usr/local/etc/ldap.conf
& /usr/local/etc/nss_ldap.conf). This seemed to do the job, until I then
tried to ssh onto localhost using an ldap user account. It failed with
Apr 19 22:48:10 svr1 sshd[660]: nss_ldap: could not search LDAP server -
Server is
pam_ldap, nss_ldap not found.
--
GANBARE! NIPPON!
Yahoo! JAPAN JOC OFFICIAL INTERNET PORTAL SITE PARTNER
http://pr.mail.yahoo.co.jp/ganbare-nippon/
___
freebsd-questions@freebsd.org mailing list
http
ng cryptic message:
Assertion failed: (cfg->ldc_uris[__session.ls_current_uri] != NULL),
function do_init, file ldap-nss.c, line 1245.
kioslave: ### CRASH ## protocol = file pid = 93413 signal = 6
The file ldap-nss.c is part of the nss_ldap port.
This is my workstation at home, and
On Mon, 2005-11-21 at 13:05 -0500, Nathan Vidican wrote:
> Two things to check, first off, user must be in group 'wheel' (gid 0), in
> order
> to su, and also check settings in "/etc/pam.d/su", (su has seperate settings).
>
wheel, duh! sorry for asking such stupid questions. I hope this one is
ote:
On Mon, 2005-11-21 at 10:49 -0500, Nathan Vidican wrote:
Robert Fitzpatrick wrote:
I find several docs on setting this up, but none pertaining to linux
compat. Can anyone point me to some instructions for setting this up
properly?
Um... actually VERY easy...
Step 1: install nss_ldap &
.
>
> Step 1: install nss_ldap & pam_ldap
> 2:edit /usr/local/etc/nss_ldap.conf
> edit /usr/local/etc/ldap.conf
> edit /usr/local/etc/ldap.secret
> 3: edit /etc/nssswitch.conf, change from 'files' to 'files ldap' for
>
://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"
Um... actually VERY easy...
Step 1: install nss_ldap & pam_ldap
2:edit /usr/local/etc/nss_ldap.conf
edit /usr/local/etc/ldap.conf
edit /usr/local/etc/ldap.se
I find several docs on setting this up, but none pertaining to linux
compat. Can anyone point me to some instructions for setting this up
properly?
--
Robert
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebs
Wasn't sure which list to post to entirely, so sorry if seems off-topic.
I can't seem to get nss_ldap-243 to compile at all under FreeBSD-6.0RC1/amd64,
nor under 5.3-RELEASE, nor 5.4-RELEASE... all produce similar errors, however my
development machine happens to be FreeBSD 6.0RC1/am
asl). openldap-server-23 is working great,
> but i
> > want to install nss_ldap and it's complaining about this new ldap
> version.
> > nss_ldap wants openldap-client-2.2.29 but now i have
> > openldap-sasl-client-2.3.9. How do i trick nss_ldap to play with this
> >
cristi tauber <[EMAIL PROTECTED]> writes:
> hello,
>
> i had a nice-working ldap server (2.2) and i decided to upgraded to 2.3 (i
> couldn't make it work with sasl). openldap-server-23 is working great, but i
> want to install nss_ldap and it's complain
hello,
i had a nice-working ldap server (2.2) and i decided to upgraded to 2.3 (i
couldn't make it work with sasl). openldap-server-23 is working great, but i
want to install nss_ldap and it's complaining about this new ldap version.
nss_ldap wants openldap-client-2.2.29 but now i hav
Primarily, my aim is to keep it simple, do the basics, thats the itch that
needs scratching for me at the moment. It could be the base of a more
encompassing management system, but that would be a different project.
Count me in on helping you with this. A nice command line utility for
ldap is
On Tue, Aug 02, 2005 at 02:24:26PM +0200, Joerg Pulz wrote:
> >user_base=`awk '/nss_base_passwd/ {print $2}' /etc/ldap.conf | cut -f1 -d?`
> >get_next_uid() {
> >
> > lastuid=`ldapsearch -LLL -b "$user_base"
> >"objectclass=posixAccount" |\
> >awk '/uidNumber/ {print $2}' | so
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Tue, 2 Aug 2005, [EMAIL PROTECTED] wrote:
On Wed, Jul 27, 2005 at 10:39:14AM +0100, [EMAIL PROTECTED] wrote:
I've had a look at the adduser script and it should be straight
forward
enough to tailer to this purpose, and I can't see any diffic
> On Wed, Jul 27, 2005 at 10:39:14AM +0100, [EMAIL PROTECTED] wrote:
>
>> I've had a look at the adduser script and it should be straight
>> forward
>> enough to tailer to this purpose, and I can't see any difficulties in
>> writing them - check /etc/ldap.conf for the location of the users &
>> g
> On Wed, Jul 27, 2005 at 10:39:14AM +0100, [EMAIL PROTECTED] typed:
>> Hi all,
>>
>>I've been using an ldap directory for quite a while now for my
>> network
>> logins, and love it. Problem is, it can be quite cumbersome to work
>> with, any ldap clients I have looked at are either very sketch
On Wed, Jul 27, 2005 at 10:39:14AM +0100, [EMAIL PROTECTED] typed:
> Hi all,
>
>I've been using an ldap directory for quite a while now for my network
> logins, and love it. Problem is, it can be quite cumbersome to work
> with, any ldap clients I have looked at are either very sketchy or
> ov
Hi all,
I've been using an ldap directory for quite a while now for my network
logins, and love it. Problem is, it can be quite cumbersome to work
with, any ldap clients I have looked at are either very sketchy or
overly cumbersome for simple tasks (adding/removing users etc.), and
ldif file fo
Hi,
I have user accounts in LDAP and authentication is done via pam_krb5.
nss_ldap is installed and configured in terms of /etc/nssswitch.conf.
However, when I run passwd I receive the following message:
passwd: Sorry, `passwd' can only change passwords for local or NIS users.
Judgi
In the last episode (Jan 25), Serge Kestens said:
> i'm trying to use pam_ldap and nss_ldap on a freebsd 5.3 box. This is
> my first try to use ldap for sshd logins. When the user exists in the
> files i can connect without problem. I created the same user in ldap
> with a differe
Hi,
i'm trying to use pam_ldap and nss_ldap on a freebsd 5.3 box.
This is my first try to use ldap for sshd logins.
When the user exists in the files i can connect without problem.
I created the same user in ldap with a different password and i can login
with both passwords (files and ldap
etter able
to help solve or at least point me in the right direction to solve this
problem myself. - Thanks.
That said, here goes; I am apparently encountering an overflow of sorts with
nss_ldap on Fr
on to solve this
problem myself. - Thanks.
That said, here goes; I am apparently encountering an overflow of sorts with
nss_ldap on FreeBSD:
-
Currently running OpenLDAP server, to store all local
user
g to find a solution myself and have thought of following. To create
an ldap schema file which will have an objectclass with the accountEnabled
attribute (and maybe some others too). To include this objectclass for DNs
containing users and somehow to create a filter in nss_ldap config file wich
w
In the last episode (Oct 27), Matt Schwartz said:
> I am stumped. I am trying to build nss_ldap and I get an error that
> says cannot locate file when I know it exists and I know the
> exact directory it is located in and specify it. Here is the command
> line I am using:
>
Hello All,
I am stumped. I am trying to build nss_ldap and I get an error that says
cannot locate file when I know it exists and I know the exact
directory it is located in and specify it. Here is the command line I am
using:
./configure -includedir=/usr/local/include. There must be some
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Thu, 2 Sep 2004, Curtis Vaughan wrote:
On 5.3-Beta I have installed pam_ldap and nss_ldap.
Then I edited the following files:
/usr/local/etc/ldap.conf
/etc/nsswitch.conf
files within /etc/pam.d
particularly /etc/pam.d/ldap and ./sshd and ./su
/usr
On 5.3-Beta I have installed pam_ldap and nss_ldap.
Then I edited the following files:
/usr/local/etc/ldap.conf
/etc/nsswitch.conf
files within /etc/pam.d
particularly /etc/pam.d/ldap and ./sshd and ./su
/usr/local/etc/nss_ldap.conf
I think that's it. I can provide each of those fil
In the last episode (Jul 12), Daniel Ruthardt said:
> I've installed FreeBSD 5.1-RELEASE connecting to an OpenLDAP Server
> running on a Linux box. nss_ldap as well as pam_ldap is working fine.
> I am able to connect to my FreeBSD box via ssh without any problmes.
> `id` show
On Mon, Jul 12, 2004 at 12:01:04PM +0200, Daniel Ruthardt wrote:
Date: Mon, 12 Jul 2004 12:01:04 +0200
From: Daniel Ruthardt <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
Subject: Confusion / minor problem using nss_ldap
Hi list,
I've installed FreeBSD 5.1-RELEASE connecting to an Open
On Mon, 12 Jul 2004, Daniel Ruthardt wrote:
> I've installed FreeBSD 5.1-RELEASE connecting to an OpenLDAP Server
> running on a Linux box.
> nss_ldap as well as pam_ldap is working fine.
> I am able to connect to my FreeBSD box via ssh without any problmes.
> `id` s
Hi list,
I've installed FreeBSD 5.1-RELEASE connecting to an OpenLDAP Server
running on a Linux box.
nss_ldap as well as pam_ldap is working fine.
I am able to connect to my FreeBSD box via ssh without any problmes.
`id` shows my correct user information, which is:
%id
ui
> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED] On Behalf Of
> [EMAIL PROTECTED]
> Sent: Tuesday, June 08, 2004 6:27 AM
> ... running "/etc/rc.d/slapd start" doesn't even start the
> server but doesn't complain either. So I have no clue what's
> going wrong a
I have upgraded our LDAP server to 5.2.1Release running openldap-2.1.30
server/client + pam_ldap-1.6.9 + nss_ldap-1.204_5. The previous
configuration (openldap20-2.0.25_4 + nss_ldap-1.204_1 + pam_ldap-1.6.1)
was runing OK on FreeBSD 5.1R
After the upgrade I have 2 major problems.
1) I
On Saturday 13 March 2004 18:25, Per olof Ljungmark wrote:
> If you have a similar setup working I am very interested in how it was
> accomplished.
Allright, so here is my setup if it can help you;
note that I'm using ldap over SSL with key files.
server:
# /usr/local/etc/ldap.conf
uri ldapi://%2
Antoine Jacoutot wrote:
The ultimate goal is to create a Samba PDC, but seems far away ay the
moment...
I have this kind of setup working perfectly. Tell me what you need.
I need to figure out the interaction between OpenLDAP and the PAM
system. LDAP is working fine, Samba is fine.
/usr/local/etc/
Selon Per olof Ljungmark <[EMAIL PROTECTED]>:
> FBSD 5.2.1, nss_ldap/pam_ldap, no joy.
> Have really tried to read available documents, man pages etc., but no avail.
> If I could increase the debug level with pam perhaps it would take me
> further, could somebody please giv
FBSD 5.2.1, nss_ldap/pam_ldap, no joy.
Have really tried to read available documents, man pages etc., but no avail.
If I could increase the debug level with pam perhaps it would take me
further, could somebody please give a hint on how to?
The ultimate goal is to create a Samba PDC, but seems far
On Tue, 3 Feb 2004, Andrea Venturoli wrote:
> Hello. I've installed the above on FreeBSD 5.1 and it's more or less
> working; however when i do ls -l I don't see user names, but uid
> numbers. Any fix?
You need to run 5.2-RELEASE. In 5.1 the binaries in /bin and /sbin are
still statically linked
On Tue, 2004-02-03 at 17:10 -0500, Andrea Venturoli wrote:
> I've installed the above on FreeBSD 5.1 and it's more or less working; however when
> i do ls -l I don't see user names,
> but uid numbers.
> Any fix?
5.1 does not have dynamically linked libraries for ls and other sysutils
in order to
Hello.
I've installed the above on FreeBSD 5.1 and it's more or less working; however when i
do ls -l I don't see user names,
but uid numbers.
Any fix?
bye & Thanks
av.
___
[EMAIL PROTECTED] mailing list
http://lists.freebsd.org/mailman/list
On Sun, Jan 25, 2004 at 02:09:29PM -0500, Andrea Venturoli wrote:
> Hello.
> I've built a mailserver with FreeBSD 5.1, which uses nss_ldap for the
> user database, and sendmail-ldap from the port collection. Everything
> works fine except forward files. I've arranged sendmail
Hello.
I've built a mailserver with FreeBSD 5.1, which uses nss_ldap for the user database,
and sendmail-ldap from the port
collection.
Everything works fine except forward files. I've arranged sendmail to keep them all in
one directory by user name;
however this only works for users
> But when I try to change a pass for a LDAP user I get :
> passwd: Sorry, `passwd' can only change passwords for local or NIS
> users.
That's actually strange.
>From /usr/src/usr.bin/passwd/passwd.c :
/* check where the user's from */
switch (pwd->pw_fields & _PWF_SOURCE) {
L PROTECTED]>
> Cc: [EMAIL PROTECTED]
> Subject: Re: nss_ldap in -CURRENT
>
> 9. configure /etc/nsswitch
^^ => /etc/nsswitch.conf
-bash-2.05b# cat /etc/nsswitch.conf
passwd: files ldap
groups: files ldap
___
[
1 - 100 of 112 matches
Mail list logo