[389-users] Help Needed -----Linux Ldap Client machine unable to login Fedors DS

jean-Noël Chardron Jean-Noel.Chardron at dr15.cnrs.fr
Wed Jun 17 11:03:51 UTC 2009


hi,

ok , I suppose the ip adress of the server is  192.168.5.1 (right ?)
and you have a client (a centos 5.3)  with unknow to us  ip address.

I suppose the nsswitch.conf and /etc/ldap.conf below is on the client so 
it is correct

Then can you show the files /etc/pam.d/system-auth and /etc/pam.d/login  
that are on the client please

then can you tell us  what is the uid of the user test01 in the FDS



Hakuna Matata a écrit :
>
> yes, my nsswitch.conf file is as below.
> passwd:     files ldap
> shadow:     files ldap
> group:      files ldap
>
> ethers:     files
> netmasks:   files
> networks:   files
> protocols:  files
> rpc:        files
> services:   files
>
> netgroup:   files ldap
>
> publickey:  nisplus
>
> automount:  files ldap
> aliases:    files nisplus
>
>
> and /etc/ldap.conf file contains
> uri ldap://192.168.5.1 <http://192.168.5.1>
> ssl no
> tls_cacertdir /etc/openldap/cacerts
> pam_password md5
>
>
>
>
> ----i am still not able to authenticate.......
>
>
> -best Regards
> --H
>
> On Wed, Jun 17, 2009 at 12:21 PM, Dmitry Amirov <amirov at infinet.ru 
> <mailto:amirov at infinet.ru>> wrote:
>
>     Hello
>
>     Is it ldap://ldap.vfds.local correct?
>     Please, try this command:
>
>     ping ldap.vfds.local
>
>     If pinging then try to use command getent to check that ldap users are
>     present in your system.
>     getent passwd
>
>     If not pinging, then you need to use FQDN or ip-address, like this:
>
>     ldap://1.2.3.4 <http://1.2.3.4>
>     ldap://example.com <http://example.com>
>
>
>     Hakuna Matata wrote:
>     > Hi,
>     >
>     > I am new to FDS, i have set this up as per the documentation . It is
>     > working fine .
>     > Now want that linux client (CentOS 5.3) to authenticate with FDS.
>     >
>     > hostname of FDS = ldap.fds.local
>     >
>     > i create a user test01 and fill the posix information
>     >
>     > on client machine i am using system-config-authentiation
>     > 1. check the LDAP box and filled the details as .
>     > LDAP search base dn =                          dc=vfds, dc=local
>     > LDAP Server =                                          
>      ldap://ldap.vfds.local
>     >
>     > then i rebooted the machine and trying to login via user test01. now
>     > it is showing error as username or password incorrect.
>     >
>     >
>     > i would really appreciate if someone can give me some pointer or
>     help
>     > where i am doing wrong.
>     >
>     > Many Thanks in advance
>     > Best regards
>     > --H
>     >
>     > --
>     > 389 users mailing list
>     > 389-users at redhat.com <mailto:389-users at redhat.com>
>     > https://www.redhat.com/mailman/listinfo/fedora-directory-users
>     >
>
>     --
>     389 users mailing list
>     389-users at redhat.com <mailto:389-users at redhat.com>
>     https://www.redhat.com/mailman/listinfo/fedora-directory-users
>
>
> ------------------------------------------------------------------------
>
> --
> 389 users mailing list
> 389-users at redhat.com
> https://www.redhat.com/mailman/listinfo/fedora-directory-users
>   






More information about the 389-users mailing list