Sponsored Content
Special Forums Cybersecurity LDAP and PAM Configurations for Windows 2008 R2 ADS and Cubox Ubuntu client Post 302683729 by jim mcnamara on Wednesday 8th of August 2012 11:24:02 AM
Old 08-08-2012
Duplicate thread. Closed.
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

pam ldap limit authentication

I have a linux machine which authenticate users to ldap, this is working fine. But I would like to limit users that logon to the machines to just the system admins. The machines hosts different web sites which users accessed from there home directory like http://foo.mdx.ac.uk/~username At the... (0 Replies)
Discussion started by: hassan1
0 Replies

2. UNIX for Advanced & Expert Users

PAM LDAP Passwort

Hallo miteinander, ich bin gerade dabei ein eigenes C-Programm zuschreiben um mich über PAM auf einen LDAP Server zu authentifizieren. ... (2 Replies)
Discussion started by: saschaLin
2 Replies

3. UNIX for Advanced & Expert Users

Finding LDAP server configurations

Hi, I'm using debian etch in my server and have a preconfigured LDAP server. I want to know which configuration can I use to configure libnss-ldap. My main questions is: Does the LDAP database require login? Special LDAP privileges for root? Make the configuration file readable/writeable by... (1 Reply)
Discussion started by: mjdousti
1 Replies

4. Windows & DOS: Issues & Discussions

Using ADS Ldap from Linux

Hello, We're about to identify our Linux users against AD/Ldap. Our Linux test server is domain Member, winbind ,kerberos and Samba SSO are working fine. Next step is to read user attributes from active directory and at this point we suck. We have created a functional user for ldap... (0 Replies)
Discussion started by: demwz
0 Replies

5. UNIX and Linux Applications

Problems Hooking Sudoers into PAM/LDAP

Greetings!! I am attempting to solve a rather thorny issue and I was hoping that someone might have some insight into what is going on here.. At this point I have an openLDAP server that is working quite splendidly! :) I have a working directory with users able to authenticate it and TLS... (2 Replies)
Discussion started by: bluethundr
2 Replies

6. Solaris

LDAP, PAM or SSHD?

Hi, I´m trying to make Solaris authenticate users in AD. NTP is working, nsswitch.ldap is listed above, DNS is Ok and I made something different in pam.conf, krb5.conf and sshd_config (see above) nsswitch.ldap: passwd: files ldap group: files ldap hosts: files dns ipnodes: ... (0 Replies)
Discussion started by: mpcavalcanti
0 Replies

7. Shell Programming and Scripting

LDAP and PAM Configurations for Windows 2008 R2 ADS and Cubox Ubuntu client

Please I am having problem to login using Active Directory Services 2008 R2 accounts on a cubox ubuntu (2.6.32.9-dove-5.4.2 #46). "getent passwd" only shows local users, however I can querry ADS users using ldapsearch command. I have 2 systems, one that does not use gdm can login with all users... (0 Replies)
Discussion started by: powelltallen
0 Replies

8. IP Networking

Unable to SSH from Windows client to Ubuntu Server

I'm trying to setup a small home network environment as a pet project. These are physical machines nothing virtual. Any help or ideas is greatly appreciated. I can ping between both machines and I have Samba established and can read/write different shares. When I try to SSH from Windows 8.1... (10 Replies)
Discussion started by: lombardi4851
10 Replies

9. OS X (Apple)

Mac OS X LDAP client not accepting ssh or console logins (PAM error)

Hi Folks, I've install 389 Directory Server on a Centos 7.0 server. Over the last two days I've been trying to connect a MacBook running 10.10.5 to the server as a client and I'm having only partial success. I've "Joined" to my network Account Server, and set my LDAP Mappings to... (2 Replies)
Discussion started by: jlh
2 Replies

10. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies
PAM_LOCALUSER(8)						 Linux-PAM Manual						  PAM_LOCALUSER(8)

NAME
pam_localuser - require users to be listed in /etc/passwd SYNOPSIS
pam_localuser.so [debug] [file=/path/passwd] DESCRIPTION
pam_localuser is a PAM module to help implementing site-wide login policies, where they typically include a subset of the network's users and a few accounts that are local to a particular workstation. Using pam_localuser and pam_wheel or pam_listfile is an effective way to restrict access to either local users and/or a subset of the network's users. This could also be implemented using pam_listfile.so and a very short awk script invoked by cron, but it's common enough to have been separated out. OPTIONS
debug Print debug information. file=/path/passwd Use a file other than /etc/passwd. MODULE TYPES PROVIDED
All module types (account, auth, password and session) are provided. RETURN VALUES
PAM_SUCCESS The new localuser was set successfully. PAM_SERVICE_ERR No username was given. PAM_USER_UNKNOWN User not known. EXAMPLES
Add the following line to /etc/pam.d/su to allow only local users in group wheel to use su. account sufficient pam_localuser.so account required pam_wheel.so FILES
/etc/passwd Local user account information. SEE ALSO
pam.conf(5), pam.d(5), pam(7) AUTHOR
pam_localuser was written by Nalin Dahyabhai <nalin@redhat.com>. Linux-PAM Manual 06/04/2011 PAM_LOCALUSER(8)
All times are GMT -4. The time now is 08:20 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy