Sponsored Content
Operating Systems Solaris Instructions for Solaris 10 RedHat RHEL7 IPA for LDAP authentication? Post 302979063 by jlliagre on Monday 8th of August 2016 03:26:06 PM
Old 08-08-2016
I guess the lack of actual answers means nobody here have the set of instructions you are looking for.

You might have better luck with narrowing the issues you met with providing details about what you did and errors you got.
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Module for LDAP Authentication

Hello Everyone, I have enabled LDAP authentication on my Web script by adding the list of valid users in /etc/apach2/default-server.conf. However, I now want to retrieve the username of the person that logs in. How can I do that? Is there any such module? Regards, Harsha (0 Replies)
Discussion started by: garric
0 Replies

2. Linux

LDAP authentication question

Hello, I have a Linux box with RHEL4 running on it. The box is meant to be on the DMZ. There is a directory on the box that will be remotely from time to time and I want a form of authentication on it. Presently, I have configured Basic authentication with apache but the security is not tight. I... (1 Reply)
Discussion started by: bptronics
1 Replies

3. UNIX for Advanced & Expert Users

LDAP Authentication AND Authorization

I see a lot of thread on LDAP Authentication but I want to enable LDAP Authentication with Authorization. Meaning, removing the user ID's and groups from the local servers and move them to an LDAP server. When a user logs in (via LDAP) they will be given their group memberships and access to the... (3 Replies)
Discussion started by: scottsl
3 Replies

4. Red Hat

CVS ldap authentication

I am trying to convert all my redhat servers over to ldap. I have solved almost all the probems but am having trouble getting cvs pserver to authenticate. I'm running redhat 4. Just patched everything the other day. cvs is cvs-1.11.17-9.1.el4_7.1. Any suggestions would be welcome. Obviously... (1 Reply)
Discussion started by: jhtrice
1 Replies

5. Solaris

LDAP authentication

Hi folks, i have opends 1.2 manually installed subversion 1.4.3 and apache2 updated by package manager. i want to access svn using LDAP authentication its giving an error: ldap_simple_bind_s() failed. what could be the problem. i wrote some text at the end of httpd.conf fpr ldap... (2 Replies)
Discussion started by: visu_buri
2 Replies

6. Solaris

Iplanet LDAP User Authentication on Solaris

Dear Friends, I have recently installed iplanet directory server on my Solaris 10 machine.I was able to successfully install and configure ldap on my system.Furthermore, was also able to add user entries to the LDAP database server.But now I am finding it difficult to authenticate LDAP users... (1 Reply)
Discussion started by: raunaqnilekani
1 Replies

7. AIX

LDAP authentication

Hi, We are trying to use LDAP to authenticate the login from our application. Our application is installed on AIX 6.1 and LDAP server is on active directory windows 2003. We are getting the below error when we try to login. We have the required lib file in the path it is looking for. Any idea... (3 Replies)
Discussion started by: Nand1010_MA
3 Replies

8. Red Hat

Ldap redhat, Solaris

I got a ldap server using ldap sun one product. I need to connect and sync a redhat machine with it, any ideas on best way to do it? I edited the ldap.conf file in /etc/openldap/ but no joy yet :) (1 Reply)
Discussion started by: da2013
1 Replies

9. Solaris

Solaris 10 as a Red Hat IPA Client

Hi We have IPA v3 setup on a Red Hat RHEL6 server and are trying to interface our Solaris servers to it. There is a slight complication in that we are using krb5 for authentication and IPA as a user and access repository (not sure if that makes a difference). The problem is that we cannot get... (4 Replies)
Discussion started by: gregsih
4 Replies

10. Red Hat

Looking for equivalent of Solaris containers/zones in RHEL7 Linux

Hi, I come from a legacy Solaris background with lots of experience with Solaris Containers/zones that we use for network and process isolation from each other. Currently we have a RHEL7 Linux VM running on VMWare, but we would like to segment that VM with some form of containers and achieve... (1 Reply)
Discussion started by: ckmehta
1 Replies
ipa-adtrust-install(1)						 IPA Manual Pages					    ipa-adtrust-install(1)

NAME
ipa-adtrust-install - Prepare an IPA server to be able to establish trust relationships with AD domains SYNOPSIS
ipa-adtrust-install [OPTION]... DESCRIPTION
Adds all necessary objects and configuration to allow an IPA server to create a trust to an Active Directory domain. This requires that the IPA server is already installed and configured. Please note you will not be able to estabilish an trust to an Active Directory domain unless the realm name of the IPA server matches its domain name. ipa-adtrust-install can be run multiple times to reinstall deleted objects or broken configuration files. E.g. a fresh samba configuration (smb.conf file and registry based configuration can be created. Other items like e.g. the configuration of the local range cannot be changed by running ipa-adtrust-install a second time because with changes here other objects might be affected as well. OPTIONS
-d, --debug Enable debug logging when more verbose output is needed --ip-address=IP_ADDRESS The IP address of the IPA server. If not provided then this is determined based on the hostname of the server. --netbios-name=NETBIOS_NAME The NetBIOS name for the IPA domain. If not provided then this is determined based on the leading component of the DNS domain name. Running ipa-adtrust-install for a second time with a different NetBIOS name will change the name. Please note that changing the Net- BIOS name might break existing trust relationships to other domains. --no-msdcs Do not create DNS service records for Windows in managed DNS server. Since those DNS service records are the only way to discover domain controllers of other domains they must be added manually to a different DNS server to allow trust realationships work prop- erly. All needed service records are listed when ipa-adtrust-install finishes and either --no-msdcs was given or no IPA DNS service is configured. Typically service records for the following service names are needed for the IPA domain which should point to all IPA servers: o _ldap._tcp o _kerberos._tcp o _kerberos._udp o _ldap._tcp.dc._msdcs o _kerberos._tcp.dc._msdcs o _kerberos._udp.dc._msdcs o _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs o _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs o _kerberos._udp.Default-First-Site-Name._sites.dc._msdcs --add-sids Add SIDs to existing users and groups as a final step of the ipa-adtrust-install run. If there a many existing users and groups and a couple of replicas in the environment this operation might lead to a high replication traffic and a performance degradation of all IPA servers in the environment. To avoid this the SID generation can be run after ipa-adtrust-install is run and scheduled indepen- dently. To start this task you have to load an edited version of ipa-sidgen-task-run.ldif with the ldapmodify command info the directory server. -U, --unattended An unattended installation that will never prompt for user input -U, --rid-base=RID_BASE First RID value of the local domain. The first Posix ID of the local domain will be assigned to this RID, the second to RID+1 etc. See the online help of the idrange CLI for details. -U, --secondary-rid-base=SECONDARY_RID_BASE Start value of the secondary RID range, which is only used in the case a user and a group share numerically the same Posix ID. See the online help of the idrange CLI for details. -A, --admin-name=ADMIN_NAME The name of the user with administrative privileges for this IPA server. Defaults to 'admin'. -a, --admin-password=password The password of the user with administrative privileges for this IPA server. Will be asked interactively if -U is not specified. The credentials of the admin user will be used to obtain Kerberos ticket before configuring cross-realm trusts support and afterwards, to ensure that the ticket contains MS-PAC information required to actually add a trust with Active Directory domain via 'ipa trust-add --type=ad' command. --enable-compat Enables support for trusted domains users for old clients through Schema Compatibility plugin. SSSD supports trusted domains natively starting with version 1.9. For platforms that lack SSSD or run older SSSD version one needs to use this option. When enabled, slapi-nis package needs to be installed and schema-compat-plugin will be configured to provide lookup of users and groups from trusted domains via SSSD on IPA server. These users and groups will be available under cn=users,cn=compat,$SUFFIX and cn=groups,cn=compat,$SUFFIX trees. SSSD will normalize names of users and groups to lower case. In addition to providing these users and groups through the compat tree, this option enables authentication over LDAP for trusted domain users with DN under compat tree, i.e. using bind DN uid=administrator@ad.domain,cn=users,cn=compat,$SUFFIX. LDAP authentication performed by the compat tree is done via PAM 'system-auth' service. This service exists by default on Linux systems and is provided by pam package as /etc/pam.d/system-auth. If your IPA install does not have default HBAC rule 'allow_all' enabled, then make sure to define in IPA special service called 'system-auth' and create an HBAC rule to allow access to anyone to this rule on IPA masters. As 'system-auth' PAM service is not used directly by any other application, it is safe to use it for trusted domain users via com- patibility path. EXIT STATUS 0 if the installation was successful 1 if an error occurred IPA
Aug 23 2011 ipa-adtrust-install(1)
All times are GMT -4. The time now is 07:47 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy