Re: [389-users] Client Config on CentOS 6

2013-01-02 Thread Ali Jawad
*Hi * *I am using NSLCD, does your suggestion still work ? I am not using TLS on the ldap server* *Regards* -- 389 users mailing list 389-users@lists.fedoraproject.org https://admin.fedoraproject.org/mailman/listinfo/389-users

[389-users] Client Config on CentOS 6

2013-01-02 Thread Ali Jawad
Hi All I am facing problems configuring a CentOS 6 server to act as an ldap client to my DS389 server. Does anyone know about a valid howto or can you please paste the sample configs to get it working ? Regards * * -- 389 users mailing list 389-users@lists.fedoraproject.org https://admin.fedorap

Re: [389-users] Password + anything works ?

2012-11-13 Thread Ali Jawad
bad i thinking about ldap.conf but said nss... > > Does ldap.conf contains only these lines? Why you use pam_password clear > and then exop? try crypt. > > Greg. > 13 lis 2012 13:18, "Ali Jawad" napisał(a): > > Hi >> nsswitch.conf contains the followi

Re: [389-users] Password + anything works ?

2012-11-13 Thread Ali Jawad
, Grzegorz Dwornicki wrote: > What about NSS configuration? Maybe there is configuration making ssl > mandatory? > > Greg > 13 lis 2012 12:51, "Ali Jawad" napisał(a): > > Hi All >> I am trying to change the password using passwd, please see the below : >

Re: [389-users] Password + anything works ?

2012-11-13 Thread Ali Jawad
o session optional pam_mkhomedir.so skel=/etc/skel/ umask=0022 session required pam_limits.so session required pam_unix.so session optional pam_ldap.so ~ ~ On Tue, Nov 13, 2012 at 11:15 AM, Arpit Tolani wrote: > Hello > > > > On Tue, Nov 13, 2

Re: [389-users] Password + anything works ?

2012-11-12 Thread Ali Jawad
Hi Arpit Actually I was attempting to change the password using command line passwd I.e. each user changes his own password, is passwd the right choice here ? Regards On Mon, Nov 12, 2012 at 11:27 PM, Arpit Tolani wrote: > Hello > > On Tue, Nov 13, 2012 at 12:33 AM, Ali Jawad > w

Re: [389-users] Password + anything works ?

2012-11-12 Thread Ali Jawad
k. > > > On 11/12/2012 02:03 PM, Ali Jawad wrote: > > In that case I have a major overhaul that I need to complete, change > password is not working for me, my assumption is that it only works with > TLS enabled between the client and the server, I have tried to get TLS to > r

Re: [389-users] Password + anything works ?

2012-11-12 Thread Ali Jawad
to force all the users to > change their passwords - otherwise their crypt passwords will still be > present. > > > > On 11/12/2012 01:52 PM, Ali Jawad wrote: > > Hi All > This is an all Linux environment with 389 being used as the sole > authentication mechanism, I d

Re: [389-users] Password + anything works ?

2012-11-12 Thread Ali Jawad
icy from AD does not transfer over. Also they > are some extra steps if you want to setup an OU based password policy but > if you just do it for the entire directory through ‘configuration’ it works > with no issues. > > Dan > > *From:* Ali Jawad > *Sent:* November 12

[389-users] Clients freezing during boot

2012-09-17 Thread Ali Jawad
Hi I have been running 389 dir server for around 8 months now, recently whenever I restart or setup a new machine and connect it to the 389 server using the same settings as the other servers it will freeze during startup at INIT, I am using an IP in my config files. Once I remove ldap from nsswit

Re: [389-users] No password change forced at first logon

2012-05-10 Thread Ali Jawad
On further checking the attribute passwordMustChange does not exist in my users I did check using command line and I even tried to set it using command line, it says Object Not found On Thu, May 10, 2012 at 2:55 PM, Ali Jawad wrote: > I did check using debug log but everything looks fine in

Re: [389-users] No password change forced at first logon

2012-05-10 Thread Ali Jawad
I did check using debug log but everything looks fine in the logs. On Wed, May 9, 2012 at 5:28 PM, Ali Jawad wrote: > Hi > Any help please ? > Thanks ! > > > On Tue, May 8, 2012 at 5:27 PM, Ali Jawad wrote: > >> Hi Mark >> With I do logon to the GUI and I logo

Re: [389-users] Disable Inactive Users After 90 days

2012-05-09 Thread Ali Jawad
For the delete statement I got ldapmodify: No such attribute (16) Which makes sense since I could not see an attribute in GUI as well. Not sure what is blocking logons though. Regards On Wed, May 9, 2012 at 7:23 PM, Ali Jawad wrote: > Hi Jim > Thanks for the update I got a similar inpu

Re: [389-users] Disable Inactive Users After 90 days

2012-05-09 Thread Ali Jawad
dify -x -h yourhost >> -D"cn=directory manager" -wPaSsWoRd >> >> Jim >> >> On Wed, May 9, 2012 at 11:09 AM, Rich Megginson wrote: >> >>> On 05/09/2012 10:09 AM, Ali Jawad wrote: >>> >>> Hi Rich >>> Seems I still got a

Re: [389-users] Disable Inactive Users After 90 days

2012-05-09 Thread Ali Jawad
local\nchangetype: > delete\ndelete: lastLoginTime\n\n" | ldapmodify -x -h yourhost > -D"cn=directory manager" -wPaSsWoRd > > Jim > > On Wed, May 9, 2012 at 11:09 AM, Rich Megginson wrote: > >> On 05/09/2012 10:09 AM, Ali Jawad wrote: >> >> Hi Rich >

Re: [389-users] Disable Inactive Users After 90 days

2012-05-09 Thread Ali Jawad
I checked for whitespaces, extra lines..but still same issue I did also check for lastLoginTime values in the users in the interface, but the value is empty..so not sure if this is the problem at all Regards On Wed, May 9, 2012 at 5:26 PM, Ali Jawad wrote: > Hi Rich > Your help is

Re: [389-users] No password change forced at first logon

2012-05-09 Thread Ali Jawad
Hi Any help please ? Thanks ! On Tue, May 8, 2012 at 5:27 PM, Ali Jawad wrote: > Hi Mark > With I do logon to the GUI and I logon as the directory manager, and I do > set the password for an existing user, and I try to create a new user with > a new password. But the user does not

Re: [389-users] Disable Inactive Users After 90 days

2012-05-09 Thread Ali Jawad
Hi Rich Your help is highly appreciated, I got it working, thanks for your patience. Regards On Wed, May 9, 2012 at 5:19 PM, Rich Megginson wrote: > On 05/09/2012 08:17 AM, Ali Jawad wrote: > > Hi > Thanks Rich, just what I was searching for, I am facing a problem though > "

Re: [389-users] idle_timelimit 60

2012-05-09 Thread Ali Jawad
ault is 2 hours. Set it to slightly more than the idle time limit > on your clients. > On May 9, 2012 4:05 AM, "Ali Jawad" wrote: > >> Hi >> I know this is not a strictly 389 DS related question. I did >> set idle_timelimit 60 in my /etc/ldap.conf client file but c

[389-users] idle_timelimit 60

2012-05-09 Thread Ali Jawad
Hi I know this is not a strictly 389 DS related question. I did set idle_timelimit 60 in my /etc/ldap.conf client file but connections stay running and do not time out. Is there any setting I need to add on the server side ? My Full Ldap file at /etc/ldap.conf bind_policy soft URI ldap://xx.xx.

Re: [389-users] No password change forced at first logon

2012-05-08 Thread Ali Jawad
r authenticates, > they should not be able to do anything but change their password. > > Mark > > > On 05/08/2012 07:26 AM, Ali Jawad wrote: > > Hi > I did check the box that says User Must Change Password After Reset in > Data under configuration I also did set th

[389-users] No password change forced at first logon

2012-05-08 Thread Ali Jawad
Hi I did check the box that says User Must Change Password After Reset in Data under configuration I also did set the same policy for specific users. However, I am not being asked to change password on first logons through ssh or direct console on server, the same is true when I do change the passw

Re: [389-users] Per host access

2012-03-05 Thread Ali Jawad
-0600, Ali Jawad wrote: > >Hi > >I did install 389 and LDAP authentication, what i need to do now is > allow > >access to users only to certain systems, I did checkout : > > > http://directory.fedoraproject.org/wiki/Howto:Posix#How_to_set_up_host_based_a