Re: [389-users] UID Number Limitations

2011-11-26 Thread laxman Singh Rathore
Hello, the main reasons ... all account below 500 are system account in Redhat,CentOS. In ubuntu and Debian all user account below >1000 are system account. 2011/11/25 Tom Tucker > > Thanks for the feedback. > > If I comment out "auth requisite pam_succeed_if.so uid >= 500 quiet" > in

Re: [389-users] UID Number Limitations

2011-11-25 Thread Tom Tucker
Thanks for the feedback. If I comment out "auth requisite pam_succeed_if.so uid >= 500 quiet" in the system-auth file I was able to login with a UID of 108. Assuming this restrictions is controlled on the Linux system, why do I experience no problems when authenticating against the Sun One DS

Re: [389-users] UID Number Limitations

2011-11-25 Thread Gary Algier
On 11/24/11 23:25, Tom Tucker wrote: > > My environment has a mixture of Solaris 8-10 and RHEL 4-5. These clients > are currently authenticating against a Sun One 5.X DS. > I have migrated the Sun One DB to my lab 389 DS. Users with a three > digit uidNumber are unable to login to Linux systems, ho

Re: [389-users] UID Number Limitations

2011-11-25 Thread Terry Soucy
RHEL systems prefer uids > 500. Check /etc/pam.d/system-auth* Terry Soucy On Nov 25, 2011, at 12:25 AM, "Tom Tucker" wrote: > > My environment has a mixture of Solaris 8-10 and RHEL 4-5. These clients are > currently authenticating against a Sun One 5.X DS. > I have migrated the Sun One DB to

[389-users] UID Number Limitations

2011-11-24 Thread Tom Tucker
My environment has a mixture of Solaris 8-10 and RHEL 4-5. These clients are currently authenticating against a Sun One 5.X DS. I have migrated the Sun One DB to my lab 389 DS. Users with a three digit uidNumber are unable to login to Linux systems, however if they connect to a Solaris system it wo