[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Root not allowed to login



Hi Aaron,

Root is featured in /etc/passwd. Look at the entry below that is taken from my /etc/passwd :

 cat /etc/passwd
root:x:0:0:root:/root:/bin/bash

And my /etc/nsswitch.conf file :
passwd:     files ldap
shadow:     files ldap
group:      files ldap

If I tweak the sequence to ldap files, then root can't login at all!

On Thu, Mar 22, 2012 at 8:40 PM, Aaron Richton <richton@nbcs.rutgers.edu> wrote:
On Thu, 22 Mar 2012, SYeen Su wrote:

sshd: pam_ldap: error trying to bind as user "uid=root, ou=People, dc=example,dc=com" (Invalid credentials).

My root user is not even in the ldap database.

Then obviously your root user must be specified somewhere else. Perhaps that "somewhere else" should be specified earlier than LDAP in your PAM configuration, since you're implying that the "somewhere else" data is more important than the LDAP data?



--




 MGRC - Sequence. Analyse. Innovate. 
Su Seau Yeen
Manager, IT Operations

Malaysian Genomics Resource Centre Berhad (MGRC)
T: +6 03 2283 1820 | F: +6 03 2282 8102 | M: +6 012 6784642 | www.mgrc.com.my








This e-mail is intended only for the use of the individual or entity to which it is addressed and may contain confidential and/or privileged material. Any review, retransmission, dissemination or other use of or taking of any action in reliance upon this information by persons or entities other than the intended recipient, is strictly prohibited. If you receive this e-mail in error, please contact us immediately by return e-mail and delete the original message(s).