/l3/users/10-12-2007/unix-win/linux3.net.nt/root :1 :2 :3 :4 :5 :6 :7 :8 :9 :10 :11 :12 :13 :14 :15 :16 :17 :18 :19 :20 :21 :22 :23 :24 :25 :26 :27 :28 :29 |
|
#mv /etc/ldap.conf /etc/ldap.conf.BACK
|
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false |
#getent passwd
xfs:x:43:43:X Font Server:/etc/X11/fs:/sbin/nologin dbus:x:81:81:System message bus:/:/sbin/nologin haldaemon:x:68:68:HAL daemon:/:/sbin/nologin ident:x:98:98::/home/ident:/sbin/nologin mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin gdm:x:42:42::/var/gdm:/sbin/nologin rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false 208,1 81% |
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false |
#mv /etc/ldap.conf /etc/ldap.conf.BACK
|
#cp /etc/openldap/ldap.conf /etc/ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false admin:x:0:0:Ldap admin:/root:/bin/bash testuser:x:65000:65000:TESTUSER:/home/tetsuser:/bin/bash |
#rpm -qa | grep nss
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User openssh-askpass-gnome-4.2p1-0.110.1asp #pam_password ad mozilla-nss-1.7.12-1.5.1.1asp openssh-askpass-4.2p1-0.110.1asp # configure --enable-authpassword is no longer supported openssh-4.2p1-0.110.1asp ... openssh-clients-4.2p1-0.110.1asp #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#rpm -ql nss_ldap
/usr/share/doc/nss_ldap-234/pam.d/passwd /usr/share/doc/nss_ldap-234/pam.d/pop /usr/share/doc/nss_ldap-234/pam.d/poweroff /usr/share/doc/nss_ldap-234/pam.d/ppp /usr/share/doc/nss_ldap-234/pam.d/reboot /usr/share/doc/nss_ldap-234/pam.d/rexec /usr/share/doc/nss_ldap-234/pam.d/rlogin /usr/share/doc/nss_ldap-234/pam.d/rsh /usr/share/doc/nss_ldap-234/pam.d/samba /usr/share/doc/nss_ldap-234/pam.d/shutdown /usr/share/doc/nss_ldap-234/pam.d/ssh /usr/share/doc/nss_ldap-234/pam.d/su /usr/share/doc/nss_ldap-234/pam.d/vlock /usr/share/doc/nss_ldap-234/pam.d/xdm /usr/share/doc/nss_ldap-234/pam.d/xlock /usr/share/doc/nss_ldap-234/pam.d/xscreensaver /usr/share/doc/nss_ldap-234/pam.d/xserver 208,1 81% |
#rpm -ql nss_ldap | grep so
/lib/libnss_ldap-2.3.5.so /lib/security/pam_ldap.so /usr/lib/libnss_ldap.so |
#strings /lib/libnss_ldap-2.3.5.so | grep /etc
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User /etc/ldap.conf #pam_password ad /etc/ldap.secret /etc/openldap/ldap.conf # configure --enable-authpassword is no longer supported /etc/sasldb2 ... #nss_map_attribute uid userName /etc/krb5.conf:/etc/krb5.conf #nss_map_attribute gidNumber gid FILE:/etc/krb5.keytab #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#diff /etc/ldap.
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User ldap.conf ldap.conf.BACK ldap.secret #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#diff /etc/ldap.conf.BACK /etc/openldap/ldap.conf
< # Disable SASL security layers. This is needed for AD. < #sasl_secprops maxssf=0 < < # Override the default Kerberos ticket cache location. < #krb5_ccname FILE:/etc/.ldapcache < < # SASL mechanism for PAM authentication - use is experimental < # at present and does not support password policy control < #pam_sasl_mech DIGEST-MD5 --- > #SIZELIMIT 12 > #TIMELIMIT 15 > #DEREF never > host 127.0.0.1 > base dc=mydc,dc=local > #uri ldap://127.0.0.1/ > rootbindn cn=admin,dc=mydc,dc=local 208,1 81% |
#diff /etc/ldap.conf.BACK /etc/openldap/ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#cat /etc/openldap/ldap.conf
# $OpenLDAP: pkg/ldap/libraries/libldap/ldap.conf,v 1.9 2000/09/04 19:57:01 kurt Exp $ # # LDAP Defaults # # See ldap.conf(5) for details # This file should be world readable but not world writable. #BASE dc=example, dc=com #URI ldap://ldap.example.com ldap://ldap-master.example.com:666 #SIZELIMIT 12 #TIMELIMIT 15 #DEREF never host 127.0.0.1 base dc=mydc,dc=local #uri ldap://127.0.0.1/ rootbindn cn=admin,dc=mydc,dc=local |
#strings /lib/libnss_ldap-2.3.5.so | grep /etc
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User /etc/ldap.conf #pam_password ad /etc/ldap.secret /etc/openldap/ldap.conf # configure --enable-authpassword is no longer supported /etc/sasldb2 ... #nss_map_attribute uid userName /etc/krb5.conf:/etc/krb5.conf #nss_map_attribute gidNumber gid FILE:/etc/krb5.keytab #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#egrep -v '^#|^\ $*' /etc/openldap/ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User #pam_password ad # configure --enable-authpassword is no longer supported host 127.0.0.1 # AuthPassword mappings base dc=mydc,dc=local #nss_map_attribute userPassword authPassword ... #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#egrep -v '^#|^\ $*' /etc/ldap.conf
host 127.0.0.1 base dc=mydc,dc=local rootbindn cn=admin,dc=mydc,dc=local |
#mv /etc/ldap.conf /tmp/etc_ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#mv /etc/openldap/ldap.conf /tmp/etc_openldap_ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false |
#cp /etc/ldap.conf.BACK /etc/ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false |
#cp /etc/openldap/ldif
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User ldif ldif2 #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#cp /etc/openldap/
cacerts/ ldif ldif2 schema/ slapd.conf |
#cp /tmp/etc_openldap_ldap.conf /etc/ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User cp: переписать `/etc/ldap.conf'? y #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#getent passwd
haldaemon:x:68:68:HAL daemon:/:/sbin/nologin ident:x:98:98::/home/ident:/sbin/nologin mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin gdm:x:42:42::/var/gdm:/sbin/nologin rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false admin:x:0:0:Ldap admin:/root:/bin/bash testuser:x:65000:65000:TESTUSER:/home/tetsuser:/bin/bash 208,1 81% |
#vim /etc/ldap.conf
|
#vim /etc/ldap.conf
|
#vim /etc/ldap.conf
|
#getent passwd
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#vim /tmp/etc_openldap_ldap.conf
|
#vim /tmp/etc_ldap.conf
|
#vim /tmp/etc_ldap.conf
|
#cat /tmp/etc_ldap.conf
# $OpenLDAP: pkg/ldap/libraries/libldap/ldap.conf,v 1.9 2000/09/04 19:57:01 kurt Exp $ # # LDAP Defaults # # See ldap.conf(5) for details # This file should be world readable but not world writable. #BASE dc=example, dc=com #URI ldap://ldap.example.com ldap://ldap-master.example.com:666 #SIZELIMIT 12 #TIMELIMIT 15 #DEREF never host 127.0.0.1 base dc=mydc,dc=local #uri ldap://127.0.0.1/ rootbindn cn=admin,dc=mydc,dc=local |
#cat /tmp/etc_openldap_ldap.conf
#pam_password ad # # LDAP Defaults # configure --enable-authpassword is no longer supported # # AuthPassword mappings #nss_map_attribute userPassword authPassword # See ldap.conf(5) for details # This file should be world readable but not world writable. # AIX SecureWay mappings ... #nss_map_attribute userPassword passwordChar #DEREF never #nss_map_objectclass posixGroup aixAccessGroup host 127.0.0.1 #nss_base_group ou=aixgroup,?one base dc=mydc,dc=local #nss_map_attribute cn groupName #uri ldap://127.0.0.1/ rootbindn cn=admin,dc=mydc,dc=local 208,1 81% |
#cat /etc/ldap.conf.BACK
# See man ciphers for syntax #tls_ciphers TLSv1 # Client certificate and key # Use these, if your server requires client authentication. #tls_cert #tls_key # Disable SASL security layers. This is needed for AD. #sasl_secprops maxssf=0 # Override the default Kerberos ticket cache location. #krb5_ccname FILE:/etc/.ldapcache # SASL mechanism for PAM authentication - use is experimental # at present and does not support password policy control #pam_sasl_mech DIGEST-MD5 208,1 81% |
#cp /etc/ldap.conf.BACK /etc/ldap.conf
cp: переписать `/etc/ldap.conf'? y |
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false |
#cat /tmp/etc_openldap_ldap.conf /etc/ldap.conf
# See man ciphers for syntax #tls_ciphers TLSv1 # Client certificate and key # Use these, if your server requires client authentication. #tls_cert #tls_key # Disable SASL security layers. This is needed for AD. #sasl_secprops maxssf=0 # Override the default Kerberos ticket cache location. #krb5_ccname FILE:/etc/.ldapcache # SASL mechanism for PAM authentication - use is experimental # at present and does not support password policy control #pam_sasl_mech DIGEST-MD5 208,1 81% |
#cp /tmp/etc_ldap.conf /etc/ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User cp: переписать `/etc/ldap.conf'? y #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false admin:x:0:0:Ldap admin:/root:/bin/bash testuser:x:65000:65000:TESTUSER:/home/tetsuser:/bin/bash |
#vim /etc/ldap.conf
|
#egrep -v '^#|^\ $*' /etc/ldap.conf.BACK
host 127.0.0.1 192.168.16.3 base dc=mydc,dc=local rootbinddn cn=admin,dc=mydc,dc=local pam_filter objectclass=account pam_login_attribute uid pam_groupdn cn=Users,dc=mydc,dc=local pam_login_attribute userPrincipalName pam_template_login_attribute uid pam_template_login nobody pam_password md5 nss_base_passwd ou=Users,dc=mydc,dc=local?one nss_base_passwd ou=Computers,dc=mydc,dc=local?one nss_base_shadow ou=Users,dc=mydc,dc=local?one nss_base_group ou=Groups,dc=mydc,dc=local?one nss_base_hosts ou=Computers,dc=mydc,dc=local?one nss_map_attribute rfc2307attribute mapped_attribute nss_map_objectclass rfc2307objectclass mapped_objectclass ssl no |
#egrep -v '^#|^\ *$' /etc/ldap.conf.BACK
#pam_password ad base dc=mydc,dc=local rootbinddn cn=admin,dc=mydc,dc=local # configure --enable-authpassword is no longer supported pam_filter objectclass=account # AuthPassword mappings pam_login_attribute uid #nss_map_attribute userPassword authPassword pam_groupdn cn=Users,dc=mydc,dc=local pam_login_attribute userPrincipalName ... #nss_map_attribute userPassword passwordChar nss_base_group ou=Groups,dc=mydc,dc=local?one #nss_map_objectclass posixGroup aixAccessGroup nss_base_hosts ou=Computers,dc=mydc,dc=local?one #nss_base_group ou=aixgroup,?one nss_map_attribute rfc2307attribute mapped_attribute #nss_map_attribute cn groupName nss_map_objectclass rfc2307objectclass mapped_objectclass ssl no 208,1 81% |
#egrep -v '^#|^\ *$' /etc/ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User host 127.0.0.1 #pam_password ad base dc=mydc,dc=local rootbindn cn=admin,dc=mydc,dc=local # configure --enable-authpassword is no longer supported # AuthPassword mappings ... #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#egrep -v '^#|^\ *$' /etc/ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#vim /etc/ldap.conf.BACK
15c15,16 < host 127.0.0.1 192.168.16.3 --- > host 127.0.0.1 > # 192.168.16.3 |
#egrep -v '^#|^\ *$' /etc/ldap.conf
host 127.0.0.1 base dc=mydc,dc=local rootbindn cn=admin,dc=mydc,dc=local |
#egrep -v '^#|^\ *$' /etc/ldap.conf
|
#cp /etc/ldap.conf.BACK /etc/ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User cp: переписать `/etc/ldap.conf'? y #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#egrep -v '^#|^\ *$' /etc/ldap.conf
host 127.0.0.1 base dc=mydc,dc=local rootbinddn cn=admin,dc=mydc,dc=local pam_filter objectclass=account pam_login_attribute uid pam_groupdn cn=Users,dc=mydc,dc=local pam_login_attribute userPrincipalName pam_template_login_attribute uid pam_template_login nobody pam_password md5 nss_base_passwd ou=Users,dc=mydc,dc=local?one nss_base_passwd ou=Computers,dc=mydc,dc=local?one nss_base_shadow ou=Users,dc=mydc,dc=local?one nss_base_group ou=Groups,dc=mydc,dc=local?one nss_base_hosts ou=Computers,dc=mydc,dc=local?one nss_map_attribute rfc2307attribute mapped_attribute nss_map_objectclass rfc2307objectclass mapped_objectclass ssl no |
#geten
getenforce getent |
#geten
getenforce getent |
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false |
#vim /etc/ldap.conf
15c15 < host 127.0.0.1 --- > #host 127.0.0.1 25c25 < #uri ldaps://127.0.0.1/ --- > uri ldaps://127.0.0.1/ |
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false |
#vim /etc/ldap.conf
|
#slapcat | less
|
#vim /etc/ldap.conf
|
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false |
#vim /etc/ldap.conf
|
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false |
#vim /etc/ldap.conf
98c98 < pam_groupdn cn=Users,dc=mydc,dc=local --- > ##########pam_groupdn cn=Users,dc=mydc,dc=local |
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false |
#vim /etc/ldap.conf
72c72 < pam_filter objectclass=account --- > ############pam_filter objectclass=account 75c75 < pam_login_attribute uid --- > ############pam_login_attribute uid |
#egrep -v '^#|^\ *$' /etc/ldap.conf
base dc=mydc,dc=local uri ldaps://127.0.0.1/ rootbinddn cn=admin,dc=mydc,dc=local nss_base_passwd ou=Users,dc=mydc,dc=local?one nss_base_passwd ou=Computers,dc=mydc,dc=local?one nss_base_shadow ou=Users,dc=mydc,dc=local?one nss_base_group ou=Groups,dc=mydc,dc=local?one nss_base_hosts ou=Computers,dc=mydc,dc=local?one ssl no |
#vim /etc/ldap.conf
|
#getent passwd
xfs:x:43:43:X Font Server:/etc/X11/fs:/sbin/nologin dbus:x:81:81:System message bus:/:/sbin/nologin haldaemon:x:68:68:HAL daemon:/:/sbin/nologin ident:x:98:98::/home/ident:/sbin/nologin mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin gdm:x:42:42::/var/gdm:/sbin/nologin rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false 208,1 81% |
#vim /etc/ldap.conf
|
#egrep -v '^#|^\ *$' /etc/ldap.conf
base dc=mydc,dc=local uri ldaps://127.0.0.1/ rootbinddn cn=admin,dc=mydc,dc=local ssl no |
#vim /etc/ldap.conf
25c25 < uri ldaps://127.0.0.1/ --- > #uri ldaps://127.0.0.1/ |
#egrep -v '^#|^\ *$' /etc/ldap.conf
base dc=mydc,dc=local rootbinddn cn=admin,dc=mydc,dc=local ssl no |
#egrep -v '^#|^\ *$' /etc/ldap.conf.BACK
host 127.0.0.1 base dc=mydc,dc=local rootbinddn cn=admin,dc=mydc,dc=local pam_filter objectclass=account pam_login_attribute uid pam_groupdn cn=Users,dc=mydc,dc=local pam_login_attribute userPrincipalName pam_template_login_attribute uid pam_template_login nobody pam_password md5 nss_base_passwd ou=Users,dc=mydc,dc=local?one nss_base_passwd ou=Computers,dc=mydc,dc=local?one nss_base_shadow ou=Users,dc=mydc,dc=local?one nss_base_group ou=Groups,dc=mydc,dc=local?one nss_base_hosts ou=Computers,dc=mydc,dc=local?one nss_map_attribute rfc2307attribute mapped_attribute nss_map_objectclass rfc2307objectclass mapped_objectclass ssl no |
#egrep -v '^#|^\ *$' /tmp/etc_
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User etc_ldap.conf etc_openldap_ldap.conf #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#egrep -v '^#|^\ *$' /tmp/etc_ldap.conf
host 127.0.0.1 base dc=mydc,dc=local rootbindn cn=admin,dc=mydc,dc=local |
#egrep -v '^#|^\ *$' /etc/ldap.conf
base dc=mydc,dc=local rootbinddn cn=admin,dc=mydc,dc=local ssl no |
#vim /etc/ldap.conf
|
#egrep -v '^#|^\ *$' /etc/ldap.conf
host 127.0.0.1 base dc=mydc,dc=local rootbinddn cn=admin,dc=mydc,dc=local ssl no |
#geten
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User getenforce getent #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#geten
getenforce getent |
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false |
#vim /etc/ldap.conf
|
#egrep -v '^#|^\ *$' /etc/ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User host 127.0.0.1 #pam_password ad base dc=mydc,dc=local rootbinddn cn=admin,dc=mydc,dc=local # configure --enable-authpassword is no longer supported # AuthPassword mappings ... #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#egrep -v '^#|^\ *$' /tmp/etc_ldap.conf
host 127.0.0.1 base dc=mydc,dc=local rootbindn cn=admin,dc=mydc,dc=local |
#vim /etc/ldap.conf
72c72 < ############pam_filter objectclass=account --- > pam_filter objectclass=account 75c75 < ############pam_login_attribute uid --- > pam_login_attribute uid 98c98 < ##########pam_groupdn cn=Users,dc=mydc,dc=local --- > pam_groupdn cn=Users,dc=mydc,dc=local 110,112c110,112 < ##############pam_login_attribute userPrincipalName < ##############pam_template_login_attribute uid < ##############pam_template_login nobody --- > pam_login_attribute userPrincipalName > pam_template_login_attribute uid > pam_template_login nobody 126c126 < ################pam_password md5 --- > pam_password md5 167,171c167,171 < ################nss_base_passwd ou=Users,dc=mydc,dc=local?one < ################nss_base_passwd ou=Computers,dc=mydc,dc=local?one < ################nss_base_shadow ou=Users,dc=mydc,dc=local?one < ################nss_base_group ou=Groups,dc=mydc,dc=local?one < ################nss_base_hosts ou=Computers,dc=mydc,dc=local?one --- > nss_base_passwd ou=Users,dc=mydc,dc=local?one > nss_base_passwd ou=Computers,dc=mydc,dc=local?one > nss_base_shadow ou=Users,dc=mydc,dc=local?one > nss_base_group ou=Groups,dc=mydc,dc=local?one > nss_base_hosts ou=Computers,dc=mydc,dc=local?one 184,187c184,187 < ############ < ###########nss_map_attribute rfc2307attribute mapped_attribute < ###########nss_map_objectclass rfc2307objectclass mapped_objectclass < ############# --- > # > nss_map_attribute rfc2307attribute mapped_attribute > nss_map_objectclass rfc2307objectclass mapped_objectclass > ## 260c260 < #ssl no --- > ssl no |
#egrep -v '^#|^\ *$' /tmp/etc_ldap.conf
host 127.0.0.1 base dc=mydc,dc=local rootbindn cn=admin,dc=mydc,dc=local |
#egrep -v '^#|^\ *$' /etc/ldap.conf
host 127.0.0.1 base dc=mydc,dc=local rootbinddn cn=admin,dc=mydc,dc=local pam_filter objectclass=account pam_login_attribute uid pam_groupdn cn=Users,dc=mydc,dc=local pam_login_attribute userPrincipalName pam_template_login_attribute uid pam_template_login nobody pam_password md5 nss_base_passwd ou=Users,dc=mydc,dc=local?one nss_base_passwd ou=Computers,dc=mydc,dc=local?one nss_base_shadow ou=Users,dc=mydc,dc=local?one nss_base_group ou=Groups,dc=mydc,dc=local?one nss_base_hosts ou=Computers,dc=mydc,dc=local?one nss_map_attribute rfc2307attribute mapped_attribute nss_map_objectclass rfc2307objectclass mapped_objectclass ssl no |
#vim /etc/ldap.conf
|
#geten
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User getenforce getent #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#geten
getenforce getent |
#getent passwd
root:x:0:0:root:/root:/bin/bash bin:x:1:1:bin:/bin:/sbin/nologin daemon:x:2:2:daemon:/sbin:/sbin/nologin adm:x:3:4:adm:/var/adm:/sbin/nologin lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail:/sbin/nologin news:x:9:13:news:/etc/news: ... rpc:x:32:32:Portmapper RPC user:/:/sbin/nologin rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin nscd:x:28:28:NSCD Daemon:/:/sbin/nologin ntp:x:38:38::/etc/ntp:/sbin/nologin sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin pcap:x:77:77::/var/arpwatch:/sbin/nologin pvm:x:24:24::/usr/share/pvm3:/bin/bash user:x:500:500:user:/home/user:/bin/bash ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false |
#egrep -v '^#|^\ *$' /etc/ldap.conf
host 127.0.0.1 base dc=mydc,dc=local rootbindn cn=admin,dc=mydc,dc=local pam_filter objectclass=account pam_login_attribute uid pam_groupdn cn=Users,dc=mydc,dc=local pam_login_attribute userPrincipalName pam_template_login_attribute uid pam_template_login nobody pam_password md5 nss_base_passwd ou=Users,dc=mydc,dc=local?one nss_base_passwd ou=Computers,dc=mydc,dc=local?one nss_base_shadow ou=Users,dc=mydc,dc=local?one nss_base_group ou=Groups,dc=mydc,dc=local?one nss_base_hosts ou=Computers,dc=mydc,dc=local?one nss_map_attribute rfc2307attribute mapped_attribute nss_map_objectclass rfc2307objectclass mapped_objectclass ssl no |
#egrep -v '^#|^\ *$' /tmp/etc_ldap.conf
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User host 127.0.0.1 #pam_password ad base dc=mydc,dc=local rootbindn cn=admin,dc=mydc,dc=local # configure --enable-authpassword is no longer supported # AuthPassword mappings ... #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#egrep -v '^#|^\ *$' /tmp/etc_ldap.conf | grep root
base_group ou=aixgroup,?one #pam_login_attribute sAMAccountName cn groupName #pam_filter objectclass=User rootbindn cn=admin,dc=mydc,dc=local #pam_password ad # configure --enable-authpassword is no longer supported # AuthPassword mappings #nss_map_attribute userPassword authPassword # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #nss_base_passwd ou=aixaccount,?one #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #nss_map_attribute uidNumber uid #nss_map_attribute userPassword passwordChar #nss_map_objectclass posixGroup aixAccessGroup #nss_base_group ou=aixgroup,?one #nss_map_attribute cn groupName 208,1 81% |
#egrep -v '^#|^\ *$' /etc/ldap.conf | grep root
rootbindn cn=admin,dc=mydc,dc=local |
#vim /etc/ldap.conf
98c98 < pam_groupdn cn=Users,dc=mydc,dc=local --- > ####################################pam_groupdn cn=Users,dc=mydc,dc=local |
#slapcat | grep -i userPrincipalName
|
# See man ciphers for syntax #tls_ciphers TLSv1 # Client certificate and key # Use these, if your server requires client authentication. #tls_cert #tls_key # Disable SASL security layers. This is needed for AD. #sasl_secprops maxssf=0 # Override the default Kerberos ticket cache location. #krb5_ccname FILE:/etc/.ldapcache # SASL mechanism for PAM authentication - use is experimental # at present and does not support password policy control #pam_sasl_mech DIGEST-MD5 208,1 81%
# See man ciphers for syntax #tls_ciphers TLSv1 # Client certificate and key # Use these, if your server requires client authentication. #tls_cert #tls_key # Disable SASL security layers. This is needed for AD. #sasl_secprops maxssf=0 # Override the default Kerberos ticket cache location. #krb5_ccname FILE:/etc/.ldapcache # SASL mechanism for PAM authentication - use is experimental # at present and does not support password policy control #pam_sasl_mech DIGEST-MD5 208,1 81%
# $OpenLDAP: pkg/ldap/libraries/libldap/ldap.conf,v 1.9 2000/09/04 19:57:01 kurt Exp $ # # LDAP Defaults # # See ldap.conf(5) for details # This file should be world readable but not world writable. #BASE dc=example, dc=com #URI ldap://ldap.example.com ldap://ldap-master.example.com:666 #SIZELIMIT 12 #TIMELIMIT 15 #DEREF never host 127.0.0.1 base dc=mydc,dc=local #uri ldap://127.0.0.1/ rootbindn cn=admin,dc=mydc,dc=local
# $OpenLDAP: pkg/ldap/libraries/libldap/ldap.conf,v 1.9 2000/09/04 19:57:01 kurt Exp $ # # LDAP Defaults # # See ldap.conf(5) for details # This file should be world readable but not world writable. #BASE dc=example, dc=com #URI ldap://ldap.example.com ldap://ldap-master.example.com:666 #SIZELIMIT 12 #TIMELIMIT 15 #DEREF never host 127.0.0.1 base dc=mydc,dc=local #uri ldap://127.0.0.1/ rootbindn cn=admin,dc=mydc,dc=local
#pam_password ad # # LDAP Defaults # configure --enable-authpassword is no longer supported # # AuthPassword mappings #nss_map_attribute userPassword authPassword # See ldap.conf(5) for details # This file should be world readable but not world writable. # AIX SecureWay mappings #nss_map_objectclass posixAccount aixAccount #BASE dc=example, dc=com #nss_base_passwd ou=aixaccount,?one #URI ldap://ldap.example.com ldap://ldap-master.example.com:666 #nss_map_attribute uid userName #nss_map_attribute gidNumber gid #SIZELIMIT 12 #nss_map_attribute uidNumber uid #TIMELIMIT 15 #nss_map_attribute userPassword passwordChar #DEREF never #nss_map_objectclass posixGroup aixAccessGroup host 127.0.0.1 #nss_base_group ou=aixgroup,?one base dc=mydc,dc=local #nss_map_attribute cn groupName #uri ldap://127.0.0.1/ rootbindn cn=admin,dc=mydc,dc=local 208,1 81%
Время первой команды журнала | 10:36:09 2007-12-14 | |||||||||||||||||||||||||||||||||||||||||||||
Время последней команды журнала | 10:55:39 2007-12-14 | |||||||||||||||||||||||||||||||||||||||||||||
Количество командных строк в журнале | 101 | |||||||||||||||||||||||||||||||||||||||||||||
Процент команд с ненулевым кодом завершения, % | 7.92 | |||||||||||||||||||||||||||||||||||||||||||||
Процент синтаксически неверно набранных команд, % | 0.00 | |||||||||||||||||||||||||||||||||||||||||||||
Суммарное время работы с терминалом *, час | 0.33 | |||||||||||||||||||||||||||||||||||||||||||||
Количество командных строк в единицу времени, команда/мин | 5.18 | |||||||||||||||||||||||||||||||||||||||||||||
Частота использования команд |
|
В журнал автоматически попадают все команды, данные в любом терминале системы.
Для того чтобы убедиться, что журнал на текущем терминале ведётся, и команды записываются, дайте команду w. В поле WHAT, соответствующем текущему терминалу, должна быть указана программа script.
Команды, при наборе которых были допущены синтаксические ошибки, выводятся перечёркнутым текстом:
$ l s-l bash: l: command not found |
Если код завершения команды равен нулю, команда была выполнена без ошибок. Команды, код завершения которых отличен от нуля, выделяются цветом.
$ test 5 -lt 4 |
Команды, ход выполнения которых был прерван пользователем, выделяются цветом.
$ find / -name abc find: /home/devi-orig/.gnome2: Keine Berechtigung find: /home/devi-orig/.gnome2_private: Keine Berechtigung find: /home/devi-orig/.nautilus/metafiles: Keine Berechtigung find: /home/devi-orig/.metacity: Keine Berechtigung find: /home/devi-orig/.inkscape: Keine Berechtigung ^C |
Команды, выполненные с привилегиями суперпользователя, выделяются слева красной чертой.
# id uid=0(root) gid=0(root) Gruppen=0(root) |
Изменения, внесённые в текстовый файл с помощью редактора, запоминаются и показываются в журнале в формате ed. Строки, начинающиеся символом "<", удалены, а строки, начинающиеся символом ">" -- добавлены.
$ vi ~/.bashrc
|
Для того чтобы изменить файл в соответствии с показанными в диффшоте изменениями, можно воспользоваться командой patch. Нужно скопировать изменения, запустить программу patch, указав в качестве её аргумента файл, к которому применяются изменения, и всавить скопированный текст:
$ patch ~/.bashrc |
Для того чтобы получить краткую справочную информацию о команде, нужно подвести к ней мышь. Во всплывающей подсказке появится краткое описание команды.
Если справочная информация о команде есть, команда выделяется голубым фоном, например: vi. Если справочная информация отсутствует, команда выделяется розовым фоном, например: notepad.exe. Справочная информация может отсутствовать в том случае, если (1) команда введена неверно; (2) если распознавание команды LiLaLo выполнено неверно; (3) если информация о команде неизвестна LiLaLo. Последнее возможно для редких команд.
Большие, в особенности многострочные, всплывающие подсказки лучше всего показываются браузерами KDE Konqueror, Apple Safari и Microsoft Internet Explorer. В браузерах Mozilla и Firefox они отображаются не полностью, а вместо перевода строки выводится специальный символ.
Время ввода команды, показанное в журнале, соответствует времени начала ввода командной строки, которое равно тому моменту, когда на терминале появилось приглашение интерпретатора
Имя терминала, на котором была введена команда, показано в специальном блоке. Этот блок показывается только в том случае, если терминал текущей команды отличается от терминала предыдущей.
Вывод не интересующих вас в настоящий момент элементов журнала, таких как время, имя терминала и других, можно отключить. Для этого нужно воспользоваться формой управления журналом вверху страницы.
Небольшие комментарии к командам можно вставлять прямо из командной строки. Комментарий вводится прямо в командную строку, после символов #^ или #v. Символы ^ и v показывают направление выбора команды, к которой относится комментарий: ^ - к предыдущей, v - к следующей. Например, если в командной строке было введено:
$ whoami
user
$ #^ Интересно, кто я?в журнале это будет выглядеть так:
$ whoami
user
Интересно, кто я? |
Если комментарий содержит несколько строк, его можно вставить в журнал следующим образом:
$ whoami
user
$ cat > /dev/null #^ Интересно, кто я?
Программа whoami выводит имя пользователя, под которым мы зарегистрировались в системе. - Она не может ответить на вопрос о нашем назначении в этом мире.В журнале это будет выглядеть так:
$ whoami user
|
Комментарии, не относящиеся непосредственно ни к какой из команд, добавляются точно таким же способом, только вместо симолов #^ или #v нужно использовать символы #=
1 2 3 4Группы команд, выполненных на разных терминалах, разделяются специальной линией. Под этой линией в правом углу показано имя терминала, на котором выполнялись команды. Для того чтобы посмотреть команды только одного сенса, нужно щёкнуть по этому названию.
LiLaLo (L3) расшифровывается как Live Lab Log.
Программа разработана для повышения эффективности обучения Unix/Linux-системам.
(c) Игорь Чубин, 2004-2008