


Nslcd: DEBUG: ldap_simple_bind_s(NULL,NULL) (uri="ldap://ad-dns-dtf.ad./") Nslcd: DEBUG: ldap_set_option(LDAP_OPT_RESTART,LDAP_OPT_ON) Nslcd: DEBUG: ldap_set_option(LDAP_OPT_REFERRALS,LDAP_OPT_OFF) Nslcd: DEBUG: ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT,0) Nslcd: DEBUG: ldap_set_option(LDAP_OPT_TIMEOUT,0) Nslcd: DEBUG: ldap_set_option(LDAP_OPT_TIMELIMIT,0) Nslcd: DEBUG: ldap_set_option(LDAP_OPT_DEREF,0) Nslcd: DEBUG: ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,3) Nslcd: DEBUG: ldap_initialize(ldap://ad-dns-dtf.ad./) Nslcd: DEBUG: myldap_search(base="dc=TSTU,dc=ad,dc=TSTU,dc=net", filter="(&(&(objectClass=user)(!(objectClass=computer))(uidNumber=*)(unixHomeDirectory=*))(sAMAccountName=TSTU\5ctestuser1))") Nslcd: DEBUG: nslcd_passwd_byname(TSTU\testuser1) Nslcd: DEBUG: connection from pid=17434 uid=0 gid=0 Nslcd: DEBUG: unlink() of /var/run/nslcd/socket failed (ignored): No such file or directory Nslcd: DEBUG: add_uri(ldap://ad-dns-dtf.ad./) How do I escape this character in theģ)Ěm I missing something I see Operation Errors on the bind. SAMAccountName=TSTU\5ctestuser1 <= Looks incorrect to meġ) Where did the 5c (the ascii code for the backslash come fromĢ) I have seen documentation indicating the ‘\’ character is not allowed Nslcd_passwd_byname(TSTU\testuser1) <= Correct The command I use ssh nslcd –d log below shows the following: I am testing this by using ssh to the loopback address from my test Centos 6.5 machine. I am attempting to accomplish this using lcsd. I do not wish to have my Centos systems join the domain just do the password authentication from Windows AD. I am testing from a Centos 6.5 system to a test Windows Active Directory for authentication. I have some additional details to provide.
