[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: pam ldap help



	Same thing here.
	Also using Debian Woody.
	Any help will be GREAT apreceated.
	Thanks,		Paulo Henrique
On Sat, 13 Jul 2002 00:24:54 +0800
"Dino Ming" <ldap@dinovision.net> wrote:

> I'm facing the same problem with you...........  Why LDAP is a popular
> directory service but it lack of tutorials ? huh.........
> 
> BTW, I'm running Debian Woody.
> 
> ----- Original Message -----
> From: "Peron, Stéphane" <stephane.peron@dcmc.creditlyonnais.fr>
> To: <openldap-software@OpenLDAP.org>
> Sent: Friday, July 12, 2002 11:32 PM
> Subject: pam ldap help
> 
> 
> > Hi all,
> >
> > I am newbie in pam ldap ...
> > For 3 weeks, I encounter many difficulties in installing pam-ldap under
> > Linux slackware with last versions for my company...
> >
> > I have recompiled the shadow package to bind login to libpam.
> > Pam-ldap has worked for a moment only with su and now doesn't work
> > anymore.(for ldap_initialize : problem of Time request or something like
> > this)
> > It never worked for login and rlogin...
> >
> > All the documentations that I found on the net are incomplete....
> > and most of scripts don't work ....
> > I am about to become crazy ! ;-)
> >
> > Would it be possible that someone who has installed a recent version of
> pam
> > and ldap send me all its scripts and configuration files ?
> > I mean :
> > /etc/libnss_ldap.conf
> > /etc/ldap.conf
> > /etc/pam_ldap.conf
> > /etc/pam.d/login
> > /etc/pam.d/password
> > /etc/pam.d/su
> > /etc/pam.d/rlogin
> >
> > /usr/local/etc/openldap/slapd.conf
> > And the scripts to create the objects and users .....
> >
> > Or may be there is a web site where all these scripts are done and work
> with
> > last versions ?
> >
> > I want to use this scripts without changing them, just to be sure that
> > pam-ldap can work for "login" and "ssh" on a box.
> >
> > Many thanks for your help !!
> >
> 
> 
> ----------------------------------------------------------------------------
> ----
> 
> 
> 
> 
> Ce message contient des informations confidentielles ou appartenant au
> Crédit Lyonnais et est établi à l'intention exclusive de ses
> destinataires. Toute divulgation, utilisation, diffusion ou reproduction
> (totale ou partielle) de ce message, ou des informations qu'il contient,
> doit être préalablement autorisée. Tout message électronique est
> susceptible d'altération et son intégrité ne peut être assurée.
> Le Crédit Lyonnais décline toute responsabilité au titre de ce
> message s'il a été modifié ou falsifié. Si vous n'êtes pas
> destinataire de ce message, merci de le détruire immédiatement et
> d'avertir l'expéditeur de l'erreur de distribution et de la destruction
> du message.
> 
> This e-mail contains confidential information or information belonging
> to Crédit Lyonnais and is intended solely for the addressees.
> The unauthorised disclosure, use, dissemination or copying (either whole
> or partial) of this e-mail, or any information it contains, is prohibited.
> E-mails are susceptible to alteration and their integrity cannot be
> guaranteed.
> Crédit Lyonnais shall not be liable for this e-mail if modified or
> falsified.
> If you are not the intended recipient of this e-mail, please delete it
> immediately from your system and notify the sender of the wrong delivery
> and the mail deletion.
> 
> 
> 


-- 
Paulo Henrique B de Oliveira
Gerente de Operações - Linux Solutions - http://www.linuxsolutions.com.br
O maior conteúdo de Linux em língua portuguesa - OLinux - http://www.olinux.com.br
(21) 2526-7262 ramal 31