On Fri, Jan 18, 2013 at 11:44 PM, rodrigo tavares
wrote:
> Hello !
>
> I trying sync ldap users with users samba.
>
> I´m using a interface, by create ldap users.
>
> So, when ldap user be created, i want account e password samba be created.
A couple of days ago, I had suggested smbldap-tools in
On Thu, Apr 22, 2010 at 6:39 PM, abdelkader belahcene
wrote:
>
> Hi,
> I installed sldap 2.4.18 on server debian squeeze (here 172.19.6.150)
> when Iuse the command
> ldapsearch -xLLL -b "dc=example,dc=com" uid=john sn givenName cn
> dn: uid=john,ou=people,dc=example,dc=com
> sn: Doe
> givenNa
On Mon, Feb 22, 2010 at 10:42:31AM -0400, Germana Oliveira wrote:
> Hi!
>
> Some service (software) companies have been telling us 'not to use
> ldap for user authentication' instead they recommend us to use
> Microsoft Active Directory, this because, they say, LDAP is
> problematic, talking about
Hi germana,
I have been searching for some tools (free software tools) and i have
found some:
Maybe these links will interest you also:
http://www.ldap-account-manager.org/
and
http://ldapadmin.sourceforge.net/
regards,
mj
--
www.muzieknoteren.nl
--
To UNSUBSCRIBE, email to debian-user-
I have been searching for some tools (free software tools) and i have found
some:
Apache Directory Server: looks good but i dont like the java stuff. "Apache
Directory Server is an open source LDAP directory server implemented in
java."
GOsa: looks very good and development in php, could be a goo
Please don't top post
Germana Oliveira schreef:
So, you're telling me that ADS/LDAP do the same thing you can do just
with LDAP (without the interface) .. i mean, a directory service.
Groups, rights and security is manage by the OS itself ¿?.
What Active Directory does is to give you the faci
So, you're telling me that ADS/LDAP do the same thing you can do just with
LDAP (without the interface) .. i mean, a directory service. Groups, rights
and security is manage by the OS itself ¿?.
What Active Directory does is to give you the facility to manage all those
things together?
But with De
On Mon, Feb 22, 2010 at 05:31:57PM -0400, Germana Oliveira wrote:
> i just forgot something.
>
> AD manage the (user) permissions and groups stuff: Like - this user can
> access to this printer or that user can not use pen drive - and i haven`t
> found yet something like that in free Software, or
i just forgot something.
AD manage the (user) permissions and groups stuff: Like - this user can
access to this printer or that user can not use pen drive - and i haven`t
found yet something like that in free Software, or something similar in LDAP
or with LDAP (openLdap)
Someone have some idea
2
We are really convince that OpenLDAP is way better choice than Active
Directory, most if we already decide that Debian is going to be our Servers
OS...
i have been googling about openLdap problems and found nothing very
difficult or weird, most of then are user problems: bad configurations, etc.
Germana Oliveira wrote:
Hi!
Some service (software) companies have been telling us 'not to use
ldap for user authentication' instead they recommend us to use
Microsoft Active Directory, this because, they say, LDAP is
problematic, talking about domain, and hard to use - for example is
very comp
On Nov 4, 2009, at 5:41 AM, vitaminx wrote:
I'm trying to setup a secure ldap server, it works fine over the
standard
port 389 now. but since i access the server remotely i'd like to use
ldap
over ssl over port 636. however i can't find any howto's for setting
that
up on debian (i'm working
On 2009-09-03 06:08, Nico Schottelius wrote:
Ron Johnson [Thu, Sep 03, 2009 at 05:39:07AM -0500]:
On 2009-09-03 05:02, Nico Schottelius wrote:
- login fails for root (who is not in ldap) and ldap users
- I cannot login locally as root!
I thought you said you couldn't *remotely* log in as root
Ron Johnson [Thu, Sep 03, 2009 at 05:39:07AM -0500]:
> On 2009-09-03 05:02, Nico Schottelius wrote:
> >- login fails for root (who is not in ldap) and ldap users
> >
> >- I cannot login locally as root!
>
> I thought you said you couldn't *remotely* log in as root.
It fails for *both* ways until
On 2009-09-03 05:02, Nico Schottelius wrote:
Hello!
As I reported in Bug 541188 [0], the ssh login to nodes with
ldap enabled for passwd, group and netgroup stops to work after some time.
Steve Langasek recommended to write it to this mailinglist.
Anyone a good hint what could be the reason fo
Yes your solution is similar the one I found here :
http://www.zimbra.com/forums/administrators/22998-automated-ad-users-sync-script.html
I work on a mail server with postfix, procmail, amavis, spamassassin,
dovecot.
The authentication is base on a ldap server on another host.
The users maildir ar
Sorry, your're right.
I found a simple example here :
http://www.zimbra.com/forums/administrators/22998-automated-ad-users-sync-script.html
With minors changes, it makes the deal.
Thanks for the other answers to the post.
Philippe
Le Tuesday 28 April 2009 13:50:10 Eduardo M KALINOWSKI, vous ave
On Tue, Apr 28, 2009 at 1:50 PM, Eduardo M KALINOWSKI
wrote:
> On Ter, 28 Abr 2009, Philippe Le Gal wrote:
>>
>> Probleme solved.
>
> You might want to tell the list how you did that, in case other people have
> a similar problem and could benefit from the solution.
A simple solution is:
functio
On Ter, 28 Abr 2009, Philippe Le Gal wrote:
Probleme solved.
You might want to tell the list how you did that, in case other people
have a similar problem and could benefit from the solution.
--
Eduardo M KALINOWSKI
edua...@kalinowski.com.br
--
To UNSUBSCRIBE, email to debian-user-requ...
Probleme solved.
Le Tuesday 28 April 2009 08:51:34 Philippe Le Gal, vous avez écrit :
> Hi
>
> I'm looking for a simple example of a bash script that browse a ldap and
> create a homedir+Maildir folder for each user found in the database.
>
> Thanks
>
> Philippe
--
To UNSUBSCRIBE, email to debia
Check this discussion
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=462588
seems that gnutls has different way of specifying ciphers to use. Also
there is a mentioning of CN not matching FQDN in certificate.
I was always happy just setting minssf value in slapd.conf.
gp
On Tue, Mar 31, 2009
On Tue, Mar 31, 2009 at 01:38:29PM -0700, Maria McKinley wrote:
> Predrag Gavrilovic wrote:
>
[snip]
> > Try stoping slapd, put certificate information in config file, and
> > start slapd manualy with debugging "slapd -u openldap -g openldap -h
> > ldapi:/// -d255". Are there more indicative err
Predrag Gavrilovic wrote:
Thanks for the troubleshooting hints, comments in line.
Predrag Gavrilovic wrote:
> Are you sure that problem is not related to something simple as file
> permissions on private key for server certificate? Because that is
> only an last time when I had problems with op
Are you sure that problem is not related to something simple as file
permissions on private key for server certificate? Because that is
only an last time when I had problems with openldap and certificates.
gnutls doesn't support TLS_CACERTDIR option, that is setting
TLSCACertificatePath in slapd.co
Alex Samad <[EMAIL PROTECTED]> writes:
> plus I started to use libnss-ldapd, found it a bit more stable
I gave libnss-ldapd a try and it's now working fine without changes on
the configuration. Thanks.
Ansgar
--
PGP: 1024D/595FAD19 739E 2D09 0969 BEA9 9797 B055 DDB0 2FF7 595F AD19
--
To U
On Mon, Nov 03, 2008 at 03:19:11PM +0100, frank wrote:
> On Sun, 2008-11-02 at 15:48 +0100, Ansgar Burchardt wrote:
> >
> > I'm having problems setting up LDAP with POSIX groups. I can see groups
> > and members with "getent group mygroup", but am not a member after
> > logging in.
> >
> > To co
Hi,
frank <[EMAIL PROTECTED]> writes:
> On Sun, 2008-11-02 at 15:48 +0100, Ansgar Burchardt wrote:
>> I'm having problems setting up LDAP with POSIX groups. I can see groups
>> and members with "getent group mygroup", but am not a member after
>> logging in.
> The ldap documentation is very rare
On Sun, 2008-11-02 at 15:48 +0100, Ansgar Burchardt wrote:
>
> I'm having problems setting up LDAP with POSIX groups. I can see groups
> and members with "getent group mygroup", but am not a member after
> logging in.
>
> To configure LDAP, I added
>
> nss_base_group ou=Group,dc=example,dc=
On Mon, Jul 21, 2008 at 04:35:09PM +0200, Monika Strack wrote:
> Hallo all,
>
> I have one ldap master, that is run with slapd version 2.3.30-5+etch1 and
> some
> slave-server with Version 2.2.23-8 (sarge). For this configuration the
> replication is use slurpd. Now i have a new slave server w
It is needed for actions where local user is root, so local root
could, if necessary change users passwords in LDAP.
If that is not desirable, you do not have to use it. You can put same
name/password that you have put for ordinary lookups.
On Mon, Apr 21, 2008 at 9:30 PM, Juan Asensio Sánchez <[
On Mon, Apr 21, 2008 at 09:30:41PM +0200, Juan Asensio Sánchez wrote:
> Hi
>
> I have setup a server with LDAP and Samba. Now i want to LDAP hosts
> authenticate with the LDAP server too, so i have installed in each
> host libnss-ldap, libpam-ldap and nscd. Everything works fine, but I
> don't kno
On Fri, 30 Nov 2007 05:10:07 +0100, Bob Goldberg wrote:
> I agree - problem is DEFINITELY ldap authentication; forget about exim
>
> my exchange server is setup to accept clear text, and anonymous OK (even
> though I'm not trying to be anon).
>
> here's the thing - I have no idea what is going
On 29 Nov 2007 at 21:46, Bob Goldberg wrote:
>
> OK;
>
> I agree - problem is DEFINITELY ldap authentication; forget about
> exim
>
> my exchange server is setup to accept clear text, and anonymous OK (even
> though I'm not trying to be anon).
>
> here's the thing - I have no idea what is
[EMAIL PROTECTED] <[EMAIL PROTECTED]>:
> On Nov 28, 8:40 pm, "s. keeling" <[EMAIL PROTECTED]> wrote:
> > Bob Goldberg <[EMAIL PROTECTED]>:
> >
> > > at the end of the day, this is what I want: my
> > > debian(etch)/exim machine to accept all internet Email to my
> > > domain, ignore all else, a
On Nov 28, 8:40 pm, "s. keeling" <[EMAIL PROTECTED]> wrote:
> Bob Goldberg <[EMAIL PROTECTED]>:
>
>
>
> > at the end of the day, this is what I want: my debian(etch)/exim machine to
> > accept all internet Email to my domain, ignore all else, and relay on to my
> > exchange5.5 server. This means
Bob Goldberg <[EMAIL PROTECTED]>:
>
> at the end of the day, this is what I want: my debian(etch)/exim machine to
> accept all internet Email to my domain, ignore all else, and relay on to my
> exchange 5.5 server. This means I want exim to validate email recipients
> thru ldap lookups.
Have
Chris Boyd wrote:
[snip]
And when I try to access phpldapadmin:
Error
Fatal error: Cannot read your configuration file
"/usr/share/phpldapadmin/config/config.php", its permissions are too
strict.
Is there some ownership that's possibly still wrong or did it do
something to the database?
Hi all
Jeah.
It worked now.
I can authenticate on a Novell SELS9 LDAP-Server.
The link to the thread on the newsgroup de.comp.sys.novell
(unfortunately in German) is here: http://tinyurl.com/36gz8y
Thanks to all for help...
kindly regards,
christoph
--
To UNSUBSCRIBE, email to [EMAIL PROTEC
On Sat, Mar 10, 2007 at 09:38:00AM +0100, Christoph Buchli wrote:
> Hi all, Roberto
>
> The configuration-file from my debian client looks exactly the same as
> the one from the suse-client...
>
> (Suse:/etc/ldap.conf = Debian:/etc/libnss-ldap.conf)
>
Odd. On my system, here is what /etc/libnss-
Hi all, Roberto
The configuration-file from my debian client looks exactly the same as
the one from the suse-client...
(Suse:/etc/ldap.conf = Debian:/etc/libnss-ldap.conf)
regards
On 3/8/07, Christoph Buchli <[EMAIL PROTECTED]> wrote:
Hi
I really don't want to lose much words, so let's start
On Thu, Mar 08, 2007 at 07:46:22PM +0100, Christoph Buchli wrote:
> Goals:
> I have an LDAP-server which works (a SUSE-Client is able to
> authenticate on this server...).
> The server requires SSL/TLS to connect...
> My ambition is now to connect from my freshly installed Debian-Etch
> client to t
Hi,
If i test my configuration with an mail-client (thunderbird or outlook express) their is
everytime the message "Login Failed". What can i do that the user can
authentuficate itself at the mailserver.
Mailserver: Courier IMAP with LDAP support
SMTP Server:
On Tue, Feb 06, 2007 at 09:22:40AM -0500, Grok Mogger wrote:
> Now here's my question:
> I never could figure out the SASL stuff. I didn't even get
> the concept. I thought I did several times, then I'd read
> something else and it wouldn't make sense again. So let's try
> this slowly...
Roberto C. Sanchez wrote:
On Tue, Feb 06, 2007 at 10:56:11AM -0500, Grok Mogger wrote:
So forget SASL and just send everything through an SSL tunnel?
So you'd do something like this on the client... "ssh -L
:LDAPServer:$LDAPServerPORT -N [EMAIL PROTECTED]", and then
setup the LDAP client t
On Tue, Feb 06, 2007 at 10:56:11AM -0500, Grok Mogger wrote:
>
> So forget SASL and just send everything through an SSL tunnel?
> So you'd do something like this on the client... "ssh -L
> :LDAPServer:$LDAPServerPORT -N [EMAIL PROTECTED]", and then
> setup the LDAP client to send everything
Roberto C. Sanchez wrote:
On Tue, Feb 06, 2007 at 09:22:40AM -0500, Grok Mogger wrote:
The LDAP client usually just sends all data (passwords
included!) in the clear to the LDAP server. This is bad. SASL
encrypts all the communication between the client and server.
Right, but your password
On Tue, Feb 06, 2007 at 09:22:40AM -0500, Grok Mogger wrote:
>
> The LDAP client usually just sends all data (passwords
> included!) in the clear to the LDAP server. This is bad. SASL
> encrypts all the communication between the client and server.
>
Right, but your passwords should be hashed
Roberto C. Sanchez wrote:
On Tue, Jan 30, 2007 at 05:04:48PM +, Rakotomandimby Mihamina wrote:
Hi,
I am using Testing, and I want to setup the debian way an LDAP + pam
authentication system for system users.
Would you know a recent howto talking about that?
I dont need generic howto, I am
On Tue, Jan 30, 2007 at 05:04:48PM +, Rakotomandimby Mihamina wrote:
> Hi,
> I am using Testing, and I want to setup the debian way an LDAP + pam
> authentication system for system users.
> Would you know a recent howto talking about that?
> I dont need generic howto, I am interested in the de
On Tuesday 30 January 2007 10:04, Rakotomandimby Mihamina wrote:
> Hi,
> I am using Testing, and I want to setup the debian way an LDAP + pam
> authentication system for system users.
> Would you know a recent howto talking about that?
> I dont need generic howto, I am interested in the debian spec
On Wed, Dec 20, 2006 at 11:24:41AM +0100, Fabrizio Lippolis wrote:
> Roberto C. Sanchez ha scritto:
>
> >Have you looked at bug report #304735 [0]?
>
> No I haven't, I just wonder that after so long the problem hasn't been
> solved yet. :(
>
It might be worthwhile to email the upstream developm
Roberto C. Sanchez ha scritto:
Have you looked at bug report #304735 [0]?
No I haven't, I just wonder that after so long the problem hasn't been
solved yet. :(
Regards,
Fabrizio
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECT
On Tue, Dec 19, 2006 at 12:09:43PM +0100, Fabrizio Lippolis wrote:
> Hi list,
>
> does anybody run an openldap server on debian? I have such server
> running on etch which holds a very big database. I always have problems
> when restarting the server because on stop it gets corrupted. I have
H
On Tuesday, 19.12.2006 at 12:09 +0100, Fabrizio Lippolis wrote:
> does anybody run an openldap server on debian? I have such server
> running on etch which holds a very big database. I always have problems
> when restarting the server because on stop it gets corrupted. I have
> investigated a l
On Tuesday 03 October 2006 17:28, Ishwar Rattan wrote:
> Pointers to good LDAP-howto for server coniguration
> details.
>
> -ishwar
This is where I started:
http://people.debian.org/~torsten/ldapnss.html
John
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trou
Hi.}} Pointers to good LDAP-howto for server coniguration details.You can also look at:http://www.pictux.org/forum/viewtopic.php?t=5
that is a little useful guide.It's in italian, but with http://babelfish.altavista.com/ you can translate it in English.Hope it helps you!Bye
On Tue, 2006-10-03 at 19:28 -0400, Ishwar Rattan wrote:
> Pointers to good LDAP-howto for server coniguration
> details.
I guess this [1] is a good starting point, and it wouldnt hurt googling
for 'debian ldap' either.
[1] http://wiki.debian.org/LDAP
With regards, Morten O. Hansen
--
To UNSU
I don't know of any ldap-specific Debian lists. The debian-user list's
probably a good place to start, along with the debian-isp list. The
OpenLDAP lists are good as well, even though they're not Debian-specific.
--John
Brendan Simon wrote:
Is there a more specific mailing list for ldap qu
On Tue, 2006-02-05 at 15:59 -0700, Kelly Clowers wrote:
> I had never heard of ultrapossum before, so I had to go look it up.
> Looking at its home page (http://ultrapossum.org/) it looks like it is a
> layer of services on top of OpenLDAP, not a seperate server. It seems
> to provide monitoring,
On 5/2/06, Gezim Hoxha <[EMAIL PROTECTED]> wrote:
Hi all :)
I'm completely new to LDAP and the whole directory services thing.
What I want to do is have evolution calendar (for example) and
egroupware calendar synchronize automatically. So, I heard that I could
allow LDAP to be the storage syst
> Pete,
>
> Without the LDAP entry you're attempting to authenticate against it
> is hard to say. I have gotten Samba to work with LDAP before; however, I
> don't currently have it setup as I'm re-structuring my LAN servers at
> the moment. Of interest in the LDAP entries is that Samba has it's
Without the LDAP entry you're attempting to authenticate against it
is hard to say. I have gotten Samba to work with LDAP before; however, I
don't currently have it setup as I'm re-structuring my LAN servers at
the moment. Of interest in the LDAP entries is that Samba has it's own
schema of att
Pete,
Without the LDAP entry you're attempting to authenticate against it
is hard to say. I have gotten Samba to work with LDAP before; however, I
don't currently have it setup as I'm re-structuring my LAN servers at
the moment. Of interest in the LDAP entries is that Samba has it's own
schema
On Wed, 30 Nov 2005 00:28:33 +
Jamie Thompson <[EMAIL PROTECTED]> wrote:
> John Smith wrote:
> > Hi All,
> >
> > I'm in the process of designing a plan to move a lot of debian
> > workstations (all with local users configured) to a ldap managed en-
> > vironment and have some choices to m
John Smith wrote:
Hi All,
I'm in the process of designing a plan to move a lot of debian
workstations (all with local users configured) to a ldap managed en-
vironment and have some choices to make, some easy, some tough. Here
one of the last category:
In order to keep the use
Angel,
if I use PAM, I would be letting sudo authenticate using LDAP. What I
need is to have sudo querying LDAP for sudoers rules. Instead of having
the sudoers file, LDAP would keep my rules. There would be no need to a
sudoers file anymore, the maintainance of the rules would be done in a
centra
El jue, 03-11-2005 a las 09:35 -0200, Bruno Diniz escribió:
> Hi guys,
>
> I'd like to have LDAP support in sudo package. In fact, sudo already
> have compilation-time option to support LDAP, but it is not used by
> Debian mantainer. Why is that? What do you suggest of doing to have
> sudo get its
On Thu, Nov 03, 2005 at 09:35:23AM -0200, Bruno Diniz wrote:
> Hi guys,
>
> I'd like to have LDAP support in sudo package. In fact, sudo already have
> compilation-time option to support LDAP, but it is not used by Debian
> mantainer. Why is that? What do you suggest of doing to have sudo get its
Bruno Diniz wrote:
> I'd like to have LDAP support in sudo package. In fact, sudo already have
> compilation-time option to support LDAP, but it is not used by Debian
> mantainer. Why is that? What do you suggest of doing to have sudo get its
> sudoers from LDAP?
Unless you want to build sudo fro
That's a message from mod_auth_ldap - it means you haven't given it a valid
CA certificate to authenticate the LDAP servers certificate against.
See mod_auth_ldap docs on httpd.apache.org
On 06/09/05, Roberto C. Sanchez <[EMAIL PROTECTED]> wrote:
> On Tue, Sep 06, 2005 at 05:48:18PM +0700, F.X
On Tue, Sep 06, 2005 at 05:48:18PM +0700, F.X. Harry Wardhana wrote:
> Dear All,
>
> I'm trying to install phpldapadmin in a new linux box replacing my mandrake
> with debian sarge 3.1 with apache 2. When i open
> http://localhost/phpldapadmin , error message displayed:
>
> Error
> Your install
On Thursday 30 June 2005 06:09 am, Eugen Wintersberger wrote:
> Hi there
> I have a problem with slapd using Kerberos V (GSSAPI) authentification
> on Debian 3.1 Sarge. The Kerberos configuration seems to be ok since
> cyrus imap daemon uses it without any problems.
>
> I also added the appropriat
On Thursday 19 May 2005 07:36, Lars Jensen wrote:
> Hi,
>
> Where is the ldap admin password. I'm trying to set up ldap and are
> getting some authentication errors when running the migrationtools. I
> noticed that there's no rootpw statement in slapd.conf.
>
> Don't I need a rootpw statement to ru
On Wed, 2005-05-18 at 22:36 -0700, Lars Jensen wrote:
> Don't I need a rootpw statement to run the ldaptools?
>
Yes. You need the 'rootpw' statement in your slapd.conf.
Srinidhi.
--
B S Srinidhi <[EMAIL PROTECTED]>
DeepRoot Linux Pvt. Ltd.
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with
On Wed, 2005-05-18 at 22:36 -0700, Lars Jensen wrote:
> Don't I need a rootpw statement to run the ldaptools?
>
Yes. You need the 'rootpw' statement in your slapd.conf.
Srinidhi.
--
B S Srinidhi <[EMAIL PROTECTED]>
DeepRoot Linux Pvt. Ltd.
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with
Ok, problem solved.
I turned out that my nsswitch.conf was in error:
passwd: files ldap
group: files ldap
shadow: compat
snip...
is not going to do it, but
passwd: files ldap
group: files ldap
shadow: files ldap
snip...
is! And I can now return
Thanks to Mark for the debug hint.
I did the debug thing for two users, one local to both
client and server, and one in ldap.
For the local user a few lines from the logs look
like:
Authorized to test1, krb5 principal [EMAIL PROTECTED]
(krb5_kuserok)
debug3: PAM: do_pam_account pam_acct_mgmt = 0
David Parutki wrote:
I have a working installation with account information
in ldap, workstations accessing account information
via libnss-ldap and nscd. Further, a kerberos kdc with
principals matcing users in ldap. All machines have a
krb5.keytab. Home directories are currently served via
nfs fro
Rene Tapia wrote:
Besides ldap.conf, you also need to configure pam:
Actually pam isn't required just to get user information, which is what
I'm trying to do.
But anyway, I found the problem. It was pretty supid actually... it
should be "/etc/libnss-ldap.conf" and not "/etc/ldap.conf" (like in S
Rene Tapia wrote:
Besides ldap.conf, you also need to configure pam:
I haven't got to configuring pam yet, but just ldap.conf+nsswitch.conf
should work just to get uset information, either using something like
"finger user" or "getent passwd".
LDAP user information without pam_ldap is useful, fo
Besides ldap.conf, you also need to configure pam:
apt-get install libpam-ldap -y
apt-get install libnss-ldap -y
apt-get install libpam-cracklib -y
Note: libpam-cracklib is not required for LDAP (it
just enforces strong passwords)
The following config files work, but you can change
them to suit
Romel Sandoval <[EMAIL PROTECTED]> writes:
> I create a people.ldif file containing:
>
> dn: ou=people,dc=antalnet,dc=com
> ou: people
> objectClass: organizationalUnit
>
> But when I try to...
>
> #ldapadd -f people.ldif
> SASL/DIGEST-MD5 authentication started
> Please enter your password:
>
>
On Wed, 2004-12-22 at 22:27 -0800, Don Werve wrote:
> I'm setting up an authentication system backended by OpenLDAP and
> Kerberos, and want to stick with as much in the way of Debian-packaged
> software as possible. Getting LDAP and Kerberos to work hasn't been
> difficult, but getting LDAP to au
On Thu, 2004-12-16 at 15:24 +, U n d e r a c h i e v e r wrote:
> My problem is that local logins for the new (ldap only) users don't
> work where password authentication is required:-
> access to attr=userpassword
> by dn="cn=Manager,dc=example,dc=com" write
> by self write
--- Jeremy Turner <[EMAIL PROTECTED]> wrote:
> I ran into the same problem. What happens when you do:
>
> $ cd /etc
> $ ls -la libnss-ldap.conf pam_ldap.conf
$ ls -la libnss-ldap.conf pam_ldap.conf
-rw-r--r-- 1 root root 3970 2004-12-16 15:06 libnss-ldap.conf
-rw-r--r-- 1 root root 3686 2004
El jue, 16-12-2004 a las 15:24 +, U n d e r a c h i e v e r
escribió:
> My problem is that local logins for the new (ldap only) users don't
> work where password authentication is required:-
>
Can you bind to the ldap directory using that user?
I think that userPassword has t
On Thu, Dec 16, 2004 at 03:24:40PM +, U n d e r a c h i e v e r wrote:
> I can provide the debug from the server if required. However, I get the
> feeling I've just missed something obvious on the pam side.
I ran into the same problem. What happens when you do:
$ cd /etc
$ ls -la libnss-ldap
In message <[EMAIL PROTECTED]>, Thomas Grieder
<[EMAIL PROTECTED]> writes
How do you configure LDAP with multiple domains? My idea is as following:
Are there other (maybe better) solutions? AFAIK it is not possible to
have more than one database. Please correct me if I am wrong.
Presumably OpenLD
In message <[EMAIL PROTECTED]>, Stephen Touset
<[EMAIL PROTECTED]> writes
On Wed, 2004-10-27 at 20:50 +0100, Joe wrote:
I'm getting this error with ldapadd -v run on localhost (default
port):
ldap_bind: Can't contact LDAP server (81)
I won't be able to say for certain until tomorrow, but I be
On Wed, 2004-10-27 at 20:50 +0100, Joe wrote:
> I'm getting this error with ldapadd -v run on localhost (default
> port):
>
> ldap_bind: Can't contact LDAP server (81)
I won't be able to say for certain until tomorrow, but I believe that's
because you're not attempting to use simple authent
Stephen Touset wrote / skrev:
Is there any way in Debian to get Sudo to check an LDAP server rather
than the /etc/sudoers file? I've checked Google, but nothing indicates
towards Debian having this support. I've also tried some obvious
guesses, like putting a sudoers line in /etc/nsswitch.conf, all
On Tuesday 11 May 2004 11:57, Joost De Cock shoved this in my mailbox:
> Hello list,
>
> I have a problem when connecting to an LDAP server that I can't explain.
OK, sorry about this, but it seems I misconfigured my subnet mask, and that's
why it didn't work.
I'll go kick myself now :/
joost
I did check out this URL as well as the two that Nelson had
mention'd in his reply to your posting. These instructions are for the
primary purpose of authentication rather than addressbook features
although if done properly both can be accomplished in one step. It's
just a matter of making
Hi.
Yesterday I was reading the "LDAP Implementation Cookbook",
a "red book" by IBM (available online). I've been reading
about LDAP for a few days because I have to decide whether
we will use LDAP or not at work.
I think it's kinda hard to deploy LDAP because all the
background infor
On Wed, Mar 10, 2004 at 03:54:05PM + or thereabouts, Martin Wood wrote:
>
> i've just been digging into LDAP myself
>
> try :
>
> http://aqua.subnet.at/~max/ldap/
>
> for a guide to LDAP (and Samba) on woody
>
> also check out the external resources section on that page for some
> other u
On Wed, Mar 10, 2004 at 04:43:45PM +0100, Nicos Gollan wrote:
> > Is there any good tutorial on how to set up a very basic LDAP
> > server for simple things like keeping an address book? I know
On Wednesday 10 March 2004 17:13, Jeremy T. Bouse wrote:
> I've been working with LDAP to handle the cen
I've been working with LDAP to handle the centralized
authentication of my home network, and now implimenting at work. While
going through the learning curve I found there was really not a lot of
good solid documentation on the subject. That's changed a lil as of
late, but not by much. I've
Nicos Gollan wrote:
Is there any good tutorial on how to set up a very basic LDAP server for
simple things like keeping an address book? I know it's overkill, but
LDAP seems to be the only possibility to access a central addressbook
from different applications that aren't all from either Gnome or
John Schmidt wrote:
On Monday 08 March 2004 05:23 pm, Kamaraju Kusumanchi wrote:
host k2.mae.cornell.edu
base o=cttg,c=US
ssl no
pam_password md5
regards
raju
You need to install libnss-ldap, libpam-ldap, and nscd. You should probably
take a look at: http://people.debian.org/~torsten/ld
On Monday 08 March 2004 05:23 pm, Kamaraju Kusumanchi wrote:
> I am relatively newbie in LDAP area, so please excuse me if the question
> is not interesting.
>
> We have an LDAP server up and running redhat 8. I know that the ldap
> server is functioning properly because I can access it from other
1 - 100 of 165 matches
Mail list logo