Artur M. Piwko wrote:
Jeremy Brown wrote:
Now I can log in as jeremy.brown (although my home directory doesn't
exist on this machine), but once logged in my user name becomes "I
have no name!":
login as: jeremy.brown
Password:
Last login: Wed Oct 13 10:44:16 2004 from 172.28.2.124
Could not chdi
Jeremy Brown wrote:
Now I can log in as jeremy.brown (although my home directory doesn't
exist on this machine), but once logged in my user name becomes "I have
no name!":
login as: jeremy.brown
Password:
Last login: Wed Oct 13 10:44:16 2004 from 172.28.2.124
Could not chdir to home directory /h
OK, as per the suggestions given, I've changed my pam config files to read:
/etc/pam.d/common-account:
account sufficient pam_ldap.so
account required pam_unix.so try_first_pass
/etc/pam.d/common-auth:
auth sufficient pam_ldap.so
auth required pam_unix.so try_first_pass
/etc/pam.d/common-session:
s
On Tuesday 12 October 2004 15:09, Jeremy Brown wrote:
> I'm trying to get a Debian sarge machine to authenticate against an
> OpenLDAP server (running on the same box) with no success.
>
> Here are all non-comment lines in the relevant PAM files:
>
> /etc/pam.d/common-account:
> account required pa
On Tuesday 12 October 2004 02:09 pm, Jeremy Brown wrote:
> I'm trying to get a Debian sarge machine to authenticate against an
> OpenLDAP server (running on the same box) with no success.
>
Take a look at:
http://people.debian.org/~torsten/ldapnss.html
John
--
To UNSUBSCRIBE, email to [EMAIL
5 matches
Mail list logo