Re: PAM conflict with the ldap.conf file

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I don't exactly know, but as I see it, you'll have to compile one of your
ldap applications from source again...

you should find in the source something like
---
     /* initialize the Linux-PAM library */
     retcode = pam_start(service, username, &conv, &pamh);
---
By calling "pam_start", the application registers itself with the string
stored in 'service'. In your case, it's "ldap" - I think.
Change that string to something like "openldap".
And compile it.
Then, your openLdap PAM config file would be called "openldap".

As said, I'm not sure, but if it's my problem, I would try it as
described...


sincerly,
salüds,

________________________________________
\|"Markus Krammer" <Markus.Krammer@xxxxxxx> ha scrit als Sun, 18 May 2003
11:24:53 +0200:
 |Hi all,
 | 
 |I have installed openldap on our companies server. The only problem is
 |that there is already a IBM Ldap which we use for our websphere
 |environment. The conflict now is that both installations use the
 |/etc/ldap.conf file. What can I do to change the filename of ldap.conf
 |and to tell the openldap to use this new configurationfile? Has anybody
 |a hint, please!
 | 
 |Sincerely
 | 
 |Markus
 |

_________ 
Florian Verdet
GnuPG: fvg.zapto.org/informatica/gpg.php
_______________________________________________

Pam-list@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/pam-list

[Index of Archives]     [Fedora Users]     [Kernel]     [Red Hat Install]     [Linux for the blind]     [Gimp]

  Powered by Linux