RE: Authentication problems with ldap

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



[ /etc/nsswitch.conf ]

 

# Example:

#passwd:    db files nisplus nis

#shadow:    db files nisplus nis

#group:     db files nisplus nis

 

passwd:     files ldap

shadow:     files ldap

group:      files ldap

 

#hosts:     db files nisplus nis dns

hosts:      files dns

 

[end]

 

I am also running nscd.   The part that is puzzling to me is that I can su from root to any user(obviously because I don’t need the password) but it just doesn’t seem to be authenticating with the passwords.

 

From: pam-list-bounces@xxxxxxxxxx [mailto:pam-list-bounces@xxxxxxxxxx] On Behalf Of Whittier, Kevin CTR 63134
Sent: Monday, September 22, 2008 3:33 PM
To: Pluggable Authentication Modules
Subject: RE: Authentication problems with ldap

 

Lynn,

Are you running nscd? if so, do you have ldap as an option in your nsswitch.conf?

Kevin

 


From: Lynn York
Sent: Mon 9/22/2008 12:22 PM
To: Pluggable Authentication Modules
Subject: RE: Authentication problems with ldap

_______________________________________________
Pam-list mailing list
Pam-list@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/pam-list

Attachment: smime.p7s
Description: S/MIME cryptographic signature

_______________________________________________
Pam-list mailing list
Pam-list@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/pam-list

[Index of Archives]     [Fedora Users]     [Kernel]     [Red Hat Install]     [Linux for the blind]     [Gimp]

  Powered by Linux