RE: Authentication problems with ldap

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I was actually able to get auth. working.  I ran the following command:

 

authconfig --enablemd5 --enableldap --enableldapauth --ldapserver=10.100.223.63 --ldapbasedn="dc=ldaptest,dc=local" --enableldaptls --enablecache  --enablelocauthorize –enablesysnetauth

 

and that seems to get auth working.  I have yet to compare the configs, but I will find out what is different and learn from mistakes.

 

 

 

Thank you all who responded with ideas or suggestions.

 

-Lynn

 

From: pam-list-bounces@xxxxxxxxxx [mailto:pam-list-bounces@xxxxxxxxxx] On Behalf Of Whittier, Kevin CTR 63134
Sent: Monday, September 22, 2008 4:09 PM
To: Pluggable Authentication Modules
Subject: RE: Authentication problems with ldap

 

Lynn,

In your /etc/nscd.conf file, do you have the server-user line uncommented? If not, what user is your nscd running as?

Kevin

 


From: Lynn York
Sent: Mon 9/22/2008 12:43 PM
To: Pluggable Authentication Modules
Subject: RE: Authentication problems with ldap

_______________________________________________
Pam-list mailing list
Pam-list@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/pam-list

Attachment: smime.p7s
Description: S/MIME cryptographic signature

_______________________________________________
Pam-list mailing list
Pam-list@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/pam-list

[Index of Archives]     [Fedora Users]     [Kernel]     [Red Hat Install]     [Linux for the blind]     [Gimp]

  Powered by Linux