Re: central authentication with LDAP

2002-01-29 Thread Jorge . Lehner
Hello! On Mon, Jan 28, 2002 at 03:55:08PM +0800, Patrick Hsieh wrote: ... Now I'd like to make my Debian GNU/Linux login and authenticate from the LDAP server, where should I begin? ... I have played around with ldap and pam since mid of December, and found that there are some issues with

Re: central authentication with LDAP

2002-01-29 Thread Jorge . Lehner
Hello! On Mon, Jan 28, 2002 at 03:55:08PM +0800, Patrick Hsieh wrote: ... Now I'd like to make my Debian GNU/Linux login and authenticate from the LDAP server, where should I begin? ... Sorry, I forgot another issue with libpam-ldap: There is an anonymous user, and if you do not authenticate

Re: central authentication with LDAP

2002-01-29 Thread Tim Uckun
openldap installer (potato unstable/testing) for libnss-ldap, libpam-ldap configures /etc/ldap/ldap.conf, but the openldap utilities look in /etc/openldap/ldap.conf (just make a symlink). Is this also true for unstable? Also I noticed that the file names in /etc/openldap and /etc/ldap are the

Re: central authentication with LDAP

2002-01-29 Thread Russell Coker
On Tue, 29 Jan 2002 16:43, Tim Uckun wrote: Using the -x switch to disable SASL is one solution to this (and it's quite adequate for localhost connections). For network connections you may want to get SASL working (I don't know how to do this) or to use TLS (not currently supported in

Re: central authentication with LDAP

2002-01-28 Thread Florian Bantner
On Mon, 28 Jan 2002, Patrick Hsieh wrote: Hello list, I just installed openldap and make my own address book on it. Now I'd like to make my Debian GNU/Linux login and authenticate from the LDAP server, where should I begin? I installed libpam-ldap, is it all I have to install? Is there

Re: central authentication with LDAP

2002-01-28 Thread Russell Coker
On Mon, 28 Jan 2002 21:31, Florian Bantner wrote: On Mon, 28 Jan 2002, Patrick Hsieh wrote: 2b. Create group-entries according to posixGroup Perhaps it is possible to combine them in one entry since debian uses the same number for uid, gid of one person. I'm currently trying this and it

Re: central authentication with LDAP

2002-01-28 Thread Michael Wood
On Mon, Jan 28, 2002 at 11:10:09PM +1100, Russell Coker wrote: On Mon, 28 Jan 2002 21:31, Florian Bantner wrote: [snip] auth sufficient pam_rootok.so auth sufficient pam_ldap.so auth required pam_unix.so use_first_pass accountsufficient pam_ldap.so account

Re: central authentication with LDAP

2002-01-28 Thread Russell Coker
On Tue, 29 Jan 2002 02:14, Michael Wood wrote: On Mon, Jan 28, 2002 at 11:10:09PM +1100, Russell Coker wrote: auth sufficient pam_rootok.so auth sufficient pam_ldap.so auth required pam_unix.so use_first_pass accountsufficient pam_ldap.so account

Re: central authentication with LDAP

2002-01-28 Thread Tim Uckun
If the LDAP server accepts the connection and just does nothing then things can get bad. I am having a problem like this (I think). I installed slapd using apt-get and it did not complain. But very strange things are happening. When I do an ldapsearch it hangs for a long time and then returns

Re: central authentication with LDAP

2002-01-28 Thread Russell Coker
On Tue, 29 Jan 2002 11:10, Tim Uckun wrote: If the LDAP server accepts the connection and just does nothing then things can get bad. I am having a problem like this (I think). I installed slapd using apt-get and it did not complain. But very strange things are happening. When I do an

Re: central authentication with LDAP

2002-01-28 Thread Tim Uckun
Using the -x switch to disable SASL is one solution to this (and it's quite adequate for localhost connections). For network connections you may want to get SASL working (I don't know how to do this) or to use TLS (not currently supported in Debian packages last time I checked). Tried that