Michele Dalla Silvestra wrote:
> Satisfy all
> AuthType Basic
> AuthBasicProvider ldap
> AuthName "Prova ITC"
> AuthLDAPURL
> ldap://127.0.0.1:389/ou=Users,dc=nomescuola,dc=it?uid?one?(objectClass=*)
> AuthzLDAPAuthoritative on
> Require valid user
>   
io uso questo htaccess

AuthType Basic
AuthName "Admin Zone"
AuthBasicProvider ldap
AuthzLDAPAuthoritative on
AuthLDAPURL ldap://localhost:389/o=hosting,dc=example,dc=com?uid?sub?
Require ldap-user "example.com"

autentica questo oggetto con uid "example.com"

dn: cn=postmaster,vd=example.com,o=hosting,dc=example,dc=com
objectClass: top
objectClass: VirtualMailAlias
objectClass: posixAccount
objectClass: PureFTPdUser
mail: [EMAIL PROTECTED]
lastChange: 1057493193
maildrop: postmaster
cn: postmaster
sn: Migrate from Jamm
accountActive: TRUE
userPassword:: *****************
gidNumber: 3013
homeDirectory: /www/example.com
uidNumber: 1234
uid: example.com
FTPStatus: enabled
FTPQuotaMBytes: 500
editAccounts: TRUE

Alessandro


_______________________________________________
OpenLDAP mailing list
OpenLDAP@sys-net.it
https://www.sys-net.it/mailman/listinfo/openldap


Rispondere a