PAM LDAP queries attempt to bind with empty binddn

2010-02-10 Thread John A. Sullivan III
Hello, all. We have just started to explore Debian Lenny as a platform and have been delightfully impressed however we're hitting a problem using LDAP authentication that we have not experienced in RedHat or Ubuntu. We do not allow anonymous LDAP queries but rather configure /etc/pam_ldap.conf

Re: PAM LDAP queries attempt to bind with empty binddn

2010-02-10 Thread Alex Samad
On Wed, Feb 10, 2010 at 11:07:05AM -0500, John A. Sullivan III wrote: Hello, all. We have just started to explore Debian Lenny as a platform and have been delightfully impressed however we're hitting a problem using LDAP authentication that we have not experienced in RedHat or Ubuntu. We do

Re: PAM LDAP queries attempt to bind with empty binddn

2010-02-10 Thread John A. Sullivan III
Thanks for the quick response. I'll answer in the text below - John On Thu, 2010-02-11 at 06:42 +1100, Alex Samad wrote: On Wed, Feb 10, 2010 at 11:07:05AM -0500, John A. Sullivan III wrote: Hello, all. We have just started to explore Debian Lenny as a platform and have been delightfully

Re: PAM LDAP queries attempt to bind with empty binddn

2010-02-10 Thread Predrag Gavrilovic
I believe you shold set rootbinddn and rootpw in pam_ldap.conf. That's what's used when lookup is done by process with effective user id is 0. On Wed, Feb 10, 2010 at 5:07 PM, John A. Sullivan III jsulli...@opensourcedevel.com wrote: Hello, all.  We have just started to explore Debian Lenny as

Re: PAM LDAP queries attempt to bind with empty binddn

2010-02-10 Thread Alex Samad
On Wed, Feb 10, 2010 at 03:27:25PM -0500, John A. Sullivan III wrote: Thanks for the quick response. I'll answer in the text below - John On Thu, 2010-02-11 at 06:42 +1100, Alex Samad wrote: On Wed, Feb 10, 2010 at 11:07:05AM -0500, John A. Sullivan III wrote: Hello, all. We have just

Re: PAM LDAP queries attempt to bind with empty binddn

2010-02-10 Thread John A. Sullivan III
On Wed, 2010-02-10 at 21:30 +0100, Predrag Gavrilovic wrote: I believe you shold set rootbinddn and rootpw in pam_ldap.conf. That's what's used when lookup is done by process with effective user id is 0. Hmm . . . we intentionally don't want to do that and Ubuntu works without it. We

Re: PAM LDAP queries attempt to bind with empty binddn

2010-02-10 Thread John A. Sullivan III
On Thu, 2010-02-11 at 07:50 +1100, Alex Samad wrote: snip On Thu, 2010-02-11 at 06:42 +1100, Alex Samad wrote: On Wed, Feb 10, 2010 at 11:07:05AM -0500, John A. Sullivan III wrote: Hello, all. We have just started to explore Debian Lenny as a platform and have been delightfully

Re: PAM LDAP queries attempt to bind with empty binddn

2010-02-10 Thread Tony Nelson
On 10-02-10 15:50:40, Alex Samad wrote: ... On Wed, Feb 10, 2010 at 11:07:05AM -0500, John A. Sullivan III wrote: Hello, all. We have just started to explore Debian Lenny as a platform ... no nslcd is not a typo, like I said there are 2 streams/groups of packages for pam

Re: PAM LDAP queries attempt to bind with empty binddn

2010-02-10 Thread Alex Samad
On Wed, Feb 10, 2010 at 05:22:50PM -0500, Tony Nelson wrote: On 10-02-10 15:50:40, Alex Samad wrote: ... On Wed, Feb 10, 2010 at 11:07:05AM -0500, John A. Sullivan III wrote: Hello, all. We have just started to explore Debian Lenny as a platform ... no nslcd is not a

Re: PAM LDAP queries attempt to bind with empty binddn

2010-02-10 Thread Alex Samad
On Wed, Feb 10, 2010 at 04:23:22PM -0500, John A. Sullivan III wrote: On Thu, 2010-02-11 at 07:50 +1100, Alex Samad wrote: snip [snip] no nslcd is not a typo, like I said there are 2 streams/groups of packages for pam integration you have the !older! ones. have a look at nslcd and