search for: pam_crypt

Displaying 6 results from an estimated 6 matches for "pam_crypt".

Did you mean: dm_crypt
2003 Jan 28
1
ldap_modify_s Insufficient access
...help, because this is a very important issue for us! Thanks in advance, Thorsten. Some conf-staff: /etc/openldap/ldap.conf host 192.168.1.1 base dc=tdm-consult, dc=com ssl no # f?r nss_ldap crypt des # f?r pam_ldap pam_filter objectclass=posixAccount pam_login_attribute uid pam_crypt local pam_password crypt ldap_version 3 /etc/openldap/slap.conf suffix "dc=tdm-consult,dc=com" rootdn "cn=tdm,dc=tdm-consult,dc=com" rootpw {crypt}... /etc/pam.d/passwd auth required pam_unix2.so nullok account required pam_un...
2008 Feb 26
2
Re LDAP adding workstation accounts fails (but not really???)
I very much appreciate the help thus far, but I think it has strayed a bit from the actual problem. The problem is that when I join a system to the samba domain it creates /some/ but not all of the required attributes for the computer account. The process then fails as samba looks in the wrong part of my directory server. I would strongly prefer to put the workstation accounts in their own tree
2005 Apr 21
0
Problem with groups & joining domain.- LDAP
...or maximum UID number allowed #pam_min_uid 0 #pam_max_uid 0 # Template login attribute, default template user # (can be overriden by value of former attribute # in user's entry) #pam_login_attribute userPrincipalName #pam_template_login_attribute uid #pam_template_login nobody # HEADS UP: the pam_crypt, pam_nds_passwd, # and pam_ad_passwd options are no # longer supported. # # If you are using XAD, you can set pam_password # to racf, ad, or exop. Make sure that you have # SSL enabled. # Do not hash the password at all; presume # the directory server will do it, if # necessary. This is the defaul...
2009 Mar 04
0
Can anyone comment on my setup?
...or maximum UID number allowed #pam_min_uid 0 #pam_max_uid 0 # Template login attribute, default template user # (can be overriden by value of former attribute # in user's entry) #pam_login_attribute userPrincipalName #pam_template_login_attribute uid #pam_template_login nobody # HEADS UP: the pam_crypt, pam_nds_passwd, # and pam_ad_passwd options are no # longer supported. # # Do not hash the password at all; presume # the directory server will do it, if # necessary. This is the default. #pam_password clear # Hash password locally; required for University of # Michigan LDAP server, and works wit...
2005 May 05
2
Fwd: Follow Up - Problem with groups & joining domain.- LDAP
...or maximum UID number allowed #pam_min_uid 0 #pam_max_uid 0 # Template login attribute, default template user # (can be overriden by value of former attribute # in user's entry) #pam_login_attribute userPrincipalName #pam_template_login_attribute uid #pam_template_login nobody # HEADS UP: the pam_crypt, pam_nds_passwd, # and pam_ad_passwd options are no # longer supported. # # If you are using XAD, you can set pam_password # to racf, ad, or exop. Make sure that you have # SSL enabled. # Do not hash the password at all; presume # the directory server will do it, if # necessary. This is the defaul...
2005 Jun 22
2
Problem Connecting from Windows to Samba-OpenLDAP PDC
...or maximum UID number allowed #pam_min_uid 0 #pam_max_uid 0 # Template login attribute, default template user # (can be overriden by value of former attribute # in user's entry) #pam_login_attribute userPrincipalName #pam_template_login_attribute uid #pam_template_login nobody # HEADS UP: the pam_crypt, pam_nds_passwd, # and pam_ad_passwd options are no # longer supported. # # If you are using XAD, you can set pam_password # to racf, ad, or exop. Make sure that you have # SSL enabled. # Do not hash the password at all; presume # the directory server will do it, if # necessary. This is the defaul...