ldap authentication fallback to system authentication problem

Ryan Golhar golharam at umdnj.edu
Mon Apr 19 19:34:15 UTC 2004


Intersting, I'm seeing the same thing here.  The only difference though
is when I try to log in on a machine as root, after I type the password
it clears the screen and throws back the login prompt.  



-----
Ryan Golhar
Computational Biologist
The Informatics Institute at
The University of Medicine & Dentistry of NJ

Phone: 973-972-5034
Fax: 973-972-7412
Email: golharam at umdnj.edu

-----Original Message-----
From: redhat-list-bounces at redhat.com
[mailto:redhat-list-bounces at redhat.com] On Behalf Of Robin M.
Sent: Sunday, April 18, 2004 11:21 PM
To: redhat-list at redhat.com
Subject: ldap authentication fallback to system authentication problem


Hi I have used the setup tool provded with redhat to use ldap for system
authentication. I can see that it correctly modified my /etc/pam* files
and authentication over ssh works against the ldap database. I have
allowed root to ssh in and that account does not exist in my ldap
database but I guess it falls back to /etc/passwd as specified in
/etc/nsswitch.conf

My problem is that when I shut ldap down the authentication fails
entirely, instead of just reading the /etc/passwd file.

Does anyone know what config options I must set in order to allow the
system to read the /etc/passwd file if ldap is down ?



-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request at redhat.com?subject=unsubscribe
https://www.redhat.com/mailman/listinfo/redhat-list





More information about the redhat-list mailing list