[389-users] 389 DS Authentication

Grzegorz Dwornicki gd1100 at gmail.com
Fri Sep 14 21:24:11 UTC 2012


Hi

I tried using samba with ldap backend for windows authentication. I wass
able to login but I didn't try to do more then logging. I was just curious
about this.

In this way accounts can have normal linux attributes too. Only problem
will be with password sync.

But if you chosse only normal ldap there were some projects like pgina. But
i don't know how this work. I heard from friend once about problems but I
don't remember the ugly details.

I hope this will help you

Greg.
14 wrz 2012 09:19, "Vijay Thakur" <vijay.thakur at loopmethods.com> napisaƂ(a):

> All Experts,
>
>
> I have posted my query on many places, but got no satisfactory reply. So i
> am here for help.
>
> I have configured 389 Directory Server in Centos 5.8. I have added some
> users and groups with DS Console. Now i want to authenticate my windows and
> linux systems with 389-DS. I have found no information to get system login
> (Authenticated) by googling it. How can i add systems in Directory server.
> Kindly suggest that what changes are required at server and client end
> (Widnows or Linux) to be authenticated by Directory Server.
>
> Thanks in advance.
>
>
> Vj++
> --
> 389 users mailing list
> 389-users at lists.fedoraproject.**org <389-users at lists.fedoraproject.org>
> https://admin.fedoraproject.**org/mailman/listinfo/389-users<https://admin.fedoraproject.org/mailman/listinfo/389-users>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.fedoraproject.org/pipermail/389-users/attachments/20120914/b7b2bdb4/attachment.html>


More information about the 389-users mailing list