[389-users] 389-users Digest, Vol 88, Issue 15

Vijay Thakur vijay.thakur at loopmethods.com
Mon Sep 17 04:37:01 UTC 2012


Thanks for your kind reply.  I want to use 389 DS for my web 
application. As per the user name and password authentication, 
application will access the complete detail of
authenticated user for DS like Home Address, Phone Number, Image, PAN  
Card, ID Number, Current Address, Nationality etc.

Is there any one in the list who can clear my doubt to explore the DS 
according to my requirement.


With warm regards,

Vijay Thakur



On Saturday 15 September 2012 05:30 PM, 
389-users-request at lists.fedoraproject.org wrote:
> Send 389-users mailing list submissions to
> 	389-users at lists.fedoraproject.org
>
> To subscribe or unsubscribe via the World Wide Web, visit
> 	https://admin.fedoraproject.org/mailman/listinfo/389-users
> or, via email, send a message with subject or body 'help' to
> 	389-users-request at lists.fedoraproject.org
>
> You can reach the person managing the list at
> 	389-users-owner at lists.fedoraproject.org
>
> When replying, please edit your Subject line so it is more specific
> than "Re: Contents of 389-users digest..."
>
>
> Today's Topics:
>
>     1. Re: 389 DS Authentication (Grzegorz Dwornicki)
>
>
> ----------------------------------------------------------------------
>
> Message: 1
> Date: Fri, 14 Sep 2012 23:24:11 +0200
> From: Grzegorz Dwornicki <gd1100 at gmail.com>
> To: "General discussion list for the 389 Directory server project."
> 	<389-users at lists.fedoraproject.org>
> Subject: Re: [389-users] 389 DS Authentication
> Message-ID:
> 	<CAOP-CUcoRpSc+DsM1to2J8uaLk7cB30AevXprfMBG9Gv+_ygAA at mail.gmail.com>
> Content-Type: text/plain; charset="iso-8859-2"
>
> Hi
>
> I tried using samba with ldap backend for windows authentication. I wass
> able to login but I didn't try to do more then logging. I was just curious
> about this.
>
> In this way accounts can have normal linux attributes too. Only problem
> will be with password sync.
>
> But if you chosse only normal ldap there were some projects like pgina. But
> i don't know how this work. I heard from friend once about problems but I
> don't remember the ugly details.
>
> I hope this will help you
>
> Greg.
> 14 wrz 2012 09:19, "Vijay Thakur" <vijay.thakur at loopmethods.com> napisaƂ(a):
>
>> All Experts,
>>
>>
>> I have posted my query on many places, but got no satisfactory reply. So i
>> am here for help.
>>
>> I have configured 389 Directory Server in Centos 5.8. I have added some
>> users and groups with DS Console. Now i want to authenticate my windows and
>> linux systems with 389-DS. I have found no information to get system login
>> (Authenticated) by googling it. How can i add systems in Directory server.
>> Kindly suggest that what changes are required at server and client end
>> (Widnows or Linux) to be authenticated by Directory Server.
>>
>> Thanks in advance.
>>
>>
>> Vj++
>> --
>> 389 users mailing list
>> 389-users at lists.fedoraproject.**org <389-users at lists.fedoraproject.org>
>> https://admin.fedoraproject.**org/mailman/listinfo/389-users<https://admin.fedoraproject.org/mailman/listinfo/389-users>
> -------------- next part --------------
> An HTML attachment was scrubbed...
> URL: <http://lists.fedoraproject.org/pipermail/389-users/attachments/20120914/b7b2bdb4/attachment-0001.html>
>
> ------------------------------
>
> --
> 389 users mailing list
> 389-users at lists.fedoraproject.org
> https://admin.fedoraproject.org/mailman/listinfo/389-users
>
> End of 389-users Digest, Vol 88, Issue 15
> *****************************************


-- 
Best Regards,

Vijay Thakur
(Assistant Manager - Networks)
Mobile   : +91 8744018065
Mail     : vijay.thakur at loopmethods.com

Loop IT Methods Private Limited
1st Floor, B-10, Sector-7, Noida, (U.P) India
Ph: +91 120 305 3481,82 (INDIA), +1 347 468 8631 (USA), +61 390 011 178 (AUS)
Fax: +91 971 728 330
Web: www.loopmethods.com

LOOP Disclaimer -------------------------------------------------------------------------------------------------
This message (including any attachments) contains confidential information intended for a specific individual and purpose, and is protected by law. If you are not the intended recipient, you should delete this message and are hereby notified that any disclosure, copying, or distribution of this message, or the taking of any action based on it, is strictly prohibited.
-----------------------------------------------------------------------------------------------------------------




More information about the 389-users mailing list