Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 21 May 2003 00:44:58 +0700
From:      Max Khon <fjoe@iclub.nsu.ru>
To:        Dag-Erling Smorgrav <des@ofug.org>
Cc:        Frank Bonnet <bonnetf@bart.esiee.fr>
Subject:   Re: "su" bug ( diff of pam.d )
Message-ID:  <20030520174458.GA67463@iclub.nsu.ru>
In-Reply-To: <xzpsmr93mms.fsf@flood.ping.uio.no>
References:  <20030519110242.A21561@bart.esiee.fr> <Pine.NEB.3.96L.1030519144004.59393I-100000@fledge.watson.org> <20030520104417.A4110@bart.esiee.fr> <xzpsmr93mms.fsf@flood.ping.uio.no>

next in thread | previous in thread | raw e-mail | index | archive | help
hi, there!

On Tue, May 20, 2003 at 01:04:11PM +0200, Dag-Erling Smorgrav wrote:

> > 11c11
> > < auth          required        pam_unix.so             no_warn try_first_pass
> > ---
> >> auth          sufficient      /usr/local/lib/pam_ldap.so
> 
> If you're using nss_ldap, you can safely use pam_unix instead of pam_ldap.

pam_ldap is still needed in full-featured PAM+NSS environment
(pam_ldap is used for changing passwords).
Our PAM modules and passwd utility do not support password management.

/fjoe



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20030520174458.GA67463>