Package: libpam-ldap
Version: 180-1.5
Severity: important
Tags: patch


-- System Information:
Debian Release: 4.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.18-3-686
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages libpam-ldap depends on:
ii  debconf [debconf-2.0]        1.5.11      Debian configuration management sy
ii  libc6                        2.3.6.ds1-8 GNU C Library: Shared libraries
ii  libldap2                     2.1.30-13.2 OpenLDAP libraries
ii  libpam0g                     0.79-4      Pluggable Authentication Modules l

libpam-ldap recommends no packages.

-- debconf information:
* libpam-ldap/rootbindpw: (password omitted)
  libpam-ldap/bindpw: (password omitted)
* shared/ldapns/base-dn: dc=rmer,dc=nl
* libpam-ldap/dbrootlogin: true
  libpam-ldap/override: true
* shared/ldapns/ldap-server: ldapi://%2fvar%2frun%2fslapd%2fldapi/
* libpam-ldap/pam_password: exop
  libpam-ldap/binddn: cn=proxyuser,dc=example,dc=net
* libpam-ldap/rootbinddn: cn=admin,dc=rmer,dc=nl
* shared/ldapns/ldap_version: 3
* libpam-ldap/dblogin: false

libpam-ldap has the same problem as libnss-ldap with configuration of ldapi:// 
uri's (see bug #408440).
Same resolution as 408440 (patch included with 408440)

-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to