[Bug 64301] Re: Unable to unlock screen when using ldap

2007-02-22 Thread Bavo
** Changed in: gnome-screensaver (Ubuntu) Status: Rejected = Confirmed -- Unable to unlock screen when using ldap https://launchpad.net/bugs/64301 -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 66379] Re: evince does not enable print

2006-12-04 Thread Bavo
I have the same problem with a cupsserver with several network printers. None of the printers shows up in the dialog. All other programs work just fine. (Gedit,firefox,evolution, openoffice,acroread) Only Evince/Yelp and probably some others with the same printing dialog don't seem to be working.

[Bug 64301] Re: Unable to unlock screen when using ldap

2006-12-04 Thread Bavo
-rw--- 1 root root 15 2006-05-18 06:49 /etc/ldap.secret is only useful if you are using the rootdn to connect to the ldapserver. I'm using another dn to bind to the ldapserver. The password for this user has to be set in the ldap.conf file. what i have in my ldap.conf is binddn

[Bug 64301] Re: Unable to unlock screen when using ldap

2006-10-10 Thread Bavo
Making /etc/ldap/ldap.conf also world readable fixes this problem. But this still means that anyone can see the password to connect to the ldap-server. Can't this be fixed by making gnome-screensaver use nscd or something. How does sudo and others take care of this? -- Unable to unlock screen

[Bug 64301] Unable to unlock screen when using ldap

2006-10-06 Thread Bavo
Public bug reported: After locking the screen, you are unable to unlock it again when using ldap authentication. No errors, it just keeps saying wrong password. Local users can unlock the screen, but only if /etc/libnss-ldap.conf /etc/pam_ldap.conf are readable for everyone, which i don't want