[Date Prev][Date Next] [Chronological] [Thread] [Top]

ldap authentication



 
Hi  all
 
A few days ago I asked on this mailing how ldap authentication works but now I've got another question.
 
For the installation of pam_ldap and nss_ldap I used guide from www.imaginator.com/~simon/ldap.
 
When I login with a user which is created on the machine and on my ldap server it's possible to login. I can see in my ldap log that there is a lot of activity. Now I have created another user which only exists on the ldap-server, with the exact same configuration as the user who exists in both, I get the following error in my auth.log and in my ldap log doesn't happen anything.
 
 sshd[31611]: Failed none for illegal user jan from 172.17.6.179 port 1450
 sshd[31611]: Failed password for illegal user jan from 172.17.6.179 port 1450
 
When I login with a user who doesn't exists in both I get the same error. My nsswitch.conf looks like this:
 
# /etc/nsswitch.conf
#
# Example configuration of GNU Name Service Switch functionality.
# If you have the `glibc-doc' and `info' packages installed, try:
# `info libc "Name Service Switch"' for information about this file.
 
passwd:         files ldap
group:          files ldap
shadow:         files ldap
 
hosts:          files dns
networks:       files
 
protocols:      db files
services:       db files
ethers:         db files
rpc:            db files
 
netgroup:       nis
 
In  my files in the pam.d directory (login, ssh) I only selected pam_ldap.so for auth, account, password and session.
 
I'm pulling my hair out of this because I don't know what to do with this.
 
Is there any one who could help me with this.
 
 
Thanks a lot
 
Greetz
Geert

 
 
 
 

<<attachment: winmail.dat>>