[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Authenticate to OpenLDAP using PAM



Thanks for the quick response ... Sorry about the unclear question ... However, what I'm after is logging into OpenLDAP using my PAM user (not logging into the machine using OpenLDAP). I have a PAM stack of a couple authentication modules which I would like to use to check OpenLDAP "simple" authentication attempts.

Can this be done? How can I authenticate to OpenLDAP using PAM modules (other than pam_ldap)?

Thanks again!

Jack

On Apr 7, 2004, at 11:48 AM, Ang, Melissa wrote:

ldap and openldap are the same concept.

add the users ldif file (and add schema too depending on which client machines would you like to access the openldap server)

configure your /etc/pam.conf to add the pam_ldap module and you need to setup your ldap clients as well since this is being referenced by the pam_ldap module.

login to the client machine using your openldap user.

voila. :D



-----Original Message-----
From: owner-openldap-software@OpenLDAP.org
[mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of
ms419@freezone.co.uk
Sent: Wednesday, April 07, 2004 2:42 PM
To: openldap-software@OpenLDAP.org
Subject: Authenticate to OpenLDAP using PAM


I would like to authenticate to my OpenLDAP server in the same way I authenticate when I login (using PAM). After googling, I conclude most people are interested in the reverse: Using LDAP to authenticate when they login. I've also read "http://www.openldap.org/doc/admin22/security.html";, but it's not clear to what "user" and "password" correspond ...

Specifically, can the "user" and "password" supplied to the "simple"
OpenLDAP authentication method be checked using PAM?

More generally, how can I authenticate to OpenLDAP using PAM?

Thanks!

Jack