[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: authentication with openldap



You need to us OpenSSH and you'll need a conf file in the /etc/pam.d
directory.  If there isn't an sshd file in there, copy another
one that is working, to sshd.  This is what mine looks like:

#%PAM-1.0
auth       required     /lib/security/pam_nologin.so
auth       sufficient   /lib/security/pam_ldap.so
auth       required     /lib/security/pam_pwdb.so shadow nodelay
use_first_pass
account    sufficient   /lib/security/pam_ldap.so
account    required     /lib/security/pam_pwdb.so
password   required     /lib/security/pam_cracklib.so
password   required     /lib/security/pam_pwdb.so shadow md5 use_authtok
session    required     /lib/security/pam_pwdb.so
session    required     /lib/security/pam_limits.so

Hope that helps,
Kelli

-----Original Message-----
From: owner-openldap-software@OpenLDAP.org
[mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of Joseph Hoot
Sent: Monday, September 18, 2000 4:24 PM
To: openldap-software@OpenLDAP.org
Subject: authentication with openldap


Is anyone using ldap to authenticate?   I've been trying to get this working
for about two months now and can't seem to do it.  I have created my ldap
database just fine using an ldif file and importing it via ldif2ldbm.  I
have
installed pam.d with the ldap stuff... I think its pam.d-70.tgz.  One big
thing that is stopping me now is one, I can't ssh into the box anymore since
I
changed pam and two, I can't get ldap to authenticate remotely.

If anyone has helpful links on ldap authentication, I would appreciate it if
you'd send them my way.

Thanks,
Joe


Joseph Hoot
System Administrator
http://www.networkpenguin.com
joe@networkpenguin.com