[Date Prev][Date Next] [Chronological] [Thread] [Top]

password/authentication problem



I've installed OpenLDAP and the PADL tools on a test machine but I'm
having a problem. When I uncomment "rootbinddn" (I have ldap.secret
present) in ldap.conf I can change ldap passwords but then
authentication via ldap fails. If I then comment it back out I can no
longer change ldap passwords but ldap authentication works again. I've
hit a wall here and would really appreciate any help. Here are the
relevant files:

====== ldap.conf: ======

# $OpenLDAP: pkg/ldap/libraries/libldap/ldap.conf,v 1.4.8.6 2000/09/05
17:54:38 kurt Exp $
#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

host        192.168.0.3
#base        dc=example, dc=com
#uri         ldap://ldap.example.com
ldap://ldap-master.example.com:666
base        dc=test,dc=com
#binddn      cn=admin,dc=adelphia,dc=com
binddn      uid=root,ou=People,dc=test,dc=com
bindpw      phoneypw
rootbinddn  uid=root,ou=People,dc=test,dc=com  <== This is the line I comment/uncomment

sizelimit       0
timelimit       0
deref           never

# pam specifics
pam_filter objectclass=posixAccount
pam_login_attribute uid 
#pam_member_attribute memberuid
#pam_password exop
# No longer supported 
#pam_crypt local


====== pam_ldap.conf: ======

# Your LDAP server.
host 192.168.0.3

# The distinguished name of the search base.
base dc=test,dc=com

binddn uid=root,ou=People,dc=test,dc=com
bindpw phoneypw

# Use the V3 protocol to optimize searches
ldap_version 3

pam_crypt local


====== libnss-ldap.conf: ======

# Your LDAP server. Must be resolvable without using LDAP.
host 192.168.0.3

# The distinguished name of the search base.
base dc=test,dc=com

binddn uid=root,ou=People,dc=test,dc=com
bindpw phoneypw

# The LDAP version to use (defaults to 2)
ldap_version 3


====== slapd.conf: ======

# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27
20:00:31 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
loglevel  2048

include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/nis.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile                 /var/state/slapd.pid
argsfile                /var/state/slapd.args

# Load dynamic backend modules:
 modulepath     /usr/lib/openldap/openldap
 moduleload     back_ldap.la
 moduleload     back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

#
# Sample Access Control
#       Allow read access of root DSE
#       Allow self write access
#       Allow authenticated users read access
#       Allow anonymous users to authenticate
#
#access to dn="" by * read
access to *
        by self write
#       by users read
by users write
by anonymous write
#       by anonymous auth
#
# if no access controls are present, the default is:
#       Allow read by all
#
# rootdn can always write!

#######################################################################
# ldbm database definitions
#######################################################################

database        ldbm
#suffix         "dc=my-domain,dc=com"
suffix          "dc=test,dc=com"
#suffix         "o=My Organization Name,c=US"
rootdn          "uid=root,ou=People,dc=test,dc=com"
#rootdn         "cn=Manager,dc=my-domain,dc=com"
#rootdn         "cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
#rootpw         secret
rootpw          phoneypw
# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory       /var/state/openldap-ldbm
# Indices to maintain
index   objectClass     eq


====== pam.d/passwd: ======

#%PAM-1.0
auth       sufficient   /lib/security/pam_ldap.so
auth       required     /lib/security/pam_unix_auth.so use_first_pass
account    sufficient   /lib/security/pam_ldap.so
account    required     /lib/security/pam_unix_acct.so
password   required     /lib/security/pam_cracklib.so retry=3
password   sufficient   /lib/security/pam_ldap.so 
password   required     /lib/security/pam_pwdb.so try_first_pass


====== pam.d/login: ======

#%PAM-1.0
auth       required     /lib/security/pam_securetty.so
auth       required     /lib/security/pam_nologin.so
auth       sufficient   /lib/security/pam_ldap.so
auth       required     /lib/security/pam_unix_auth.so try_first_pass
account    sufficient   /lib/security/pam_ldap.so
account    required     /lib/security/pam_unix_acct.so
password   required     /lib/security/pam_cracklib.so
password   required     /lib/security/pam_ldap.so
password   required     /lib/security/pam_pwdb.so use_first_pass
session    required     /lib/security/pam_unix_session.so
#session    optional     /lib/security/pam_console