Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 7 Aug 2003 00:57:49 +0200
From:      Clement Laforet <sheepkiller@cultdeadsheep.org>
To:        thomas@deniau.org (Thomas Deniau)
Cc:        freebsd-questions@freebsd.org
Subject:   Re: nss_ldap in -CURRENT
Message-ID:  <20030807005749.4c4ded81.sheepkiller@cultdeadsheep.org>
In-Reply-To: <1fzapny.w7e9z61mx003gM%thomas@deniau.org>
References:  <1fzapny.w7e9z61mx003gM%thomas@deniau.org>

next in thread | previous in thread | raw e-mail | index | archive | help
On Thu, 7 Aug 2003 00:43:12 +0200
thomas@deniau.org (Thomas Deniau) wrote:

> Hi !
Hi, 
> I'm trying to use nss_ldap, to implement ldap authentication, in
> 5.1-current.
> The LDAP server works perfectly. I've installed the nss_ldap and
> pam_ldap ports, edited /usr/local/etc/ldap.conf. put "passwd: files
> ldap" and "group:files ldap" in /etc/nsswitch.conf.
> 
> pam_ldap works perfectly : the auth stage succeeds, but then the login
> fails : I guess that nss_ldap doesn't find my UID.
> 
> In fact, when I use getpwent() I don't get LDAP users.... So it seems
> that something in nsswitch is not working, but there is no error
> logged...
> When I try to use id, for example, I get "no such user" for LDAP users.
> 
> So, how can I know if nss_ldap is loaded and what is causing the error ?
> Has anyone succeeded in using nss_ldap ?
> 
> Thank you in advance,

It works perfectly here :)
un simple truss shows you that you need to copy /usr/local/etc/ldap.conf to /etc/ldap.conf.
After that it should work. (that works for me)

regards,

clem



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20030807005749.4c4ded81.sheepkiller>