Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 1 Mar 2004 08:03:31 +0100 (CET)
From:      Konrad Heuer <kheuer2@gwdg.de>
To:        falaki@ce.sharif.edu
Cc:        freebsd-questions@freebsd.org
Subject:   Re: OpenLdap client
Message-ID:  <20040301075841.H67649@gwdu60.gwdg.de>
In-Reply-To: <1469.81.31.169.170.1078078860.squirrel@ce.sharif.edu>
References:  <1469.81.31.169.170.1078078860.squirrel@ce.sharif.edu>

next in thread | previous in thread | raw e-mail | index | archive | help

On Sun, 29 Feb 2004 falaki@ce.sharif.edu wrote:

> Hello;
>         My FreeBSD 4.9 server has to authenticate it's users through Openldap
> client from a Linux server. I have installed openldap-client-2.1.22 and
> pam_ldap-1.6.4. The ldapsearch gives the correct answer when it is
> invoked with necessary arguments.
>         I tried to configure pam.conf so that is uses pam_ldap.so for
> authentication and I tested many cases ( changing the arguments and
> things like this) but nobody can log in. I want to know if other things
> except pam.conf must be configured and if pam.conf must be configured can
> anybody send me a sample.

Sorry to say, but FreeBSD 4.9 doesn't support LDAP the way you want. You
can authenticate users with pam_ldap for other purposes, but not for a
shell login. 4.9 still lacks nss support which is essential.

5.2-RELEASE which is completely dynamically linked is the first release
with full ldap login support.

Best regards

Konrad Heuer (kheuer2@gwdg.de)  ____            ___  _______
GWDG                           / __/______ ___ / _ )/ __/ _ \
Am Fassberg                   / _// __/ -_) -_) _  |\ \/ // /
37077 Goettingen             /_/ /_/  \__/\__/____/___/____/
Germany



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20040301075841.H67649>