Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 19 May 2003 18:10:53 -0500
From:      Dan Nelson <dnelson@allantgroup.com>
To:        Gordon Tetlow <gordont@gnf.org>
Cc:        freebsd-current@freebsd.org
Subject:   Re: Acceptable LDAP solutions
Message-ID:  <20030519231053.GI39543@dan.emsphone.com>
In-Reply-To: <20030519202940.GH1950@roark.gnf.org>
References:  <0E972CEE334BFE4291CD07E056C76ED8DB2DBE@bragi.housing.ufl.edu> <1053365929.3ec916a957190@webmail.purdue.edu> <20030519194508.GD1950@roark.gnf.org> <1053373287.3ec93367bbdff@webmail.purdue.edu> <20030519195949.GF1950@roark.gnf.org> <1053375013.3ec93a25df857@webmail.purdue.edu> <20030519202940.GH1950@roark.gnf.org>

next in thread | previous in thread | raw e-mail | index | archive | help
In the last episode (May 19), Gordon Tetlow said:
> On Mon, May 19, 2003 at 03:10:13PM -0500, Shawn Debnath wrote:
> > Looks like LDAP uses plain old crypt(), and I am forced into using
> > that b/c of the setup here.  Time to make sure the LDAP server is
> > secure at least. Thanks for your help Gordon.
> 
> You should at least be able to use MD5:
> 
> dn: cn=Joe L. User,ou=people,dc=example,dc=com
> objectClass: posixAccount
> cn: Joe L. User
> uid: joeluser
> uidNumber: 1000
> gidNumber: 1000
> homeDirectory: /home/joeluser
> userPassword: {MD5}<standard md5 password hash>

I can authenticate to a Netware 6 LDAP server, and it doesn't give you
a password hash at all.  I'm using pam_ldap from ports, and my uri is
an ldaps:// address, which apparently forces pam_ldap to do SSL
authentication with the supplied username and password.

-- 
	Dan Nelson
	dnelson@allantgroup.com



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20030519231053.GI39543>