- Community Home
- >
- Servers and Operating Systems
- >
- Operating Systems
- >
- Operating System - Linux
- >
- Configure user authentication using OpenLDAP on Re...
Categories
Company
Local Language
Forums
Discussions
Forums
- Data Protection and Retention
- Entry Storage Systems
- Legacy
- Midrange and Enterprise Storage
- Storage Networking
- HPE Nimble Storage
Discussions
Discussions
Discussions
Discussions
Forums
Forums
Discussions
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
- BladeSystem Infrastructure and Application Solutions
- Appliance Servers
- Alpha Servers
- BackOffice Products
- Internet Products
- HPE 9000 and HPE e3000 Servers
- Networking
- Netservers
- Secure OS Software for Linux
- Server Management (Insight Manager 7)
- Windows Server 2003
- Operating System - Tru64 Unix
- ProLiant Deployment and Provisioning
- Linux-Based Community / Regional
- Microsoft System Center Integration
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Discussion Boards
Community
Resources
Forums
Blogs
- Subscribe to RSS Feed
- Mark Topic as New
- Mark Topic as Read
- Float this Topic for Current User
- Bookmark
- Subscribe
- Printer Friendly Page
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
тАО05-16-2005 02:08 AM
тАО05-16-2005 02:08 AM
Configure user authentication using OpenLDAP on Redhat Linux Enterprise 3
I followed "Red Hat Enterprise Linux Reference" guide, details below:
---------------------
Install the Necessary LDAP Package
First, make sure that the appropriate packages are installed on both the LDAP server and the
LDAP client machines. The LDAP server needs the openldap-servers package.
The openldap, openldap-clients, and nss_ldap packages need to be installed on all LDAP
client machines.
Edit the Configuration Files
a. On the server, edit the /etc/openldap/slapd.conf le on the LDAP
server to make sure it matches the speci cs of the organization. Refer to
Section 13.6.1 Editing /etc/openldap/slapd.conf for instructions about editing
slapd.conf.
b. On the client machines, both /etc/ldap.conf and /etc/openldap/ldap.conf need to
contain the proper server and search base information for the organization.
To do this, run the graphical Authentication Con guration Tool
(system-config-authentication) and select Enable LDAP Support under the User
Information tab.
It is also possible to edit these les by hand.
c. On the client machines, the /etc/nsswitch.conf must be edited to use LDAP.
To do this, run the Authentication Configuration Tool
(system-config-authentication) and select Enable LDAP Support under the User
Information tab.
If editing /etc/nsswitch.conf by hand, add ldap to the appropriate lines.
For example:
passwd: files ldap
shadow: files ldap
group: files ldap
---------------------
But after that, I created a new user "test" on ServerA(LDAP server), and try to login ServerB(LDAP client) as "test" ("test" don't have info. on ServerB), but failed to login, seemed it didn't search the authentication from LDAP server (ServerA)...
Do I miss any step(s) ?
How can I troubleshoot this ?
Thanks!
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
тАО05-16-2005 03:17 AM
тАО05-16-2005 03:17 AM
Re: Configure user authentication using OpenLDAP on Redhat Linux Enterprise 3
If i am not mistaken, i think you should have People object group in your LDAP server, which defines all the objects required for login process.
I am not very sure whether you have it enabled. if not add it, define basic settings for user (password, shell, expiry etc). and see whether it works.
Regards,
Gopi
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
тАО05-16-2005 03:21 AM
тАО05-16-2005 03:21 AM
Re: Configure user authentication using OpenLDAP on Redhat Linux Enterprise 3
You should have something like,
in it. You can also try to add a "debug" after the module name. It should produce debug info in the syslog.
For more info see http://ldots.org/ldap/
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
тАО05-16-2005 03:40 AM
тАО05-16-2005 03:40 AM
Re: Configure user authentication using OpenLDAP on Redhat Linux Enterprise 3
Thanks, but I don't think the user information ( including passwords ) are stored in the LDAP database, so I wonder whether I need to add Objects into the db...
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
тАО05-16-2005 03:46 AM
тАО05-16-2005 03:46 AM
Re: Configure user authentication using OpenLDAP on Redhat Linux Enterprise 3
Yes, I couldn't find "/lib/security/pam_ldap.so" in the file "/etc/pam.d/login", why the offical redhat reference guide(http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/ref-guide/ch-ldap.html) doesn't mentioned this at all?
I am not familiar with PAM stuff, I worry about changing thing here, which may not be recoverable by myself.
Do you know any complete doc with which someone has successfully setup such environment ?
Thanks!
- Mark as New
- Bookmark
- Subscribe
- Mute
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
тАО05-16-2005 06:06 PM
тАО05-16-2005 06:06 PM
Re: Configure user authentication using OpenLDAP on Redhat Linux Enterprise 3
have you added user in to ldap database? it works like this, you have to add user information like user name, shell, password etc in to LDAP objects (People).
then from the other system you can login as the newly added user in ldap.
to give one line answer: yes, you need to have user information including user id and password into ldap objects so that ldap based authentication will succeed
Gopi