Debian 6.0
Sponsored Link

Configure LDAP Client2011/03/09

[1] Configure LDAP Client
root@www:~#
aptitude -y install libnss-ldap libpam-ldap ldap-utils


(1) specify LDAP server's URI


(2) specify suffix


(3) specify LDAP version


(4) specify LDAP account for root


(5) specify password for LDAP account for root


(6) OKto next


(7) select the one you like. ( this example selects 'Yes' )


(8) select the one you like. ( this example selects 'No' )


(9) specify LDAP admin account


(10) specify password for LDAP admin account


root@www:~#
vi /etc/nsswitch.conf


# line 7: add

passwd:
compat
ldap

group:
compat
ldap

shadow:
compat
ldap


# line 19: change

netgroup:
ldap


root@www:~#
vi /etc/pam.d/common-password


# line 26: change ( remove 'use_authtok' )

password     [success=1 user_unknown=ignore default=die]     pam_ldap.so try_first_pass

root@www:~#
vi /etc/pam.d/common-session


# add at the last if needed ( create home directory automatically at first login )

session optional pam_mkhomedir.so skel=/etc/skel umask=077


root@www:~#
shutdown -r now


www05 login:
debian
# user on LDAP

Password:
Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
Creating directory '/home/debian'.
debian@www:~$
# logined

debian@www:~$
# try to change LDAP password

Enter login(LDAP) password:
# current password

New password:
# new password

Re-enter new password:
# confirm

LDAP password information changed for debian
passwd: password updated successfully
# just changed

Matched Content