个人工具

UbuntuHelp:OSXLDAPClientAuthentication

来自Ubuntu中文

Wikibot讨论 | 贡献2008年5月9日 (五) 19:15的版本 (新页面: {{From|https://help.ubuntu.com/community/OSXLDAPClientAuthentication}} {{Languages|UbuntuHelp:OSXLDAPClientAuthentication}} Purpose - make an Ubuntu install authenticate against a Leopard...)

(差异) ←上一版本 | 最后版本 (差异) | 下一版本→ (差异)
跳转至: 导航, 搜索

Purpose - make an Ubuntu install authenticate against a Leopard Server with an Open Directory Master running on it. Details taken from [ "LDAPClientAuthentication" ]. Here's a quick how-to on how to get authenticating (partially) successfully against a Leopard Server.

  • apt-get install libpam-ldap libnss-ldap nss-updatedb

To complete this recipe you will need:

  • host "ip for your server"
  • Open Directory Search Base - from Server Admin, Open Directory Overview
    • LDAP Search Base: dc=blah,dc=blah,dc=blah
    • call this "SearchBase"

I ended up just editing the /etc/ldap.conf file manually. The only lines I need to change were:

  • host "IP ADDRESS"
  • base cn=users,"SearchBase"
    • i.e. base cn=users,dc=blah,dc=blah,dc=blah

Then edit /etc/nsswitch.conf and change the passwd, group, and shadow lines to resemble:

  • passwd: files ldap
  • group: files ldap
  • shadow: files ldap

Finally activate LDAP authentication by editing /etc/pam.d/common-auth and add the line

  • auth sufficient pam_ldap.so

You should be good to go. Test with a command like: getent passwd You should see your local accounts followed by your Open Directory accounts. Now you can try to "su" to one of the OD users. Finally try to ssh in as one of the OD users.