Thursday, October 22, 2009

Setting Up LDAP Client for Ubuntu 9.04


Before I showed how to set the ldap client on Centos , however Ubuntu has some differences.

Install

# apt-get install libpam-ldap libnss-ldap nss-updatedb libnss-db

Set LDAP server

ldap://ldap

Set search Base

dc=example

LDAP version 3

Local database (NO)

LDAP requires login (YES/NO)




go /etc/ldap.conf and add

nss_base_passwd ou=People,dc=example
nss_base_shadow ou=People,dc=example
nss_base_group ou=Groups,dc=example


Then go to /etc/nsswitch.conf

and modify the following lines

passwd: compat [SUCCESS=return] ldap
group: compat [SUCCESS=return] ldap
shadow: compat [SUCCESS=return] ldap

1 comment:

  1. Do not forget to this also fixed.
    http://blog.carlosgomez.net/2009/12/problems-changing-ldap-password-from.html

    ReplyDelete