Authenticating via LDAP to Active Directory

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I’m trying to set up our server to connect to our campus Active Directory to authenticate users via LDAP.  Basically we need only certain authorized users to be able to log in -- via the physical machine, ssh, or VPN using their university ID/password in Active Directory.  

 

- ran authconfig, selected all relevant options, and entered ldap server and base dn

- required certificates in /etc/openldap/cacerts/

- /etc/openldap/ldap.conf (slink with /etc/ldap.conf) set up according to one of the network guys - and if we do an ldapsearch we receive info, so I believe it’s working ok

- /etc/ssh/sshd_config has “UsePam yes”

 

However, when I try to SSH in, I get a password authentication error.

 

I think the problem resides in the /etc/pam.d/sshd file…I copied the /etc/pam.d/samba to /etc/pam.d/sshd because Samba works fine and seems to authenticate via LDAP ok.

 

Has anyone else had any luck with this?  It’s been a headache!

 

Thanks,

 

Jared Davis

Internet Administrator

Residential Life

University of Missouri-Columbia

100 Pershing Hall

(573) 884-3616

 

-- 
redhat-list mailing list
unsubscribe mailto:redhat-list-request@xxxxxxxxxx?subject=unsubscribe
https://www.redhat.com/mailman/listinfo/redhat-list

[Index of Archives]     [CentOS]     [Kernel Development]     [PAM]     [Fedora Users]     [Red Hat Development]     [Big List of Linux Books]     [Linux Admin]     [Gimp]     [Asterisk PBX]     [Yosemite News]     [Red Hat Crash Utility]


  Powered by Linux