[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Problem with ldap auth



Thank for your reply
Here are some details about what you ask

2009/9/11 Sjoerd Hardeman <sjoerd@lorentz.leidenuniv.nl>:
> Can you add the option 'debug' in /etc/pam.d/common-auth to the line of
> pam_ldap? What do you see when you try to log in in /var/log/auth.log? And
> when you log in as root, does changing passwords work?
>
> Sjoerd
I activate the pam_ldap debug : the only line displayed in
/var/log/auth.log when i connect with passord is :
     *    Sep 11 15:29:30 debiandev sshd[9231]: Failed password for
gfustier from 192.168.22.6 port 10243 ssh2
So ok now I'm sure it failed :D
But why....

Next when i tried to change my passord once authenticated with ssh
private key, the error displayed is:
     *    Sep 11 15:30:25 debiandev passwd[9243]:
pam_unix(passwd:chauthtok): user "gfustier " does not exist in
/etc/passwd
But my user is stored on the ldap server so i think it's ok maybe i have to use

And if i try to change root password it works  :
    *    Sep 11 15:48:47 debiandev passwd[9265]:
pam_unix(passwd:chauthtok): password changed for root

If it can help here is the content of /etc/pam.d/common-auth & common-passwd

#common-passwd#
password   required   pam_unix.so nullok obscure md5
password    sufficient    pam_ldap.so
##

#common-auth#
auth    required        pam_unix.so nullok_secure
auth    sufficient      pam_ldap.so use_first_pass debug
##


-- 
Guillaume
http://baron-robert.dyndns.org/
Linux, Xen and hiking :-)


Reply to: