Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

Version 1 Next »

This article assumes the SoftNAS LDAP server is the Test Server Created in the SoftNAS LDAP Server Article.

However, these steps will work by replacing the relevant data to access existing LDAP Servers.

SoftNAS provides limited Support for LDAP integration.

As root:

1. yum -y install openldap-clients nss-pam-ldapdo

2. nano /etc/openldap/ldap.conf (add the following lines at the end):

URI ldap://x.x.x.x/

BASE dc=softnasdomain,dc=com

TLS_CACERTDIR /etc/openldap/certs

3. nano /etc/nslcd.conf(add the following):

uri ldap://x.x.x.x/

base dc=softnasdomain,dc=com

ssl no

tls_cacertdir /etc/openldap/certs

4. nano /etc/pam_ldap.conf( add the following):

base dc=softnasdomain,dc=com

# add at the last line

uri ldap://x.x.x.x/

ssl no

tls_cacertdir /etc/openldap/certs

pam_password md5


5. This step cam be done in Webmin as shown below(attached image "ONE")

     --ALSO, add the following line in /etc/pam.d/system-auth:

           account [default=bad success=ok user_unknown=ignore] pam_ldap.so

REFER TO IMAGE ONE

6. The following changes can be made in Webmin as seen below or manually in /etc/nsswitch.conf:

REFER TO IMAGE TWO

7. nano etc/sysconfig/authconfig

# line 18: change

USELDAP= yes

8. chkconfig nslcd on

9. reboot

 

----Optionally--- Users and groups can be added in Webmin for LDAP using the LDAP User and

Groups module after all the above is setup.

 

-SoftNAS Support Team

  • No labels