Enabling LDAP Authentication on Ubuntu 11.10

NOTE: Before you try this, go here. I haven't tested the answer, but you likely have to compile some stuff to get LDAP auth working bug free. So, don't use the instructions below they are old and unlikely to work.

Just a quick note about enabling LDAP Authentication on Ubuntu 11.10.

  • Just sudo apt-get install libpam-ldap.
  • Fill out the configuration settings with the information you have from your LDAP directory.
  • For some reason, my LDAP directory has my home directory set to be in /Users rather than /home. So I just symlinked /Users to /home.

Watch the /var/auth.log for errors, I had one where it wouldn't let a user sign in because their LDAP entry said they used the wrong shell. So I had to fix that in the LDAP entry.

That's pretty much it. If something doesn't work right, you can always apt-get purge libpam-ldap and the reinstall. 

 

Note that most of the documentation I found by Googleing had me editing a bunch of files. None of that actually worked for me. It wasn't until I purged libpam-ldap and reinstalled with just the few steps above that it worked. So, don't go editing any conf files until you've tried just using the configuration utility that shows up when you install.

 

Edit 3/5/2012: Due to this error and the lack of a decent solution, I have decided to remove LDAP authentication from my servers. Since we have a small team here at work, just creating accounts as needed will work fine. If we ever get to the point that LDAP authentication is needed, I'll revisit the issue.

Submitted by david.reagan on