O problema pode estar com o GDM
Parece que o seu problema pode ser relacionado a este postar também?
Check your
/etc/pam.d/common-session
for this line (add it if it does not exist):
session required pam_mkhomedir.so umask=0022 skel=/etc/skel
You will also need to make sure that gdm has an entry in
/etc/security/group.conf
and that/etc/pam.d/gdm
has the following line:
auth optional pam_group.so
Se você continuar com problemas:
Vamos começar com uma nova instalação do Linux Mint e reconfigurar o cliente LDAP do zero. Estou referenciando este guia , pois parece ser o mais direto que eu pude encontrar.
Instalar os pacotes necessários do cliente LDAP
sudo apt-get update sudo apt-get install libnss-ldap libpam-ldap nscd
Make sure to enter the correct IP address for your LDAP server URI:
ldap://X.X.X.X
The next value should be identical to your LDAP server
/etc/phpldapadmin/config.php
values.
dc=foo,dc=bar
Use LDAP version
3
Make local root Database admin:
[Depends on your needs, most likely No]
Does the LDAP database require login?
No
LDAP account for root (Again should match the values in
/etc/phpldapadmin/config.php
)
"cn=blort,dc=foo,dc=bar"
Now enter your LDAP root password.
You have now completed the process for
libnss-ldap
will repeat this process forlibpam-ldap
. Make sure all the values are the same.If you want to change the values set up you can just run this to redo the configuration
sudo dpkg-reconfigure ldap-auth-config
orsudo dpkg-reconfigure libnss-ldap
Configure the Client
Edit the
/etc/ldap/ldap.conf
file and uncomment the following lines and enter your LDAP information:[...] BASE dc=foo,dc=bar URI ldap://X.X.X.X [...]
Edit
/etc/nsswitch.conf
with the following lines:[...] passwd: compat ldap group: compat ldap shadow: compat ldap [...] netgroup: ldap [...]
After that restart the nscd service:
/etc/init.d/nscd restart
PAM Configuration
Edit
/etc/pam.d/common-auth
to contain the following lines:[...] auth [success=2 default=ignore] pam_unix.so nullok_secure try_first_pass auth [success=1 default=ignore] pam_ldap.so use_first_pass [...] auth requisite pam_deny.so [...] auth required pam_permit.so [...]
Edit
/etc/pam.d/common-account
to have the following lines:[...] account [success=2 new_authtok_reqd=done default=ignore] pam_unix.so account [success=1 default=ignore] pam_ldap.so [...] account requisite pam_deny.so [...] account required pam_permit.so [...]
Edit
/etc/pam.d/common-password
and make sure that the following lines are set:[...] password [success=2 default=ignore] pam_unix.so obscure sha512 password [success=1 user_unknown=ignore default=die] pam_ldap.so use_authtok try_first_pass [...] password requisite pam_deny.so [...] password required pam_permit.so [...]
Edit
/etc/pam.d/common-session
and add the following line to the bottom:[...] session required pam_mkhomedir.so
Edit
/etc/pam.d/common-session-noninterative
and make sure the following lines are set up:[...] session [default=1] pam_permit.so [...] session requisite pam_deny.so [...] session required pam_permit.so [...] session required pam_unix.so session optional pam_ldap.so
Now restart the nscd service:
/etc/init.d/nscd restart
. Restart the computer and attempt to login.
Conclusão
Estude sobre autenticação PAM e LDAP aqui . Você também pode fazer referência a este guia para informações adicionais. Você mencionou que já fez isso antes, para ajudar a solucionar o problema da configuração atual em comparação com a configuração de trabalho conhecida anterior. Melhor da sorte!