If I do a ldapsearch (from either the server its self or a remote machine), that returns the information that you would expect. However, when I go to login to the system it uses the default account info (uid=1000,gid=1000) instead of the values in ldap (uid=20000, gid=20000). PAM is configured the way it is described in the tutorial (
http://techpubs.spinlocksolutions.com/dklar/ldap.html), and as far as I can tell it is working the way it should. It appears that my client is not receiving the meta-data provided by nscd and nslcd, although when I run either daemon in debug mode I dont get any error messages and they seem to parse the ldap data. This the debug from nslcd:
nslcd: DEBUG: add_uri(ldap://64.85.66.48/)
nslcd: version 0.6.7 starting
nslcd: DEBUG: unlink() of /var/run/nslcd/socket failed (ignored): No such file or directory
nslcd: DEBUG: setgroups(0,NULL) done
nslcd: DEBUG: setgid(108) done
nslcd: DEBUG: setuid(106) done
nslcd: accepting connections
nslcd: [8b4567] DEBUG: connection from pid=10132 uid=0 gid=0
nslcd: [8b4567] DEBUG: nslcd_group_bymember(moose)
nslcd: [8b4567] DEBUG: myldap_search(base="dc=moose,dc=com", filter="(&(objectClass=posixAccount)(uid=moose))")
nslcd: [8b4567] DEBUG: simple anonymous bind to ldap://64.85.66.48/
nslcd: [8b4567] connected to LDAP server ldap://64.85.66.48/
nslcd: [8b4567] DEBUG: myldap_search(base="dc=moose,dc=com", filter="(&(objectClass=posixGroup)(|(memberUid=moose)(uniqueMember=uid=roman,ou=People,dc=moose,dc=c om)))")
nslcd: [8b4567] DEBUG: ldap_result(): end of results
nslcd: [7b23c6] DEBUG: connection from pid=10134 uid=1000 gid=0
nslcd: [7b23c6] DEBUG: nslcd_service_byname(afsprot,)
nslcd: [7b23c6] DEBUG: myldap_search(base="dc=moose,dc=com", filter="(&(objectClass=ipService)(cn=afsprot))")
nslcd: [7b23c6] DEBUG: simple anonymous bind to ldap://64.85.66.48/
nslcd: [7b23c6] connected to LDAP server ldap://64.85.166.148/
nslcd: [7b23c6] DEBUG: ldap_result(): end of results
nslcd: [3c9869] DEBUG: connection from pid=10135 uid=0 gid=1000
nslcd: [3c9869] DEBUG: nslcd_group_bymember(moose)
nslcd: [3c9869] DEBUG: myldap_search(base="dc=moose,dc=com", filter="(&(objectClass=posixAccount)(uid=moose))")
nslcd: [3c9869] DEBUG: simple anonymous bind to ldap://64.85.66.48/
nslcd: [3c9869] connected to LDAP server ldap://64.85.66.48/
nslcd: [3c9869] DEBUG: myldap_search(base="dc=moose,dc=com", filter="(&(objectClass=posixGroup)(|(memberUid=moose)(uniqueMember=uid=roman,ou=People,dc=moose,dc=c om)))")
nslcd: [3c9869] DEBUG: ldap_result(): end of results
And the ldapsearch data:
ldapsearch -x uid=moose
# extended LDIF
#
# LDAPv3
# base <dc=moose,dc=com> (default) with scope subtree
# filter: uid=moose
# requesting: ALL
#
# moose, People, moose.com
dn: uid=moose,ou=People,dc=moose,dc=com
uid: moose
uidNumber: 20000
gidNumber: 20000
cn: Moose
sn: Moose
objectClass: top
objectClass: person
objectClass: posixAccount
objectClass: shadowAccount
loginShell: /bin/bash
homeDirectory: /afs/moose.com/user/moose
# search result
search: 2
result: 0 Success
# numResponses: 2
# numEntries: 1
But like I said, when I login I keep getting the default user account info. If you need more info let me know.
ty