From owner-freebsd-current@FreeBSD.ORG Mon May 19 16:10:57 2003 Return-Path: Delivered-To: freebsd-current@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 07BBB37B407 for ; Mon, 19 May 2003 16:10:57 -0700 (PDT) Received: from dan.emsphone.com (dan.emsphone.com [199.67.51.101]) by mx1.FreeBSD.org (Postfix) with ESMTP id F210643FA3 for ; Mon, 19 May 2003 16:10:55 -0700 (PDT) (envelope-from dan@dan.emsphone.com) Received: (from dan@localhost) by dan.emsphone.com (8.12.9/8.12.9) id h4JNAreo038759; Mon, 19 May 2003 18:10:53 -0500 (CDT) (envelope-from dan) Date: Mon, 19 May 2003 18:10:53 -0500 From: Dan Nelson To: Gordon Tetlow Message-ID: <20030519231053.GI39543@dan.emsphone.com> References: <0E972CEE334BFE4291CD07E056C76ED8DB2DBE@bragi.housing.ufl.edu> <1053365929.3ec916a957190@webmail.purdue.edu> <20030519194508.GD1950@roark.gnf.org> <1053373287.3ec93367bbdff@webmail.purdue.edu> <20030519195949.GF1950@roark.gnf.org> <1053375013.3ec93a25df857@webmail.purdue.edu> <20030519202940.GH1950@roark.gnf.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20030519202940.GH1950@roark.gnf.org> X-OS: FreeBSD 5.1-BETA X-message-flag: Outlook Error User-Agent: Mutt/1.5.4i cc: sdebnath@cs.purdue.edu cc: freebsd-current@freebsd.org Subject: Re: Acceptable LDAP solutions X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 19 May 2003 23:10:57 -0000 In the last episode (May 19), Gordon Tetlow said: > On Mon, May 19, 2003 at 03:10:13PM -0500, Shawn Debnath wrote: > > Looks like LDAP uses plain old crypt(), and I am forced into using > > that b/c of the setup here. Time to make sure the LDAP server is > > secure at least. Thanks for your help Gordon. > > You should at least be able to use MD5: > > dn: cn=Joe L. User,ou=people,dc=example,dc=com > objectClass: posixAccount > cn: Joe L. User > uid: joeluser > uidNumber: 1000 > gidNumber: 1000 > homeDirectory: /home/joeluser > userPassword: {MD5} I can authenticate to a Netware 6 LDAP server, and it doesn't give you a password hash at all. I'm using pam_ldap from ports, and my uri is an ldaps:// address, which apparently forces pam_ldap to do SSL authentication with the supplied username and password. -- Dan Nelson dnelson@allantgroup.com