BASE dc=example,dc=com# pacman -S nss-pam-ldapd /etc/nslcd.conf
URI ldap://server
uri ldap://server//etc/nsswitch.conf
base dc=example,dc=com
passwd: files ldap/etc/pam.d/system-auth
group: files ldap
shadow: files ldap
/etc/pam.d/sshd#%PAM-1.0 auth sufficient pam_ldap.so auth required pam_unix.so try_first_pass nullok auth optional pam_permit.so auth required pam_env.so auth sufficient pam_ldap.so account required pam_unix.so account optional pam_permit.so account required pam_time.so auth sufficient pam_ldap.so password required pam_unix.so try_first_pass nullok sha512 shadow password optional pam_permit.so session required pam_limits.so session required pam_unix.so auth sufficient pam_ldap.so session optional pam_permit.so
# systemctl start nslcd 確認の方法# Create home directory automatically. session required pam_mkhomedir.so skel=/etc/skel/ umask=0022
$ ssh user@localhost # journalctl --since "5 min ago"
/etc/pam.d/system-login
session required pam_mkhomedir.so skel=/etc/skel umask=0022/etc/pam.d/su-l
session required pam_mkhomedir.so skel=/etc/skel umask=0022/etc/pam.d/sudo
auth sufficient pam_ldap.so