There are few tutorials on how to accomplish using LDAP for authentication, and I found them to be difficult to understand or incomplete, and as a result some research and testing was done to setup LDAP-based authentication on Mandrake Linux. This was done using Mandrake Linux 8.2, and while all supported versions of Mandrake Linux should operate in the same way, your mileage may vary. The information here should be enough to get you started, if not help you finish everything off.. . .
There are few tutorials on how to accomplish using LDAP for authentication, and I found them to be difficult to understand or incomplete, and as a result some research and testing was done to setup LDAP-based authentication on Mandrake Linux. This was done using Mandrake Linux 8.2, and while all supported versions of Mandrake Linux should operate in the same way, your mileage may vary. The information here should be enough to get you started, if not help you finish everything off. Keep in mind that some package upgrades and/or tweaking may be required to get older versions of Mandrake Linux to function the way I will attempt to describe.

On a final note, this piece may grow in the future. OpenLDAP, due to it's nature, can be used for far more than simple user authentication. We will look at it for system access (ie. user logins), but it can also be used for other forms of authentication, such as with squid, among other servers and services. If you have any information to contribute, please feel free to get in contact with me. One other note: I am a complete newbie with OpenLDAP and this is really my first experience with it, so some of what I am illustrating may not be the optimal means of using OpenLDAP. I welcome all criticism and suggestions.

The link for this article located at Mandrake Secure [linuxtoday] is no longer available.