Difference between revisions of "SAC:betawebsite"

From OSGeo
Jump to navigation Jump to search
Line 14: Line 14:
 
https://wiki.debian.org/LDAP/PAM
 
https://wiki.debian.org/LDAP/PAM
  
1) edit /etc/ldap/ldap.conf  (our instructions give a different cert for TLS_CACERT, I assumed it didn't matter since it seems to be a root certificate
+
1) edit /etc/ldap/ldap.conf  (copied from osgeo6)
     BASE    dc=osgeo,dc=org
+
     BASE    dc=osgeo, dc=org
     URI    ldaps://ldap.osgeo.org
+
     URI    ldaps://ldap.osgeo.org/
 
 
  
 
     #SIZELIMIT      12
 
     #SIZELIMIT      12
Line 23: Line 22:
 
     #DEREF          never
 
     #DEREF          never
  
     # TLS certificates (needed for GnuTLS)
+
     TLS_CHECKPEER yes
     TLS_CACERT     /etc/ssl/certs/ca-certificates.crt
+
    TLS_REQCERT demand
 +
     TLS_CACERT /etc/ssl/certs/STAR_osgeo_org.ca-bundle  #this file you need to copy from osgeo6 as well
 +
 
 +
    pam_groupdn cn=telascience,ou=Shell,dc=osgeo,dc=org  #not though telascience is defunct so not sure what that cn
 +
 
 +
    nss_base_passwd ou=People,dc=osgeo,dc=org
 +
    nss_base_shadow ou=People,dc=osgeo,dc=org
 +
    nss_base_group  ou=Group,dc=osgeo,dc=org
  
 +
    ldap_version 3
 +
    pam_password md5
 +
    bind_policy soft
  
  

Revision as of 12:51, 19 October 2017

This is setup of Cloud server osgeo.public.cloudvps.com

It is a debian 8, 4GB , 160 HDD server.

These are the steps I did after it was created in attempt to implement LDAP

First I installed updates

 apt-get update
 apt-get upgrade

Then to try the ldap

https://wiki.debian.org/LDAP/PAM

1) edit /etc/ldap/ldap.conf (copied from osgeo6)

   BASE    dc=osgeo, dc=org
   URI     ldaps://ldap.osgeo.org/
   #SIZELIMIT      12
   #TIMELIMIT      15
   #DEREF          never
   TLS_CHECKPEER yes
   TLS_REQCERT demand
   TLS_CACERT /etc/ssl/certs/STAR_osgeo_org.ca-bundle  #this file you need to copy from osgeo6 as well
   pam_groupdn cn=telascience,ou=Shell,dc=osgeo,dc=org  #not though telascience is defunct so not sure what that cn
   nss_base_passwd ou=People,dc=osgeo,dc=org
   nss_base_shadow ou=People,dc=osgeo,dc=org
   nss_base_group  ou=Group,dc=osgeo,dc=org
   ldap_version 3
   pam_password md5
   bind_policy soft


2)

  apt-get install libpam-ldap nscd
  nano /etc/ssh/sshd_config

(it will prompt for services you want to use ldap for ) Selections will be written to /etc/nsswitch.conf

after conf looked like this

   after conf looked like this
   # /etc/nsswitch.conf
   #
   # Example configuration of GNU Name Service Switch functionality.
   # If you have the `glibc-doc-reference' and `info' packages installed, try:
   # `info libc "Name Service Switch"' for information about this file.
   passwd:         compat ldap
   group:          compat ldap
   shadow:         compat
   gshadow:        files
   hosts:          files dns
   networks:       files
   protocols:      db files ldap
   services:       db files ldap
   ethers:         db files
   rpc:            db files
   netgroup:       nis
   aliases:        ldap


3) pam-auth-update Make sure both Unix and LDAP authentication are checked 4)

  /etc/init.d/nscd restart
 /etc/init.d/ssh restart
 
 Should output something like this:

[ ok ] Restarting ssh (via systemctl): ssh.service.



5) Verify server can do ldap queries with Osgeo by running something like this

    ldapsearch -x uid=robe

This worked fine and gave answers as expected.


But I am still unable to log in with my OSGeo Ldap account so I feel I am missing something.