1

Я установил OpenLDAP в AWS, все работало, как и ожидалось, пока я не попытался аутентифицировать пользователя, он спрашивает у меня пароль, и когда я его предоставляю, он говорит, что Permission denied, please try again. Я пробовал с пропуском в виде обычного текста и MD5, но я не знаю, что происходит ...Я изменил конфигурацию, чтобы пользователи могли проходить аутентификацию с паролями ... Если вам нужны какие-то файлы или что-то, просто спросите, и я обновлю вопрос, спасибо !!

ОБНОВИТЬ:

Это для аутентификации Linux

# This is the main slapd configuration file. See slapd.conf(5) for more
# info on the configuration options.

#######################################################################
# Global Directives:

# Features to permit
#allow bind_v2

# Schema and objectClass definitions
include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/inetorgperson.schema

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile         /var/run/slapd/slapd.pid

# List of arguments that were passed to the server
argsfile        /var/run/slapd/slapd.args

# Read slapd.conf(5) for possible values
loglevel        none

# Where the dynamically loaded modules are stored
modulepath  /usr/lib/ldap
moduleload  back_@BACKEND@

# The maximum number of entries that is returned for a search operation
sizelimit 500

# The tool-threads parameter sets the actual amount of cpu's that is used
# for indexing.
tool-threads 1

#######################################################################
# Specific Backend Directives for @BACKEND@:
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
backend     @BACKEND@

#######################################################################
# Specific Backend Directives for 'other':
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
#backend        <other>

#######################################################################
# Specific Directives for database #1, of type @BACKEND@:
# Database specific directives apply to this databasse until another
# 'database' directive occurs
database        @BACKEND@

# The base of your directory in database #1
suffix          "@SUFFIX@"

# rootdn directive for specifying a superuser on the database. This is needed
# for syncrepl.
# rootdn          "cn=admin,@SUFFIX@"

# Where the database file are physically stored for database #1
directory       "/var/lib/ldap"

# The dbconfig settings are used to generate a DB_CONFIG file the first
# time slapd starts.  They do NOT override existing an existing DB_CONFIG
# file.  You should therefore change these settings in DB_CONFIG directly
# or remove DB_CONFIG and restart slapd for changes to take effect.

# For the Debian package we use 2MB as default but be sure to update this
# value if you have plenty of RAM
dbconfig set_cachesize 0 2097152 0

# Sven Hartge reported that he had to set this value incredibly high
# to get slapd running at all. See http://bugs.debian.org/303057 for more
# information.

# Number of objects that can be locked at the same time.
dbconfig set_lk_max_objects 1500
# Number of locks (both requested and granted)
dbconfig set_lk_max_locks 1500
# Number of lockers
dbconfig set_lk_max_lockers 1500

# Indexing options for database #1
index           objectClass eq

# Save the time that the entry gets modified, for database #1
lastmod         on

# Checkpoint the BerkeleyDB database periodically in case of system
# failure and to speed slapd shutdown.
checkpoint      512 30

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
# These access lines apply to database #1 only
access to attrs=userPassword,shadowLastChange
    by dn="@ADMIN@" write
    by anonymous auth
    by self write
    by * none

# Ensure read access to the base for things like
access to dn.base="" by * read

access to *
    by dn="@ADMIN@" write
    by * read

1 ответ1

1

Ссылка Ссылка

1. Сделай dpkg-reconfigure slapd

dpkg-reconfigure slapd

Используйте следующие ответы

Omit OpenLDAP server configuration? No
DNS domain name: testlab.dev
Organization name: testlab.dev
Administrator password: <password>
Confirm password: <password>
Database backend to use: BDB or HDB(prefered)
Do you want the database to be removed when slapd is purged? Yes/No (your choice)
Move old database? Yes (clean start)
Allow LDAPv2 protocol? No

2. Убедитесь, что у вас есть libnss-ldap

apt-get install libnss-ldap

3. Сделать dpkg-reconfigure ldap-auth-config

dpkg-reconfigure ldap-auth-config

Используйте следующие ответы

Should debconf manage LDAP configuration? Yes
LDAP server Uniform Resource Identifier: ldapi:///
Distinguished name of the search base: dc=testlab,dc=dev
LDAP version to use: 3
Make local root Database admin: Yes
Does the LDAP database require login? No
LDAP account for root: cn=admin,dc=testlab,dc=dev
LDAP root account password: <password>
Local crypt to use when changing passwords: md5

4. Теперь настройте профиль LDAP для NSS:

auth-client-config -t nss -p lac_ldap

5. Сконфигурируйте систему для использования LDAP для аутентификации:

sudo pam-auth-update

Убедитесь, что выбрана [*] LDAP Authentication .

Всё ещё ищете ответ? Посмотрите другие вопросы с метками .