个人工具

“UbuntuHelp:LDAPClientAuthentication”的版本间的差异

来自Ubuntu中文

跳转至: 导航, 搜索
第2行: 第2行:
 
{{Languages|UbuntuHelp:LDAPClientAuthentication}}
 
{{Languages|UbuntuHelp:LDAPClientAuthentication}}
 
== Introduction ==
 
== Introduction ==
This page is intended for anyone who wants to enable an Ubuntu client to authenticate on an existing OpenLDAP server. For more details on the server installation part see [[OpenLDAPServer]].
+
This page is intended for anyone who wants to enable an Ubuntu client to authenticate on an existing OpenLDAP server. For more details on the server installation part see [[UbuntuHelp:OpenLDAPServer]].
If you want Kerberos as well for single-sign-on (likely), see [[SingleSignOn]].
+
If you want Kerberos as well for single-sign-on (likely), see [[UbuntuHelp:SingleSignOn]].
For authenticating on a Sun Java Enterprise System Directory Server should consult the [[SunLDAPClientAuthentication]] page.
+
For authenticating on a Sun Java Enterprise System Directory Server should consult the [[UbuntuHelp:SunLDAPClientAuthentication]] page.
For authenticating using a Mac OS X Leopard Server consult the [[OSXLDAPClientAuthentication]] page.
+
For authenticating using a Mac OS X Leopard Server consult the [[UbuntuHelp:OSXLDAPClientAuthentication]] page.
 
For Gutsy, see bottom of page for another way of doing it.
 
For Gutsy, see bottom of page for another way of doing it.
 
== Installation ==
 
== Installation ==
第89行: 第89行:
 
=== Option: Caching Name Service directories ===
 
=== Option: Caching Name Service directories ===
 
In order to prevent network slowdown or outage from preventing user name lookup and thus login, you can use the nss-updatedb package to create a local database of the user names, and in conjunction, use libpam-ccreds to cache credentials locally.  This can be particularly useful on laptops.
 
In order to prevent network slowdown or outage from preventing user name lookup and thus login, you can use the nss-updatedb package to create a local database of the user names, and in conjunction, use libpam-ccreds to cache credentials locally.  This can be particularly useful on laptops.
Please refer to [[PamCcredsHowto]] for complete instructions.
+
Please refer to [[UbuntuHelp:PamCcredsHowto]] for complete instructions.
Below is a script for running nss_updatedb hourly. [[PamCcredsHowTo]] shows a much simpler way to run this daily, but if you want to run it every hour, then please use the code below.
+
Below is a script for running nss_updatedb hourly. [[UbuntuHelp:PamCcredsHowTo]] shows a much simpler way to run this daily, but if you want to run it every hour, then please use the code below.
 
Create a script called nssupdate.sh in /etc/cron.hourly/ and make it executable. It should contain the following:
 
Create a script called nssupdate.sh in /etc/cron.hourly/ and make it executable. It should contain the following:
 
<pre><nowiki>
 
<pre><nowiki>

2008年10月19日 (日) 16:01的版本

Introduction

This page is intended for anyone who wants to enable an Ubuntu client to authenticate on an existing OpenLDAP server. For more details on the server installation part see UbuntuHelp:OpenLDAPServer. If you want Kerberos as well for single-sign-on (likely), see UbuntuHelp:SingleSignOn. For authenticating on a Sun Java Enterprise System Directory Server should consult the UbuntuHelp:SunLDAPClientAuthentication page. For authenticating using a Mac OS X Leopard Server consult the UbuntuHelp:OSXLDAPClientAuthentication page. For Gutsy, see bottom of page for another way of doing it.

Installation

Install the following packages: libpam-ldap libnss-ldap nss-updatedb libnss-db (see InstallingSoftware). Note that you have to enable the universe repositories for this. libpam-ldap to allows for _authentication_ via LDAP. libnss-ldap allows _session_ information via LDAP. That's why /etc/libnss-ldap.conf /etc/pam_ldap.conf have such similar structures. During installation, you will be asked the following questions:

  • The address of the LDAP server used. You can also use a fully qualified domain name here. For example: ldap.example.com
  • The distinguished name of the search base. For example dc=example,dc=com
  • The LDAP version to use. You usually would choose 3 here.
  • If your database requires logging in. You would usually choose no here.
  • If you want to make configuration readable/writeable by owner only. A no should be the answer to this.
  • A Dialog is displayed explaining it cannot manage nsswitch.conf automatically. Just select OK.
  • If you want the local root to be the database admin. You would usually choose yes here.
  • Again If your database requires logging in. You would usually choose no here.
  • Your root login account. For example: cn=manager,dc=example,dc=com
  • Your root password.
  • After, a dialog explaining the different encryption methods to specify the encryption method to use before sending your password. exop is usually a good choice.

The above steps might vary a bit depending on the Ubuntu distribution used. When you want to restart the configuration you can use dpkg-reconfigure for both libpam-ldap and libnss-ldap packages. When finished configuring you will need to double check the data in /etc/libnss-ldap.conf. Especially the 'host' entry which doesn't accept URI. Better is to use the 'uri' entries and comment out the 'host'.

Configuration

After the installation of the necessary packages you will need to configure the Name Service and PAM.

Name Service

In /etc/nsswitch.conf replace compat with files ldap for both the passwd and group entries so you get something like this:

passwd:         files ldap
group:          files ldap

There is a full example provided in the documentation of libnss-ldap: /usr/share/doc/libnss-ldap/examples/nsswitch.ldap Now you can test the configuration:

$ getent passwd

or

$ getent group

You should see lines that look like they've come straight out of /etc/passwd. These are the lines 'published' by your LDAP server. If you do, the Name Service (NSS) side of the job is done. If not, check /etc/libnss-ldap.conf for typos. If your setup requires a password to connect to the LDAP server, don't forget to put that password into /etc/libnss-ldap.secret. BUG ALERT: Make sure /etc/libnss-ldap.conf has "bind_policy soft". If it's not there, a nasty bug with udev can arise at boot-time. You should probably also make this change in /etc/pam_ldap.conf. It's also a good idea to shorten the timeouts there. Don't use sudo when editing this file or leave it open while testing. If you save with a typo, it could mean that you can't access your server anymore.

PAM

Four central files control PAM's use of LDAP: common-account, common-auth, common-password and common-session. They're in /etc/pam.d. For details, see the pam(7) manpage. Edit /etc/pam.d/common-account to look like this:

account	sufficient	pam_ldap.so
account	required	pam_unix.so

Edit /etc/pam.d/common-auth to look like this:

auth	sufficient	pam_ldap.so
auth	required	pam_unix.so nullok_secure use_first_pass

Edit /etc/pam.d/common-password to look like this:

password	sufficient	pam_ldap.so
password	required	pam_unix.so nullok obscure min=4 max=8 md5

PAM: Stronger Passwords (Optional)

You might be interested in libpam-cracklib (see InstallingSoftware). To activate it you'll need to edit /etc/pam.d/common-password:

password        required        pam_cracklib.so retry=3 minlen=6 difok=3
password        sufficient      pam_ldap.so use_authtok
password        required        pam_unix.so use_authtok use_first_pass

Edit /etc/pam.d/common-session and add pam_ldap.so, like this:

session	optional	pam_foreground.so
session	sufficient	pam_ldap.so
session	required	pam_unix.so

PAM: Home directory creation (optional)

Edit the common-session file again:

session required        pam_unix.so
session required        pam_mkhomedir.so skel=/etc/skel/
session optional        pam_ldap.so
session	optional	pam_foreground.so

Option: Caching Name Service directories

In order to prevent network slowdown or outage from preventing user name lookup and thus login, you can use the nss-updatedb package to create a local database of the user names, and in conjunction, use libpam-ccreds to cache credentials locally. This can be particularly useful on laptops. Please refer to UbuntuHelp:PamCcredsHowto for complete instructions. Below is a script for running nss_updatedb hourly. UbuntuHelp:PamCcredsHowTo shows a much simpler way to run this daily, but if you want to run it every hour, then please use the code below. Create a script called nssupdate.sh in /etc/cron.hourly/ and make it executable. It should contain the following:

 #!/bin/bash

LOCK=/var/run/auth-update.cron

[ "$1" != "0" ] && [ -f $LOCK ] && [ -d /proc/"$(cat $LOCK)" ] && exit 0
echo $$ > $LOCK

RANGE=3600
[ "$1" != "" ] && RANGE=$1
SLEEP=$RANDOM
[ "$RANGE" != "0" ] && let "SLEEP %= $RANGE" || SLEEP=0

sleep $SLEEP

go=true
while $go; do
	/usr/sbin/nss_updatedb ldap
	[ $? -eq 0 ] && go=false
	[ "$go" == "true" ] && sleep 10
done

rm $LOCK

exit 0

Notes for Gutsy

  • There is a new tool in Gutsy to modify the pam and nsswitch files at once: AuthClientConfig. You can use that tool like so: sudo auth-client-config -a -p lac_ldap to reflect the changes handled on this page. Read more about it in this thread: http://ubuntuforums.org/showthread.php?t=597056
  • There is now a meta-package ldap-auth-client which will install all the following required packages for an ldap client:<
    >

auth-client-config ldap-auth-config libnss-ldap libpam-ldap

Credits

  • Most of the information used in this document was found on the following page:

http://mcwhirter.com.au/craige/blog/2006/Making-a-Debian-or-Ubuntu-Machine-an-LDAP-Authentication-Client