0

I have an open ldap server :

IP : 192.168.0.70 (dell)

DIT :

enter image description here

(seen through ldapphpadmin)

And for patricia duchesne:

dn  cn=patricia duchesne,ou=users,dc=memorandum,dc=pro
cn  patricia duchesne
gidnumber   501
givenname   patricia
homedirectory   /home/users/pduchesne
loginshell  /bin/bash
objectclass inetOrgPerson | posixAccount | top
sn  duchesne
uid pduchesne
uidnumber   1000
userpassword    {MD5}eFI0F0...

Then I have an LDAP client :

IP : 192.168.0.60 (pb)

NSSWitch is configured :

$cat /etc/nsswitch.conf

passwd: files ldap
group: files ldap
shadow: files ldap
gshadow:        files

hosts:          files mdns4_minimal [NOTFOUND=return] dns
networks:       files
protocols:      db files
services:       db files
ethers:         db files
rpc:            db files
netgroup: nis

so is ldap-auth :

$ cat /etc/auth-client-config/profile.d/ldap-auth-config
[lac_ldap]
nss_passwd=passwd: files ldap
nss_group=group: files ldap
nss_shadow=shadow: files ldap
nss_netgroup=netgroup: nis

and libnss :

$ cat /etc/libnss-ldap.conf
uri ldap://192.168.0.70
base dc=memorandum,dc=pro

I can reach the ldap user information :

$ getent passwd | tail -n 1
pduchesne:*:1000:501:patricia duchesne:/home/users/pduchesne:/bin/bash

But I can't connect :

From IP : 192.168.0.80

$ ssh [email protected]
[email protected]'s password:
Permission denied, please try again.
[email protected]'s password:
Permission denied, please try again.
[email protected]'s password:
Permission denied (publickey,password).

What am I missing ?

I looked at hundred of webpages without finding a way to set up all that :( https://help.ubuntu.com/community/LDAPClientAuthentication https://askubuntu.com/questions/127389/how-to-configure-ubuntu-as-an-ldap-client https://www.digitalocean.com/community/tutorials/how-to-authenticate-client-computers-using-ldap-on-an-ubuntu-12-04-vps

Finding this page : https://www.vincentliefooghe.net/content/openldap-gestion-des-logs I realized I don't know where are the ldap logs :-(

EDIT

Following : https://help.ubuntu.com/community/LDAPClientAuthentication

PAM configuration on 192.168.0.60 :

$ cat /usr/share/pam-configs/my_mkhomedir
Name: activate mkhomedir
Default: yes
Priority: 900
Session-Type: Additional
Session:
        required                        pam_mkhomedir.so umask=0022 skel=/etc/skel

Update :

$ sudo pam-auth-update
[sudo] password for romain:
LDAP Password:

enter image description here

The file

$ cat /etc/security/group.conf

is fully commented

I didn't use nscd :

$ /etc/init.d/nscd stop
[....] Stopping nscd (via systemctl): nscd.service==== AUTHENTICATING FOR org.freedesktop.systemd1.manage-units ===
Authentication is required to stop 'nscd.service'.
Authenticating as: romain,,, (romain)
Password:
LDAP Password:
==== AUTHENTICATION COMPLETE ===
. ok

I didn't use the [ LDAP Host Access Authorization ] paragraph. Should I ?

EDIT 2

Verbose ssh :

romain@Mac:~$ ssh -v pduchesne@pb
OpenSSH_6.9p1, LibreSSL 2.1.8
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 20: Applying options for *
debug1: /etc/ssh/ssh_config line 102: Applying options for *
debug1: Connecting to pb [192.168.0.60] port 22.
debug1: Connection established.
debug1: identity file /Users/romain/.ssh/id_rsa type 1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/romain/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/romain/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/romain/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/romain/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/romain/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/romain/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /Users/romain/.ssh/id_ed25519-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.9
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
debug1: match: OpenSSH_7.2p2 Ubuntu-4ubuntu2.1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to pb:22 as 'pduchesne'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client [email protected] <implicit> none
debug1: kex: client->server [email protected] <implicit> none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:OIiYKNK9FOdhlu2sVahXFoXYCjxmxTQ7NrZtA75Vwps
debug1: Host 'pb' is known and matches the ECDSA host key.
debug1: Found key in /Users/romain/.ssh/known_hosts:18
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,password
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /Users/romain/.ssh/id_rsa
debug1: Authentications that can continue: publickey,password
debug1: Trying private key: /Users/romain/.ssh/id_dsa
debug1: Trying private key: /Users/romain/.ssh/id_ecdsa
debug1: Trying private key: /Users/romain/.ssh/id_ed25519
debug1: Next authentication method: password
pduchesne@pb's password:
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.
pduchesne@pb's password:
debug1: Authentications that can continue: publickey,password
Permission denied, please try again.
pduchesne@pb's password:
debug1: Authentications that can continue: publickey,password
debug1: No more authentication methods to try.
Permission denied (publickey,password).

EDIT 3

Adding user pwd hash in ldap server (see user's dump at the beginning)

EDIT 4

Following @grawity proposal I installed libpam-ldapd:

romain@pb$ sudo apt-get install libpam-ldapd
[sudo] password for romain:
LDAP Password:
The following packages were automatically installed and are no longer required:
  auth-client-config ldap-auth-config
Use 'sudo apt autoremove' to remove them.
The following packages will be REMOVED:
  libpam-ldap
The following NEW packages will be installed:
  libpam-ldapd
Do you want to continue? [Y/n] Y
(...)
Setting up libpam-ldapd:amd64 (0.9.6-3) ...

Then I configured /etc/nslcd.conf on which I notice I was not specifying precising to use ldap version3 ( I don't know which version is by default ? ) :

romain@pb$ sudo cat /etc/nslcd.conf | grep "^[^#]"
uid nslcd
gid nslcd
uri ldap://192.168.0.70
base dc=memorandum,dc=pro
ldap_version 3
tls_cacertfile /etc/ssl/certs/ca-certificates.crt

Restarted nslcd:

romain@pb$ sudo service nslcd restart

and tryed to connect from my mac :

romain@Mac:~$ ssh pduchesne@pb

which worked...kind of :

romain@Mac:~$ ssh pduchesne@pb
pduchesne@pb's password:
Welcome to Ubuntu 16.04.1 LTS (GNU/Linux 4.4.0-53-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management:     https://landscape.canonical.com
 * Support:        https://ubuntu.com/advantage

197 packages can be updated.
4 updates are security updates.

*** System restart required ***
Last login: Fri Jan 13 11:12:23 2017 from 192.168.0.80
romain@pb:~$ pwd
/home/users/pduchesne
romain@pb:~$ whoami
romain

New Question (for Edit 4)

Why doesn't I change of user ?? I was expecting to log into 'pb' as 'pduchesne' :-/

Old Question (before Edit 4)

I don't know which files to check - any advice welcome.

3
  • Have you configured PAM? Commented Jan 13, 2017 at 9:36
  • good question, which file should I check if PAM is configured ? Commented Jan 13, 2017 at 9:43
  • seems to me PAM is configured ? Commented Jan 13, 2017 at 9:53

1 Answer 1

0

Your shown configuration doesn't actually mention anything that could be used for authentication; i.e. no method for checking the entered password.

Your nsswitch1 configuration does have shadow: ldap, but your dump of the user object doesn't actually mention any "shadow" attributes – so there is no information that getent shadow could retrieve. Although that's fine because exposing shadow information over LDAP wouldn't be very secure, anyway.

Instead, you should set up pam_ldap (libpam-ldapd), which tries to authenticate (bind) against the LDAP server using the given password. For this, it is necessary to put the LDAP-format password hash in the user's userPassword attribute (which is missing from your dump as well).

Note though that the standalone libnss-ldap (and libpam-ldap) has several downsides and is mostly obsolete – you'll have a much more reliable configuration with nslcd + libnss-ldapd + libpam-ldapd instead.


1 "Name Service Switch", not "the Witch of NSS"

2
  • Q1 : "it is necessary to put the LDAP-format password hash in the user's userPassword attribute" => how do we do that ? Commented Jan 13, 2017 at 10:03
  • Q2 : "the user's userPassword attribute (which is missing from your dump as well)" => the dump you are referecing to is the ldap dump ? (ie : 'dn cn=patricia duchesne,ou=users,dc=memorandum,dc=pro' etc... ?) Commented Jan 13, 2017 at 10:04

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .