Authentication

From the Linux and Unix Users Group at Virginia Teck Wiki
Revision as of 01:48, 28 September 2013 by imported>Mjh (Added maintenance instructions for officers)
Jump to: navigation, search

VTLUUG has been using Kerberos and LDAP for authentication since at least September 2012. Our realm is VTLUUG.ORG but may change in the future to something under the vt.edu domain.

In April 2013, Kerberos authentication on acidburn was forced because a Debian bug had required passwords to be sent in plaintext to the LDAP server. If you are unable to login, you'll need to provide sufficient proof of your identity to an officer so your password can be reset.

SSH Authentication with Kerberos

Put this in your ~/.ssh/config:

# Kerberos
Host *
    GSSAPIAuthentication yes
    GSSAPIDelegateCredentials yes

Then you can just kinit user@VTLUUG.ORG and you should be able to ssh user@acidburn.vtluug.org without a password. You can also login to any machine on our cluster or most of the machines on wood. Note that IPv6 is currently required for getting Kerberos tickets.

Account maintenance instructions

These instructions are for people in the "officers" group; normal members aren't able to mess with accounts.

New account creation

On acidburn:

  • sudo kinit your_user@VTLUUG.ORG
  • ldapsearch | grep uidNumber | sort (find the lowest unused uidNumber in the 1000-range and use that)
  • sudo /home/mutantmonkey/vtluug-scripts/ldap/adduser.py

On blade:

  • sudo kadmin.local
    • addprinc username@VTLUUG.ORG

Viewing user information

This could be useful for debugging:

  • kinit
  • ldapsearch uid=username
  • kadmin.local (only on blade)
    • getprinc username

Changing user shell

On acidburn or blade:

  • kinit
  • ldapmodify <<EOF and input this:
dn: uid=username,ou=People,dc=vtluug,dc=org
changetype: modify
replace: loginShell
loginShell: /usr/bin/zsh
-
EOF