Ben's notes

Linux, Unix, network, radio...

User Tools

Site Tools


openldap_sshaccess

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
openldap_sshaccess [2015/09/07 11:23] – [Configure OpenLDAP] adminopenldap_sshaccess [2015/09/07 11:38] – [Configure SSHd] admin
Line 10: Line 10:
 objectClass: posixGroup objectClass: posixGroup
 gidNumber: 3000</code> gidNumber: 3000</code>
-  * Add LDIF to LDAP:<code># ldapadd -H ldaps://<FQDN> -x -W -D "<Manager DN>" -f newgroup.ldif</code>+  * Add LDIF to LDAP:<code># ldapadd -H ldaps://<FQDN> -x -W -D "<Manager DN>" -f sshaccess.ldif</code>
   * Add a user to the new group, create LDIF:<code># vim addusertogroup.ldif   * Add a user to the new group, create LDIF:<code># vim addusertogroup.ldif
  
Line 23: Line 23:
   * Append to /etc/ssh/sshd_config:<code># vim /etc/ssh/sshd_config   * Append to /etc/ssh/sshd_config:<code># vim /etc/ssh/sshd_config
  
-AllowGroup sshaccess</code>+AllowGroups sshaccess</code>
   * Restart sshd:<code>systemctl restart sshd</code>   * Restart sshd:<code>systemctl restart sshd</code>
  
 +====Configure access settings====
 +  * Append to /etc/security/access.conf<code># vim /etc/security/access.conf
 +
 ++ : dev : ALL
 +- : ALL : ALL</code>
openldap_sshaccess.txt · Last modified: 2021/10/09 15:14 by 127.0.0.1