3. Start Services¶

By default the Apache HTTP Server is disabled. In this section we will enable the Apache service. Please see section Add LDAP Support for a more advanced and recommended authentication method after this.

  1. Start the Apache HTTP Server:

    sudo systemctl start httpd24-httpd
    sudo systemctl enable httpd24-httpd
    

    Warning

    If you access the OnDemand server that you just started, you will be presented with a username/password dialog box. The default user must exist on the system before login is possible.

  2. (Optional) Start the Dex server

    If using the default OnDemand authentication mechanism, you must start the ondemand-dex service.

    sudo systemctl start ondemand-dex
    sudo systemctl enable ondemand-dex
    
  3. (Optional) Configure default user

    If you wish to use the default ood you must create that user on the OnDemand system.

    Warning

    Using the default ood user is not recommended for production and is intended only for evaluation and testing of OnDemand. The recommended approach is to configure LDAP, see Add LDAP Support, or some othe authentication mechanism in Apache such as OIDC or Shibboleth.

    sudo groupadd ood
    sudo useradd -d /home/ood -g ood -k /etc/skel -m ood
    
  4. Browse to your OnDemand server and login the username ood@localhost and the password password. If everything worked you should be presented with the OnDemand Dashboard App.