设为首页 收藏本站
查看: 597|回复: 0

[经验分享] LDAP User Authentication On CentOS 5.x

[复制链接]

尚未签到

发表于 2016-5-10 09:55:30 | 显示全部楼层 |阅读模式
  This tutorial explains how you can set up LDAP user authentication on a CentOS 5.x system.
  Domain name: shadow.com
  LDAP Server IP: 192.168.56.1
  

Server Configuration
  Packages needed: openldap-servers
[iyunv@icewalker ~]# vi /etc/openldap/slapd.conf
  Set these values to:

suffix  "dc=shadow,dc=com"
rootdn  "cn=root,dc=shadow,dc=com"
  Set root’s password:

rootpw  your_desired_password
  We can encrypt our admin password; for that run the slappasswd command. It will ask you for a password, and after you enter it twice, it'll spit out a line like this:
  {SSHA}04b5U6YTzQ651v9EB+l7e0FEXoEmB/Up
  and use it as

rootpw {SSHA}04b5U6YTzQ651v9EB+l7e0FEXoEmB/Up
  Test your configuration by running the
slaptest -u
  command.
[iyunv@icewalker ~]# cp /etc/openldap/DB_CONFIG.example /var/lib/ldap/DB_CONFIG
[iyunv@icewalker ~]# service ldap start
[iyunv@icewalker ~]# chkconfig ldap on
  Now we need to set up our base, authentication and group files. That is, we'll establish our basic parameters for the LDAP server, then migrate over (most of) the user accounts, and (most of) the group accounts.
[iyunv@icewalker ~]# cd /usr/share/openldap/migration
[iyunv@icewalker ~]# ./migrate_base.pl > base.ldif
  In base.ldif we require only the following sections:

dn: dc=padl,dc=com
dc: padl
objectClass: top
objectClass: domain
dn: ou=People,dc=padl,dc=com
ou: People
objectClass: top
objectClass: organizationalUnit
dn: ou=Group,dc=padl,dc=com
ou: Group
objectClass: top
objectClass: organizationalUnit
  Replace all padl with shadow so that it becomes:

dn: dc=shadow,dc=com
dc: shadow
objectClass: top
objectClass: domain
dn: ou=People,dc=shadow,dc=com
ou: People
objectClass: top
objectClass: organizationalUnit
dn: ou=Group,dc=shadow,dc=com
ou: Group
objectClass: top
objectClass: organizationalUnit
  Now, we can import that information into our LDAP database using this command:
[iyunv@icewalker ~]# ldapadd -x -W -D “cn=root,dc=shadow,dc=com” -f ./base.ldif
  We need to tell the script where to find password information. We do that by setting the shell variable ETC_SHADOW to be /etc/shadow. This command will do just that:
[iyunv@icewalker ~]# export ETC_SHADOW=/etc/shadow
  Then, we can run
[iyunv@icewalker ~]# ./migrate_passwd.pl /etc/passwd people.ldif
  In the people.ldif file delete all sections except the required user's section and replace all padl with shadow.
[iyunv@icewalker migration]# cat people.ldif

dn: uid=basil,ou=People,dc=shadow,dc=com
uid: basil
cn: Basil Kurian
objectClass: account
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
userPassword: {crypt}$1$Dr0hxwtg$.zGk8MIf57AHmj6vpD07n.
shadowLastChange: 14791
shadowMax: 99999
shadowWarning: 7
loginShell: /bin/bash
uidNumber: 500
gidNumber: 500
homeDirectory: /home/basil
gecos: Basil Kurian
[iyunv@icewalker migration]# ./migrate_group.pl /etc/group group.ldif
  Again, replace instances of padl with linuxclass, and remove extraneous groups.
[iyunv@icewalker migration]# cat group.ldif

dn: cn=basil,ou=Group,dc=shadow,dc=com
objectClass: posixGroup
objectClass: top
cn: basil
userPassword: {crypt}x
gidNumber: 500
  After you've done that, it's time to import the two files to ldap:
[iyunv@icewalker migration]# ldapadd -x -W -D “cn=root,dc=shadow,dc=com” -f people.ldif
[iyunv@icewalker migration]# ldapadd -x -W -D “cn=root,dc=shadow,dc=com” -f group.ldif
  Now, we have our database populated with info. It's time to test our work. First, you can use the ldapsearch command to look for your username:
[iyunv@icewalker migration]# ldapsearch -x ‘cn=basil’
  

Client Configuration
  Use authconfig-gtk or authconfig-tui:
[iyunv@icewalker migration]# authconfig-gtk
  Choose Enable LDAP Support.
  LDAP Search Base DN should be dc=shadow,dc=com
  LDAP server, we'll enter ldap://192.168.56.1, that is the server's IP.
  

How To Clear LDAP Database
  First stop LDAP:
[iyunv@icewalker ~]# service ldap stop
  Go to the /var/lib/ldap directory (this is the directory containing your database; this directory is specified in the slapd.conf file).
[iyunv@icewalker ~]# cd /var/lib/ldap
  Remove all databases by using:
[iyunv@icewalker ~]# rm *
  Again start the LDAP service and populate it with data.

运维网声明 1、欢迎大家加入本站运维交流群:群②:261659950 群⑤:202807635 群⑦870801961 群⑧679858003
2、本站所有主题由该帖子作者发表,该帖子作者与运维网享有帖子相关版权
3、所有作品的著作权均归原作者享有,请您和我们一样尊重他人的著作权等合法权益。如果您对作品感到满意,请购买正版
4、禁止制作、复制、发布和传播具有反动、淫秽、色情、暴力、凶杀等内容的信息,一经发现立即删除。若您因此触犯法律,一切后果自负,我们对此不承担任何责任
5、所有资源均系网友上传或者通过网络收集,我们仅提供一个展示、介绍、观摩学习的平台,我们不对其内容的准确性、可靠性、正当性、安全性、合法性等负责,亦不承担任何法律责任
6、所有作品仅供您个人学习、研究或欣赏,不得用于商业或者其他用途,否则,一切后果均由您自己承担,我们对此不承担任何法律责任
7、如涉及侵犯版权等问题,请您及时通知我们,我们将立即采取措施予以解决
8、联系人Email:admin@iyunv.com 网址:www.yunweiku.com

所有资源均系网友上传或者通过网络收集,我们仅提供一个展示、介绍、观摩学习的平台,我们不对其承担任何法律责任,如涉及侵犯版权等问题,请您及时通知我们,我们将立即处理,联系人Email:kefu@iyunv.com,QQ:1061981298 本贴地址:https://www.yunweiku.com/thread-215038-1-1.html 上篇帖子: centos下ftp的配置若干 下篇帖子: CentOS下开通Ftp和Telnet服务
您需要登录后才可以回帖 登录 | 立即注册

本版积分规则

扫码加入运维网微信交流群X

扫码加入运维网微信交流群

扫描二维码加入运维网微信交流群,最新一手资源尽在官方微信交流群!快快加入我们吧...

扫描微信二维码查看详情

客服E-mail:kefu@iyunv.com 客服QQ:1061981298


QQ群⑦:运维网交流群⑦ QQ群⑧:运维网交流群⑧ k8s群:运维网kubernetes交流群


提醒:禁止发布任何违反国家法律、法规的言论与图片等内容;本站内容均来自个人观点与网络等信息,非本站认同之观点.


本站大部分资源是网友从网上搜集分享而来,其版权均归原作者及其网站所有,我们尊重他人的合法权益,如有内容侵犯您的合法权益,请及时与我们联系进行核实删除!



合作伙伴: 青云cloud

快速回复 返回顶部 返回列表