oct

24

OpenLdap

Posted by : admin | On : 24 octobre 2011

http://blog.thelinuxfr.org/Installation-et-configuration-d-un.html

http://www.debian-administration.org/article/OpenLDAP_installation_on_Debian

Open LDAP

Installation des packages

 

sudo apt-get install slapd ldap-utils  libdb4.6
 sudo dpkg-reconfigure slapd
 root@artaud:~# /etc/init.d/slapd restart

 

Remplir notre ldap

 

sudo slapadd  -v -l ~/init.ldif
 ou ldapadd -c -x -D cn=admin,dc=spinlock,dc=hr -W -f ~/init.ldif

 

 

le prompt authentification aparait

 

 
 dn: ou=people,dc=home
 objectClass: organizationalUnit
 ou: people

 dn: ou=groups,dc=home
 objectClass: organizationalUnit
 ou: groups

 dn: uid=lionel,ou=people,dc=home
 objectClass: inetOrgPerson
 objectClass: posixAccount
 objectClass: shadowAccount
 uid: lionel
 sn: Porcheron
 givenName: Lionel
 cn: Lionel Porcheron
 displayName: Lionel Porcheron
 uidNumber: 1000
 gidNumber: 10000
 gecos: Lionel Porcheron
 loginShell: /bin/bash
 homeDirectory: /home/lionel
 shadowExpire: -1
 shadowFlag: 0
 shadowWarning: 7
 shadowMin: 8
 shadowMax: 999999
 shadowLastChange: 10877
 mail: lionel.porcheron@home.com
 postalCode: 31000
 l: Toulouse
 o: home
 mobile: +33 (0)6 xx xx xx xx
 homePhone: +33 (0)5 xx xx xx xx
 title: System Administrator
 postalAddress:
 initials: LP

 

 

Vérifier le peuplement de son LDAP

 

sudo slapcat
 ldapsearch -x

sortie écran

# extended LDIF # # LDAPv3 # base <> (default) with scope subtree # filter: (objectclass=*) # requesting: ALL # # search result search: 2 result: 32 No such object # numResponses: 1 root@artaud:~# ldapsearch -x # extended LDIF # # LDAPv3 # base <> (default) with scope subtree # filter: (objectclass=*) # requesting: ALL # # search result search: 2 result: 32 No such object # numResponses: 1

 

Configuration de /etc/ldap/ldap.conf

 

URI ldap://127.0.0.1/

 

 

 
 database    bdb

 suffix          "dc=admin,dc=home"

 #rootdn          "cn=Manager,dc=example,dc=com"
 rootdn          "cn=admin,dc=admin,dc=home"
 # Cleartext passwords, especially for the rootdn, should

 # be avoided.  See slappasswd(8) and slapd.conf(5) for details.
 # Use of strong authentication encouraged.

 #rootpw            {SSHA}rpns/vNaQ1h8qxzNGdnuS+mJtHGuzv+k
 {SSHA}4+B3Cqnpzf454dzgREe0FBsIQ19Y8Trp

 # rootpw          {crypt}ijFYNcSNctBYg

 root@artaud:~# sudo slapadd  -v -l ~/init.ldif

 

 

Annexe :

  • init.ldif

 

dn: ou=people,dc=home
 objectClass: organizationalUnit
 ou: people
 dn: ou=groups,dc=home
 objectClass: organizationalUnit
 ou: groups
 dn: uid=lionel,ou=people,dc=home
 objectClass: inetOrgPerson
 objectClass: posixAccount
 objectClass: shadowAccount
 uid: lionel
 sn: Porcheron
 givenName: Lionel
 cn: Lionel Porcheron
 displayName: Lionel Porcheron
 uidNumber: 1000
 gidNumber: 10000
 gecos: Lionel Porcheron
 loginShell: /bin/bash
 homeDirectory: /home/lionel
 shadowExpire: -1
 shadowFlag: 0
 shadowWarning: 7
 shadowMin: 8
 shadowMax: 999999
 shadowLastChange: 10877
 mail: lionel.porcheron@home.com
 postalCode: 31000
 l: Toulouse
 o: home
 mobile: +33 (0)6 xx xx xx xx
 homePhone: +33 (0)5 xx xx xx xx
 title: System Administrator
 postalAddress:
 initials: LP

 

 

Installer un client LDAP

  • les plus connu Gq et Luma
  • apt-get install luma
  • puis telecharger les sources sur le site de Luma . Version testé v2.4

Exécutez

 

python install –prefix=/usr/share
 /usr/share == PATH default

Laisser un commentaire

Your email address will not be published. Required fields are marked *