Quick Configuration of Openldap and Kerberos In Linux and Authenicating Linux to Active Directory - Dr. Hidaia Mahmood Alassouli - E-Book

Quick Configuration of Openldap and Kerberos In Linux and Authenicating Linux to Active Directory E-Book

Dr. Hidaia Mahmood Alassouli

0,0

Beschreibung

This paper is a step-by-step how to guide for configuring of Openldap server, Kerberos server and shows the procedure for authentication of Linux Machine to Active Directory. The paper provides an installation guide for,1.OpenLDAP server and client.2.Kerberos server and client.3.Procedure for authenticating Linux Machine to Active Directory.

Sie lesen das E-Book in den Legimi-Apps auf:

Android
iOS
von Legimi
zertifizierten E-Readern

Seitenzahl: 18

Das E-Book (TTS) können Sie hören im Abo „Legimi Premium” in Legimi-Apps auf:

Android
iOS
Bewertungen
0,0
0
0
0
0
0
Mehr Informationen
Mehr Informationen
Legimi prüft nicht, ob Rezensionen von Nutzern stammen, die den betreffenden Titel tatsächlich gekauft oder gelesen/gehört haben. Wir entfernen aber gefälschte Rezensionen.


Ähnliche


Quick Configuration of Openldap and Kerberos In Linux and Authenicating Linux to Active Directory

By

Dr. Hidaia Mahmood Alassouli

1. Abstract:

This paper is a step-by-step “how to” guide for configuring of Openldap server, Kerberos server and shows the procedure for authentication of Linux Machine to Active Directory. The paper provides an installation guidefor,

OpenLDAP server andclient.

Kerberos server andclient.

Procedure for authenticating Linux Machine to ActiveDirectory.

Keywords: OpenLDAP, Kerberos, Active Directory, Authentication, Linux.

2. Openldap Configuration:

Full documentation of OpenLDAP exists in www.openldap.org. The general procedure for configuration of OpenLDAP server and client that I tried to follow on RedHat 9,

1. I installed the openldap RPMS, openldap-2.0.7-14.i386.rpm, openldap-servers-2.0.7- 14.i386.rpm and openldap-clients-2.0.7-14.i386.rpm from the CD for RedHat9.

Using LDAP will almost certainly require you to install the PAM libraries for LDAP. These are packaged in with the nss_ldap package, so I just installedit.

2. Configuration of OpenLDAP is done through the /etc/openldap/slapd.conf file. In this work I used the following simple configuration file:

#

# See slapd.conf(5) for details on configuration options.

# This file should NOT be world readable.

#

include/etc/openldap/schema/core.schema

include/etc/openldap/schema/cosine.schema include/etc/openldap/schema/inetorgperson.schema include/etc/openldap/schema/nis.schema

include/etc/openldap/schema/rfc822-MailMember.schema include/etc/openldap/schema/autofs.schema

include/etc/openldap/schema/kerberosobject.schema

######################################################################

#

# ldbm database definitions

######################################################################

#

databaseldbm

suffix"o=MyCompany,c=AU"

rootdn"uid=root,ou=People,o=MyCompany,c=AU" rootpwsecret

directory/var/lib/ldap

# Indices to maintain

indexobjectClass,uid,uidNumber,gidNumbereq index cn,mail,surname,givennameeq,subinitial

#

# ACLs

#

access to dn=".*,ou=People,o=MyCompany,c=AU" attr=userPassword

by self write

by dn="uid=root,ou=People,o=MyCompany,c=AU" write by * auth

access to dn=".*,o=MyCompany,c=AU" by self write

by dn="uid=root,ou=People,o=MyCompany,c=AU" write by * read

access to dn=".*,o=MyCompany,c=AU" by * read

defaultaccess read

4. One thing that should be noted in the configuration file above: users should replace "o=MyCompany,c=AU" throughout the file with a Base DN which represents their organization. Note that I prefer to use the X.500 style specification above, but you could use the DNS specification which is "dc=mycompany,dc=com,dc=au" orsimilar.

5. Once you have a working slapd.conf file, you should be able to start your server. This is done by:

#service ldap resart