1. 程式人生 > >ubuntu14.04下ldap服務和客服端安裝,配置

ubuntu14.04下ldap服務和客服端安裝,配置

LDAP是一個輕量級目錄管理系統。可以統一管理賬號。對資料的讀取速度快,儲存資料的能力慢。

LADP有server和client端。

安裝環境: ldap server和 ldap client分別安裝在兩臺ubuntu14.04上(虛擬機器上)。

一:ldap服務機的搭建,配置

           1:ldap server安裝:

                   1.1: sudo apt-get install slapd ldap-utils

                   1.2: 安裝過程中會提示輸入LDAP管理密碼:test123456(以這個密碼列)。

                   通過1.1和1.2之後,安裝ldap server安裝,但是ldap server沒有完全配置,我們需執行下面命令來完成其他的配置。         

                   1.3:sudo dpkg-reconfigure slapd

                   1.4:根據提示訊息完成配置。推薦如下: NO , test.com , china ,tset123456,tset123456,HDB  ,NO,YES,NO

                   1.5:驗證安裝是否正常:ldapsearch -x -LLL -b dc=test,dc=com 以及 netstat -an | grep 389

                     [email protected]:~$
                    

[email protected]:~$ ldapsearch -x -LLL -b dc=test,dc=com
                     dn: dc=test,dc=com
                     objectClass: top
                     objectClass: dcObject
                     objectClass: organization
                     o: china
                     dc: test

                    dn: cn=admin,dc=test,dc=com
                    objectClass: simpleSecurityObject
                    objectClass: organizationalRole
                    cn: admin
                    description: LDAP administrator

                   

                  2:在安裝ldap server後,如何新增使用者等

                      2.1: 通過ldapadd命令新增*.ldif檔案。

                              ldapadd -x -D "cn=admin,dc=test,dc=com" -W -f test.ldif

                              結果如下:

                              [email protected]:~$ ldapadd -x -D "cn=admin,dc=test,dc=com" -W -f test.ldif
                              Enter LDAP Password:
                              adding new entry "ou=Groups,dc=test,dc=com"
                              adding new entry "cn=User,ou=Groups,dc=test,dc=com"
                              adding new entry "ou=Users,dc=test,dc=com"
                              可以通過ldapsearch -x -D "cn=admin,dc=huawei,dc=com"來檢視結果。

                               以下是test.ldif檔案內容:添加了User組

                                [email protected]:~$
                                [email protected]:~$ cat test.ldif
                                dn: ou=Groups,dc=test,dc=com
                                objectClass: organizationalUnit
                                ou: Groups

                                dn: cn=User,ou=Groups,dc=test,dc=com
                                objectClass: posixGroup
                                cn: User
                                gidNumber: 10002
                                description: Group account

                               dn: ou=Users,dc=test,dc=com
                               ou: Users
                               objectClass: top
                               objectClass: organizationalUnit
                     

                     2.2也可以通過ldapscripts來管理。

                                  sudo apt-get install ldapscripts

                          2.2.1:修改 sudo vim /etc/ldapscripts/ldapscripts.conf 如下:
                                    SERVER=localhost
                                    SUFFIX="dc=test,dc=com"
                                    GSUFFIX="ou=Groups"
                                    USUFFIX="ou=Users"
                                    BINDDN="cn=admin,dc=test,dc=com"
                                    BINDPWDFILE="/etc/ldapscripts/ldapscripts.passwd"

                           2.2.2: 修改 sudo vim /etc/ldapscripts/ldapscripts.passwd 如下:
                                   echo -n "test123456" > /etc/ldapscripts/ldapscripts.passwd

                            之後就可以使用ldapadduser和ldapaddgoup 等命令了。

              3: 修改  /etc/nsswitch.conf 如下:
                               passwd: files ldap
                               group: files ldap
                               shadow: files ldap

                          新增這行到/etc/pam.d/common-account末尾:  session required pam_mkhomedir.so skel=/etc/skel/ umask=0022
  
   

二:在另一臺pc安裝ldap client

                   1:安裝 sudo apt-get install libpam-ldap nscd

                         安裝提示修改配置:

                    2. 如果有需要修改ldap client配置

                         sudo apt-get install ldap-auth-config  或者   sudo dpkg-reconfigure ldap-auth-config[2]

                    3.修改其他配置

                        修改  /etc/nsswitch.conf 如下:
                               passwd: files ldap
                               group: files ldap
                               shadow: files ldap                          新增這行到/etc/pam.d/common-account末尾:  session required pam_mkhomedir.so skel=/etc/skel/ umask=0022

                      4.重啟服務: sudo service nscd restart

Reference:
[1] https://www.digitalocean.com/community/tutorials/how-to-authenticate-client-computers-using-ldap-on-an-ubuntu-12-04-vps
[2] http://www.debian-administration.org/article/403/Giving_users_a_home_directory_automatically
[3] http://blog.csdn.net/scarecrow_byr/article/details/42471461