Difference between revisions of "LDAP server"

 
(28 intermediate revisions by the same user not shown)
Line 1: Line 1:
 +
[[Category:Linux]]
 +
 
LDAP server
 
LDAP server
  
Line 10: Line 12:
 
<syntaxhighlight lang="bash">
 
<syntaxhighlight lang="bash">
 
apt-get install slapd ldap-utils
 
apt-get install slapd ldap-utils
 +
 +
# For SSL - TLS access
 +
apt-get install gnutls-bin
 
</syntaxhighlight>
 
</syntaxhighlight>
  
Line 41: Line 46:
 
* Select NO to the first question = it will '''create a new database'''
 
* Select NO to the first question = it will '''create a new database'''
 
* Current LDAP server: "'''dev.daxiongmao.eu'''". This must match your (DC=...,DC=....,DC=....)
 
* Current LDAP server: "'''dev.daxiongmao.eu'''". This must match your (DC=...,DC=....,DC=....)
 +
* Name of your organization: '''daxiongmao.eu'''
 
* Root LDAP server: put your root or the same value as before.
 
* Root LDAP server: put your root or the same value as before.
 
* Put your '''administrator password - the same as earlier'''
 
* Put your '''administrator password - the same as earlier'''
Line 58: Line 64:
 
$IPTABLES -A INPUT -p tcp -m state --state NEW --dport 636 -j ACCEPT # LDAP over SSL
 
$IPTABLES -A INPUT -p tcp -m state --state NEW --dport 636 -j ACCEPT # LDAP over SSL
 
</syntaxhighlight>
 
</syntaxhighlight>
 +
 +
 +
 +
 +
=Add overlays=
 +
 +
By default OpenLDAP does NOT support all the LDAP features.
 +
 +
You should enable:
 +
* the group membership: an user has some group membership (''memberOf'') ; each group has a set of members (''member'' attribute).
 +
* the Referential Integrity: to apply all changes on Cascade
 +
 +
 +
 +
==MemberOf overlay==
 +
 +
This will enable the group memberships attribute "memberOf" for each user
 +
 +
=> This attribute "memberOf" will have the complete DN of all user's groups
 +
 +
 +
===Module setup===
 +
 +
Create the module configuration's file:
 +
 +
<syntaxhighlight lang="bash">
 +
cd /etc/ldap
 +
vim memberof.ldif
 +
</syntaxhighlight>
 +
 +
 +
Put the following content:
 +
 +
<syntaxhighlight lang="scheme">
 +
dn: cn=module{1},cn=config
 +
cn: module{1}
 +
objectClass: olcModuleList
 +
objectClass: top
 +
olcModuleLoad: memberof.la
 +
olcModulePath: /usr/lib/ldap
 +
 +
 +
dn: olcOverlay={0}memberof,olcDatabase={1}hdb,cn=config
 +
objectClass: olcConfig
 +
objectClass: olcOverlayConfig
 +
objectClass: olcMemberOf
 +
objectClass: top
 +
olcOverlay: memberof
 +
olcMemberOfDangling: ignore
 +
olcMemberOfRefInt: TRUE
 +
olcMemberOfGroupOC: groupOfNames
 +
olcMemberOfMemberAD: member
 +
olcMemberOfMemberOfAD: memberOf
 +
 +
</syntaxhighlight>
 +
 +
 +
[!] The overlay must be apply on "cn=module{1}" for declaration + automatic appliance.
 +
 +
    otherwise, if "cn=module{0}", the attribute will be supported but not automaticaly used.
 +
 +
 +
[!] Don't forget the empty line at the end
 +
 +
 +
===Apply configuration===
 +
 +
<syntaxhighlight lang="bash">
 +
ldapadd -Q -Y EXTERNAL -H ldapi:/// -f memberof.ldif
 +
service slapd restart
 +
</syntaxhighlight>
 +
 +
 +
===Check results===
 +
 +
<syntaxhighlight lang="bash">
 +
cat /etc/ldap/slapd.d/cn=config/cn=module{1}.ldif
 +
</syntaxhighlight>
 +
 +
 +
 +
 +
=="Referential integrity" overlay==
 +
 +
When enabled, Referential integrity plug-in performs integrity updates on specified attributes immediately after a delete, rename, or move operation.
 +
 +
=> It will apply the "memberOf" on user + "member" on group automaticaly
 +
 +
 +
 +
===Module setup===
 +
 +
Create the module configuration's file:
 +
 +
<syntaxhighlight lang="bash">
 +
cd /etc/ldap
 +
vim referential_integrity.ldif
 +
</syntaxhighlight>
 +
 +
 +
Put the following content:
 +
 +
<syntaxhighlight lang="scheme">
 +
dn: cn=module,cn=config
 +
cn: module
 +
objectClass: olcModuleList
 +
objectClass: top
 +
olcModuleLoad: refint.la
 +
olcModulePath: /usr/lib/ldap
 +
 +
dn: olcOverlay={1}refint,olcDatabase={1}hdb,cn=config
 +
objectClass: olcConfig
 +
objectClass: olcOverlayConfig
 +
objectClass: olcRefintConfig
 +
objectClass: top
 +
olcOverlay: {1}refint
 +
olcRefintAttribute: memberof member manager owner
 +
 +
</syntaxhighlight>
 +
 +
 +
[!] Don't forget the empty line at the end
 +
 +
 +
[!] Unlike "memberOf" you don't need to specify the "cn=module{x}" you can let OpenLDAP decides it for you (== it should be module{2} then !)
 +
 +
 +
 +
===Apply configuration===
 +
 +
<syntaxhighlight lang="bash">
 +
ldapadd -Q -Y EXTERNAL -H ldapi:/// -f referential_integrity.ldif
 +
service slapd restart
 +
</syntaxhighlight>
 +
 +
 +
 +
===Check results===
 +
 +
<syntaxhighlight lang="bash">
 +
cat /etc/ldap/slapd.d/cn=config/cn=module{2}.ldif
 +
</syntaxhighlight>
 +
  
  
  
 
=Maintenance operations=
 
=Maintenance operations=
 +
 +
==Know your configuration==
 +
 +
Display LDAP configuration's structure
 +
 +
<syntaxhighlight lang="bash">
 +
find /etc/ldap/slapd.d/ | sed 's/[^/]*\//|  /g;s/| *\([^| ]\)/+--- \1/'
 +
</syntaxhighlight>
  
  
Line 82: Line 239:
 
==Test==
 
==Test==
  
Install a LDAP client and test to access the server. It should be OK
+
Install a LDAP client and test to access the server. It should be OK ! ^-^
 +
 
 +
See the following page to get more information: [[LDAP client]]
 +
 
  
  
Line 101: Line 261:
 
* Do not encrypt your private key
 
* Do not encrypt your private key
 
* You cannot generate 2 certificates with the same server name.
 
* You cannot generate 2 certificates with the same server name.
 +
  
 
If you already have a server certificate for the current FQDN, please use it!
 
If you already have a server certificate for the current FQDN, please use it!
  
  
Make files accessible for OpenLDAP
+
==Make files accessible for OpenLDAP==
You have to copy / symlink your server private key + server certificate and CA certificate.
+
 
# mkdir /etc/ldap/ssl
+
You have to copy your server private key + server certificate and CA certificate.  
# cd /etc/ldap/ssl
+
 
# ln -s /srv/ssl/private/ldapServer.nopass.key /etc/ldap/ssl/
+
<syntaxhighlight lang="bash">
# ln -s /srv/ssl/certs/ldapServer.cert.pem /etc/ldap/ssl/
+
mkdir /etc/ldap/ssl
# ln -s /srv/ssl/cacerts.pem /etc/ldap/ssl/
+
cd /etc/ldap/ssl
# chown -R root:openldap /etc/ldap/ssl
+
cp /srv/ssl/private/ldapServer.nopass.key ldapServer.key
Update SLAPD configuration
+
cp /srv/ssl/certs/ldapServer.cert.pem ldapServer.pem
TO BE FINISHED
+
cp /srv/ssl/cacerts.pem .
Edit slapd.conf
+
chown -R root:openldap /etc/ldap/ssl
>> Where is it ?!?
+
</syntaxhighlight>
Add / update following values:
+
 
TLSCACertificateFile /etc/ldap/ssl/cacerts.pem
+
 
TLSCertificateFile /etc/ldap/ssl/ldapServer.cert.pem
+
... Symlink might work but you can have some rights issues. It's just simpler - in my case - to copy the data.
TLSCertificateKeyFile /etc/ldap/ssl/ldapServer.nopass.key
+
 
TLSCipherSuite HIGH:MEDIUM:+SSLv2
+
 
Enable SSL
+
 
Edit SLAP service to start in SSL mode
+
==Register certificates==
# vim /etc/default/slapd
+
 
Adjust
+
 
# SLAPD_SERVICES="ldap:/// ldapi:///"
+
===SLAPD service===
SLAPD_SERVICES="ldaps:///"
+
 
Restart service
+
Since OpenLDAP 2.4 there is no more "slapd.conf" file.
# service slapd restart
+
 
Connect to the server on port 686Apache 2
+
All the configuration is now dynamic and set in database.
Modules
+
 
You have to enable to the following modules:
+
 
# a2enmod authnz_ldap
+
 
Virtual host / service configuration
+
'''Create the .ldif file'''
List of apache 2.2.x modules with roles and recommended values:
+
 
+
<syntaxhighlight lang="bash">
AuthType
+
vim /etc/ldap/slapd.d/tls.ldif
Role
+
</syntaxhighlight>
Value
+
 
Mandatory
+
Add the following params:
+
 
AuthName
+
<syntaxhighlight lang="bash">
Role
+
dn: cn=config
Value
+
add: olcTLSCACertificateFile
Mandatory
+
olcTLSCACertificateFile: /etc/ldap/ssl/cacerts.pem
+
-
Value
+
add: olcTLSCertificateFile
Mandatory
+
olcTLSCertificateFile: /etc/ldap/ssl/ldapServer.pem
Value
+
-
Mandatory
+
add: olcTLSCertificateKeyFile
The distinguished name (DN) of service account.
+
olcTLSCertificateKeyFile: /etc/ldap/ssl/ldapServer.key
This user will be used to scan the LDAP and perform real user authentication
+
</syntaxhighlight>
UID=myUser,OU=myGroup,DC=myServer
+
 
uid=svn,ou=applications,dc=dev,dc=daxiongmao,dc=eu
+
 
No
+
 
AuthLDAPBindPassword
+
'''Adjust rights'''
Role
+
 
Value
+
<syntaxhighlight lang="bash">
Mandatory
+
chown openldap:openldap /etc/ldap/slapd.d/tls.ldif
+
</syntaxhighlight>
Tells Apache whether or not a failed authentication request can be passed to other
+
 
Apache modules
+
 
off
+
 
Yes
+
'''Apply the configuration'''
AuthLDAPBindDN
+
 
Role
+
<syntaxhighlight lang="bash">
+
ldapmodify -Y EXTERNAL -H ldapi:/// -f /etc/ldap/slapd.d/tls.ldif
This tells Apache which authentication module you want to use for
+
</syntaxhighlight>
ldap
+
 
Yes
+
 
AuthzLDAPAuthoritative
+
 
Role
+
'''Allow TLS protocol'''
+
 
Authentication window name
+
<syntaxhighlight lang="bash">
“Authentication to my service”
+
vim /etc/default/slapd
Yes
+
</syntaxhighlight>
AuthBasicProvider
+
 
Role
+
 
Value
+
Add the "ldaps" protocol (line 24):
Mandatory
+
 
+
<syntaxhighlight lang="bash">
This tells Apache which authentication module you want to use
+
SLAPD_SERVICES="ldap:/// ldapi:/// ldaps:///"
basic
+
 
Yes
+
# For more security you can now restrict the LDAP to localhost
The password for the user account configured via the AuthLDAPBindDN directive
+
SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"
No
+
</syntaxhighlight>
AuthLDAPURL
+
 
Role
+
 
Value
+
 
Mandatory
+
'''Restart the service'''
URL that tells:
+
 
- Where the directory server is,
+
<syntaxhighlight lang="bash">
- Where to look for users at,
+
/etc/init.d/slapd restart
- What user attribute is used to identify a user
+
</syntaxhighlight>
ldap://myServer:389/OU=group&,OU=group2,DC=myServer?attribute
+
 
ldap://192.168.1.2:389/cn=users,dc=server2,dc=intranet,dc=myCompany,dc=com
+
 
ldap://localhost:389/ou=people,dc=vehco,dc=com?uid
+
 
Yes
+
===OpenLDAP configuration===
See Apache 2 documentation to get more infoInstallation # Graphical interface [server side]
+
 
Packages
+
'''Edit the LDAP configuration'''
# apt-get install phpldapadmin
+
 
# apt-get install php-fpdf
+
<syntaxhighlight lang="bash">
Source: http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page
+
vim /etc/ldap/ldap.conf
Edit configuration
+
</syntaxhighlight>
# vim /etc/phpldapadmin/config.php
+
 
Edit / adjust following lines:
+
 
278
+
Adjust the TLS certificate path
282
+
 
286
+
<syntaxhighlight lang="bash">
293
+
TLS_CACERT      /etc/ldap/ssl/cacerts.pem
296
+
</syntaxhighlight>
300
+
 
318
+
You have to use the same as before in the "slapd" configuration.
326
+
 
$servers = new Datastore();
+
 
$servers->newServer('ldap_pla');
+
'''Restart service'''
$servers->setValue('server','name','DEV daxiongmao.eu LDAP');
+
 
$servers->setValue('server','host','dev.daxiongmao.eu');
+
<syntaxhighlight lang="bash">
// $servers->setValue('server','port',389);
+
service slapd restart
$servers->setValue('server','base',array('dc=dev,dc=daxiongmao,dc=eu'));
+
</syntaxhighlight>
$servers->setValue('login','auth_type','session');
+
 
$servers->setValue('login','bind_id','cn=admin,dc=dev,dc=daxiongmao,dc=eu');
+
 
Reload apache2 configuration
+
Now you can connect to the server on port 686 and test your LDAP server over TLS!
# service apache2 reload
+
 
Access service
+
 
Then you can access Ldap Account Manager on: http://myServer/phpldapadmin
+
'''Bonus'''
Improve security
+
 
For better security you should not use /phpldapadmin but something else.
+
Now you can edit your firewall and close the port 389
Edit configuration file:
+
 
# vim /etc/phpldapadmin/apache.conf
+
 
Adjust
+
 
# Define /phpldapadmin alias, this is the default
+
=Populate the LDAP db (manual)=
<IfModule mod_alias.c>
+
 
Alias /phpldapadmin /usr/share/phpldapadmin/htdocs
+
==Create root schema==
</IfModule>
+
 
Replace phpldapadmin by your own value. For instance: ldapmanager
+
<syntaxhighlight lang="bash">
Login using Admin password
+
cd /etc/ldap
Login:
+
vim daxiongmao.eu_core.ldif
Login user:
+
</syntaxhighlight>
cn=admin,{ldap DN}Basic configuration
+
 
Create Organizational Units
+
 
Create a child entry
+
Put the following and adjust:
Generic organizational unit [ou=]
+
* Domain name (here it's ''daxiongmao.eu'')
Create:
+
* Admin password (here it's ''PASSWORD_ADMIN'')
 people
+
 
 groups
+
 
Create Groups
+
<syntaxhighlight lang="scheme">
Then, create 2 groups called “administrators” & “users”
+
##### LDAP domain declaration
Click on ou=groups
+
dn: dc=daxiongmao,dc=eu
Create a child entry
+
objectClass: top
Create a generic posix group [cn=]
+
objectClass: dcObject
Create:
+
objectclass: organization
 administrators
+
o: Server Organization
 users
+
dc: Daxiongmao
Create Users
+
description: Daxiongmao.eu root LDAP
Create some users
+
Click on ou=people
+
#### Admin user
Create a child entry
+
dn: cn=admin,dc=daxiongmao,dc=eu
Create a generic User Account [ua=]Installation # Graphical interface [client side]
+
objectClass: simpleSecurityObject
On the local machine you can download a LDAP browser to manage it remotely.
+
objectClass: organizationalRole
I’ll use “LDAP Admin” http://www.ldapadmin.org/
+
cn: admin
Installation
+
description: LDAP administrator
 Download the latest version
+
userPassword: PASSWORD_ADMIN
o Choose the EXE version
+
 Unzip it to the target directory
+
#### People
Create new connection
+
# List of LDAP users. An user can be a human or a service account
 Just run “LdapAdmin.exe”
+
dn: ou=people,dc=daxiongmao,dc=eu
 Start  Connect
+
objectClass: organizationalUnit
 Create a new connection
+
ou: people
o Double click on “new connection”
+
Fill up the form like this:
+
#### Groups
LDAP Dn
+
dn: ou=groups,dc=daxiongmao,dc=eu
Then you can connect to the remote server
+
objectClass: organizationalUnit
Admin accountConfiguration
+
ou: groups
Create new Organizational Units
+
Right click to the root  New  Organizational Unit...
+
#### Locations
Create:
+
dn: ou=locations,dc=daxiongmao,dc=eu
+
objectClass: organizationalUnit
+
ou: locations
+
+
#### hosts
people
+
dn: ou=hosts,dc=daxiongmao,dc=eu
groups
+
objectClass: organizationalUnit
locations
+
ou: hosts
applications
+
 
for users
+
</syntaxhighlight>
for users groups
+
 
specific area
+
 
Create new groups
+
[!] Don't forget the empty line at the end of the file
 Right click on “ou=groups”  New  Group...
+
 
Create:
+
 
 administrators
+
 
 users
+
Apply schema
 services
+
 
Domain administrators
+
<syntaxhighlight lang="bash">
Domain users
+
ldapadd -x -D cn=admin,dc=daxiongmao,dc=eu -W -f daxiongmao.eu_core.ldif
System and services accounts
+
</syntaxhighlight>
Create locations structure
+
 
 Right click on “ou=locations”  New  Location...
+
 
You can create a location tree to sort your users.
+
 
Example:
+
==Create users==
Create users
+
 
 Right click on “ou=users”  New  User...
+
<syntaxhighlight lang="bash">
 You can organized your users by sub organizational units as wellFill up the form
+
cd /etc/ldap
Mandatory
+
vim daxiongmao.eu_users.ldif
Home directory must
+
</syntaxhighlight>
match username
+
 
Depending on your local policy, the username might be:
+
 
 FirstName.LastName
+
Put and adjust the following:
 [1 st letter first name][last name]
+
* user name
 It doesn’t matter as long as this is the same pattern for all users!
+
* User password
Register the user to some group
+
* UID number (it must be unique)
Don’t forget to set the
+
* UID must match the beginning of the dn (uid=)
primary group!Edit user
+
 
To update the user using the same wizard:
+
<syntaxhighlight lang="scheme">
 Right click on user  Properties
+
#### Users list
The Edit Entry... is a technical link.
+
dn: uid=guillaume.diaz,ou=people,dc=daxiongmao,dc=eu
You can add email + address data.
+
objectClass: inetOrgPerson
 +
objectClass: posixAccount
 +
objectClass: shadowAccount
 +
uid: guillaume.diaz
 +
sn: Diaz
 +
givenName: Guillaume
 +
cn: Guillaume Diaz
 +
displayName: Guillaume Diaz
 +
initials: GD
 +
mail: guillaume@qin-diaz.com
 +
title: System Administrator
 +
uidNumber: 1000
 +
gidNumber: 10000
 +
userPassword: PASSWORD_GUILLAUME
 +
loginShell: /bin/bash
 +
homeDirectory: /home/guillaume.diaz
 +
shadowExpire: -1
 +
shadowFlag: 0
 +
 
 +
 
 +
dn: uid=jenkins,ou=people,dc=daxiongmao,dc=eu
 +
objectClass: inetOrgPerson
 +
objectClass: posixAccount
 +
objectClass: shadowAccount
 +
uid: jenkins
 +
sn: Jenkins
 +
cn: Jenkins
 +
displayName: Jenkins
 +
initials: CI
 +
uidNumber: 1001
 +
gidNumber: 10000
 +
userPassword: PASSWORD_JENKINS
 +
shadowExpire: -1
 +
shadowFlag: 0
 +
shadowWarning: 7
 +
 
 +
</syntaxhighlight>
 +
 
 +
 
 +
[!] Note that the GID 10000 is not important. This group doesn't even exists !! You can adjust it later on.  
 +
 
 +
 
 +
 
 +
Apply changes
 +
 
 +
<syntaxhighlight lang="bash">
 +
ldapadd -x -D cn=admin,dc=daxiongmao,dc=eu -W -f daxiongmao.eu_users.ldif
 +
</syntaxhighlight>
 +
 
 +
 
 +
 
 +
==Create a group==
 +
 
 +
By default OpenLDAP will create ''posixGroup'' (~ Unix like).
 +
 
 +
Those are nice but they do NOT support the membership relations. That's a very big limitation !! :(
 +
 
 +
 
 +
 
 +
You should always create '''groupOfNames''' instead of ''posixGroup'' !!
 +
 
 +
 
 +
<syntaxhighlight lang="bash">
 +
cd /etc/ldap
 +
vim daxiongmao.eu_groups.ldif
 +
</syntaxhighlight>
 +
 
 +
 
 +
Put and adjust the following:
 +
* group name
 +
 
 +
<syntaxhighlight lang="scheme">
 +
dn: cn=users,ou=groups,dc=vehco,dc=com
 +
objectClass: groupofnames
 +
cn: users
 +
description: Domain users (humans). This is the list of all the users that are allowed on the domain
 +
member: uid=guillaume.diaz,ou=people,dc=vehco,dc=com
 +
 
 +
 
 +
dn: cn=services,ou=groups,dc=vehco,dc=com
 +
objectClass: groupofnames
 +
cn: services
 +
description: Group for application's users
 +
member: uid=jenkins,ou=people,dc=daxiongmao,dc=eu
 +
 
 +
 
 +
dn: cn=ssh-users,ou=groups,dc=vehco,dc=com
 +
objectClass: groupofnames
 +
cn: ssh-users
 +
description: SSH users
 +
member: uid=guillaume.diaz,ou=people,dc=vehco,dc=com
 +
 
 +
</syntaxhighlight>
 +
 
 +
 
 +
Apply changes
 +
 
 +
<syntaxhighlight lang="bash">
 +
ldapadd -x -D cn=admin,dc=daxiongmao,dc=eu -W -f daxiongmao.eu_groups.ldif
 +
</syntaxhighlight>
 +
 
 +
 
 +
 
 +
 
 +
 
 +
=Populate LDAP db (graphical)=
 +
 
 +
Use your favorite LDAP client (see [[LDAP client]]) to populate the LDAP registry.
 +
 
 +
 
 +
==Create Organizational Units==
 +
 
 +
I advised you to create the following OU=
 +
 
 +
{| class="wikitable"
 +
|-
 +
! Organization !! Description
 +
|-
 +
| OU=people|| for users
 +
|-
 +
| OU=groups|| for groups such as: application | IT | company | project groups
 +
|-
 +
| OU=locations|| specific area
 +
|-
 +
| OU=applications|| for applications' virtual users
 +
|}
 +
 
 +
 
 +
 
 +
==Create Groups==
 +
 
 +
In the "OU=groups" create:
 +
 
 +
{| class="wikitable"
 +
|-
 +
! Group !! Description
 +
|-
 +
| CN=users|| domain users
 +
|-
 +
| CN=administrators|| for system administrators
 +
|-
 +
| CN=services|| System and services accounts
 +
|}
 +
 
 +
 
 +
 
 +
==Create locations==
 +
 
 +
Under 'locations' create a location for each office | home | place that you'll have in your registry.
 +
 
 +
 
 +
In the "OU=location" create:
 +
 
 +
{| class="wikitable"
 +
|-
 +
! Location !! Description
 +
|-
 +
| l=France|| French users
 +
|-
 +
| l=Sweden|| Swedish users
 +
|}
 +
 
 +
 
 +
 
 +
==Create Users==
 +
 
 +
* Inside '''ou=people''' create a new '''UID''' for each user + make that user a member of ''OU=groups,CN=users''
 +
 
 +
 
 +
 
 +
* Inside '''ou=applications''' create a new UID for each application or service that will use the LDAP + make that a member of ''OU=groups,CN=services''
 +
 
 +
 
 +
 
 +
Example of minimal structure:
 +
[[File:LDAP_min_structure.png|none|LDAP minimal structure]]
 +
 
 +
 
 +
 
 +
=Apache 2=
 +
 
 +
See Apache 2 documentation to get more info: [[Apache 2 - LDAP access]]
 +
 
 +
 
 +
 
 +
=References=
 +
 
 +
LDAP explanations (French):
 +
* http://www-sop.inria.fr/members/Laurent.Mirtain/ldap-livre.html
 +
* http://www-sop.inria.fr/members/Laurent.Mirtain/ldap-slide.pdf
 +
 
 +
 
 +
Overlays "memberOf" + "refint" :
 +
* http://www.schenkels.nl/2013/03/how-to-setup-openldap-with-memberof-overlay-ubuntu-12-04/
 +
* http://technicalnotes.wordpress.com/2014/04/19/openldap-setup-with-memberof-overlay/
 +
 
 +
 
 +
LDAP howTo (french)
 +
* http://www.jouvinio.net/wiki/index.php/OpenLDAP_Installation
 +
* http://www.jouvinio.net/wiki/index.php/Accueil

Latest revision as of 14:49, 28 August 2014


LDAP server


Installation

Packages

apt-get install slapd ldap-utils

# For SSL - TLS access
apt-get install gnutls-bin

You'll have to choose a LDAP admin password. Choose a strong password!!


Set domain

Edit configuration file:

vim /etc/ldap/ldap.conf


Uncomment and adjust:

BASE dc=dev,dc=daxiongmao,dc=eu
URI ldap://dev.daxiongmao.eu


Launch LDAP configuration

Launch configuration:

dpkg-reconfigure slapd
  • Select NO to the first question = it will create a new database
  • Current LDAP server: "dev.daxiongmao.eu". This must match your (DC=...,DC=....,DC=....)
  • Name of your organization: daxiongmao.eu
  • Root LDAP server: put your root or the same value as before.
  • Put your administrator password - the same as earlier
  • Select HDB (Berkley database)
  • Do NOT remove database on package removal
  • Move old database
  • Do NOT allow LDAP v2


Open firewall

Add the following rules to your firewall

# LDAP
$IPTABLES -A INPUT -p tcp -m state --state NEW --dport 389 -j ACCEPT # LDAP
$IPTABLES -A INPUT -p tcp -m state --state NEW --dport 636 -j ACCEPT # LDAP over SSL



Add overlays

By default OpenLDAP does NOT support all the LDAP features.

You should enable:

  • the group membership: an user has some group membership (memberOf) ; each group has a set of members (member attribute).
  • the Referential Integrity: to apply all changes on Cascade


MemberOf overlay

This will enable the group memberships attribute "memberOf" for each user

=> This attribute "memberOf" will have the complete DN of all user's groups


Module setup

Create the module configuration's file:

cd /etc/ldap
vim memberof.ldif


Put the following content:

dn: cn=module{1},cn=config
cn: module{1}
objectClass: olcModuleList
objectClass: top
olcModuleLoad: memberof.la
olcModulePath: /usr/lib/ldap


dn: olcOverlay={0}memberof,olcDatabase={1}hdb,cn=config
objectClass: olcConfig
objectClass: olcOverlayConfig
objectClass: olcMemberOf
objectClass: top
olcOverlay: memberof
olcMemberOfDangling: ignore
olcMemberOfRefInt: TRUE
olcMemberOfGroupOC: groupOfNames
olcMemberOfMemberAD: member
olcMemberOfMemberOfAD: memberOf


[!] The overlay must be apply on "cn=module{1}" for declaration + automatic appliance.

   otherwise, if "cn=module{0}", the attribute will be supported but not automaticaly used.


[!] Don't forget the empty line at the end


Apply configuration

ldapadd -Q -Y EXTERNAL -H ldapi:/// -f memberof.ldif
service slapd restart


Check results

cat /etc/ldap/slapd.d/cn=config/cn=module{1}.ldif



"Referential integrity" overlay

When enabled, Referential integrity plug-in performs integrity updates on specified attributes immediately after a delete, rename, or move operation.

=> It will apply the "memberOf" on user + "member" on group automaticaly


Module setup

Create the module configuration's file:

cd /etc/ldap
vim referential_integrity.ldif


Put the following content:

dn: cn=module,cn=config
cn: module
objectClass: olcModuleList
objectClass: top
olcModuleLoad: refint.la
olcModulePath: /usr/lib/ldap

dn: olcOverlay={1}refint,olcDatabase={1}hdb,cn=config
objectClass: olcConfig
objectClass: olcOverlayConfig
objectClass: olcRefintConfig
objectClass: top
olcOverlay: {1}refint
olcRefintAttribute: memberof member manager owner


[!] Don't forget the empty line at the end


[!] Unlike "memberOf" you don't need to specify the "cn=module{x}" you can let OpenLDAP decides it for you (== it should be module{2} then !)


Apply configuration

ldapadd -Q -Y EXTERNAL -H ldapi:/// -f referential_integrity.ldif
service slapd restart


Check results

cat /etc/ldap/slapd.d/cn=config/cn=module{2}.ldif



Maintenance operations

Know your configuration

Display LDAP configuration's structure

find /etc/ldap/slapd.d/ | sed 's/[^/]*\//|   /g;s/| *\([^| ]\)/+--- \1/'


Export database

The whole database may be exported as ldif file using this command:

slapcat


Get current configuration:

slapcat –b cn=config


Test

Install a LDAP client and test to access the server. It should be OK ! ^-^

See the following page to get more information: LDAP client



Installation # Encryption – SSL

By default OpenLDAP communication is not encrypted. Therefore, if some user have clear password anyone can used them.


Generate server certificates

See SSL server documentation to generate a certificate for the current server.


-- Hints --

  • Do not encrypt your private key
  • You cannot generate 2 certificates with the same server name.


If you already have a server certificate for the current FQDN, please use it!


Make files accessible for OpenLDAP

You have to copy your server private key + server certificate and CA certificate.

mkdir /etc/ldap/ssl
cd /etc/ldap/ssl
cp /srv/ssl/private/ldapServer.nopass.key ldapServer.key
cp /srv/ssl/certs/ldapServer.cert.pem ldapServer.pem
cp /srv/ssl/cacerts.pem .
chown -R root:openldap /etc/ldap/ssl


... Symlink might work but you can have some rights issues. It's just simpler - in my case - to copy the data.


Register certificates

SLAPD service

Since OpenLDAP 2.4 there is no more "slapd.conf" file.

All the configuration is now dynamic and set in database.


Create the .ldif file

vim /etc/ldap/slapd.d/tls.ldif

Add the following params:

dn: cn=config
add: olcTLSCACertificateFile
olcTLSCACertificateFile: /etc/ldap/ssl/cacerts.pem
-
add: olcTLSCertificateFile
olcTLSCertificateFile: /etc/ldap/ssl/ldapServer.pem
-
add: olcTLSCertificateKeyFile
olcTLSCertificateKeyFile: /etc/ldap/ssl/ldapServer.key


Adjust rights

chown openldap:openldap /etc/ldap/slapd.d/tls.ldif


Apply the configuration

ldapmodify -Y EXTERNAL -H ldapi:/// -f /etc/ldap/slapd.d/tls.ldif


Allow TLS protocol

vim /etc/default/slapd


Add the "ldaps" protocol (line 24):

SLAPD_SERVICES="ldap:/// ldapi:/// ldaps:///"

# For more security you can now restrict the LDAP to localhost
SLAPD_SERVICES="ldap://127.0.0.1:389/ ldaps:/// ldapi:///"


Restart the service

/etc/init.d/slapd restart


OpenLDAP configuration

Edit the LDAP configuration

vim /etc/ldap/ldap.conf


Adjust the TLS certificate path

TLS_CACERT      /etc/ldap/ssl/cacerts.pem

You have to use the same as before in the "slapd" configuration.


Restart service

service slapd restart


Now you can connect to the server on port 686 and test your LDAP server over TLS!


Bonus

Now you can edit your firewall and close the port 389


Populate the LDAP db (manual)

Create root schema

cd /etc/ldap
vim daxiongmao.eu_core.ldif


Put the following and adjust:

  • Domain name (here it's daxiongmao.eu)
  • Admin password (here it's PASSWORD_ADMIN)


##### LDAP domain declaration
dn: dc=daxiongmao,dc=eu
objectClass: top
objectClass: dcObject
objectclass: organization
o: Server Organization
dc: Daxiongmao
description: Daxiongmao.eu root LDAP
 
#### Admin user
dn: cn=admin,dc=daxiongmao,dc=eu
objectClass: simpleSecurityObject
objectClass: organizationalRole
cn: admin
description: LDAP administrator
userPassword: PASSWORD_ADMIN
 
#### People 
# List of LDAP users. An user can be a human or a service account
dn: ou=people,dc=daxiongmao,dc=eu
objectClass: organizationalUnit
ou: people
 
#### Groups
dn: ou=groups,dc=daxiongmao,dc=eu
objectClass: organizationalUnit
ou: groups
 
#### Locations
dn: ou=locations,dc=daxiongmao,dc=eu
objectClass: organizationalUnit
ou: locations
 
#### hosts
dn: ou=hosts,dc=daxiongmao,dc=eu
objectClass: organizationalUnit
ou: hosts


[!] Don't forget the empty line at the end of the file


Apply schema

ldapadd -x -D cn=admin,dc=daxiongmao,dc=eu -W -f daxiongmao.eu_core.ldif


Create users

cd /etc/ldap
vim daxiongmao.eu_users.ldif


Put and adjust the following:

  • user name
  • User password
  • UID number (it must be unique)
  • UID must match the beginning of the dn (uid=)
#### Users list
dn: uid=guillaume.diaz,ou=people,dc=daxiongmao,dc=eu
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
uid: guillaume.diaz
sn: Diaz
givenName: Guillaume
cn: Guillaume Diaz
displayName: Guillaume Diaz
initials: GD
mail: guillaume@qin-diaz.com
title: System Administrator
uidNumber: 1000
gidNumber: 10000
userPassword: PASSWORD_GUILLAUME
loginShell: /bin/bash
homeDirectory: /home/guillaume.diaz
shadowExpire: -1
shadowFlag: 0


dn: uid=jenkins,ou=people,dc=daxiongmao,dc=eu
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
uid: jenkins
sn: Jenkins
cn: Jenkins
displayName: Jenkins
initials: CI
uidNumber: 1001
gidNumber: 10000
userPassword: PASSWORD_JENKINS
shadowExpire: -1
shadowFlag: 0
shadowWarning: 7


[!] Note that the GID 10000 is not important. This group doesn't even exists !! You can adjust it later on.


Apply changes

ldapadd -x -D cn=admin,dc=daxiongmao,dc=eu -W -f daxiongmao.eu_users.ldif


Create a group

By default OpenLDAP will create posixGroup (~ Unix like).

Those are nice but they do NOT support the membership relations. That's a very big limitation !! :(


You should always create groupOfNames instead of posixGroup !!


cd /etc/ldap
vim daxiongmao.eu_groups.ldif


Put and adjust the following:

  • group name
dn: cn=users,ou=groups,dc=vehco,dc=com
objectClass: groupofnames
cn: users
description: Domain users (humans). This is the list of all the users that are allowed on the domain
member: uid=guillaume.diaz,ou=people,dc=vehco,dc=com


dn: cn=services,ou=groups,dc=vehco,dc=com
objectClass: groupofnames
cn: services
description: Group for application's users
member: uid=jenkins,ou=people,dc=daxiongmao,dc=eu


dn: cn=ssh-users,ou=groups,dc=vehco,dc=com
objectClass: groupofnames
cn: ssh-users
description: SSH users
member: uid=guillaume.diaz,ou=people,dc=vehco,dc=com


Apply changes

ldapadd -x -D cn=admin,dc=daxiongmao,dc=eu -W -f daxiongmao.eu_groups.ldif



Populate LDAP db (graphical)

Use your favorite LDAP client (see LDAP client) to populate the LDAP registry.


Create Organizational Units

I advised you to create the following OU=

Organization Description
OU=people for users
OU=groups IT | company | project groups
OU=locations specific area
OU=applications for applications' virtual users


Create Groups

In the "OU=groups" create:

Group Description
CN=users domain users
CN=administrators for system administrators
CN=services System and services accounts


Create locations

Under 'locations' create a location for each office | home | place that you'll have in your registry.


In the "OU=location" create:

Location Description
l=France French users
l=Sweden Swedish users


Create Users

  • Inside ou=people create a new UID for each user + make that user a member of OU=groups,CN=users


  • Inside ou=applications create a new UID for each application or service that will use the LDAP + make that a member of OU=groups,CN=services


Example of minimal structure:

LDAP minimal structure


Apache 2

See Apache 2 documentation to get more info: Apache 2 - LDAP access


References

LDAP explanations (French):


Overlays "memberOf" + "refint" :


LDAP howTo (french)