Kerberos Authorization Directory |
||
Minimum changes to SLAPD configurationThese changes are outlined following the changes performed for a debian system, but are similar for every openldap installation.
Also some decisions must be taken about which privileges are required for
the Administrators group and which attributes/objectclasses can be modified
by the users. access to attrs=entry,cn by group="cn=Administrators,ou=Groups,dc=organization,dc=com" write by users read access to attrs=@kadPerson,loginShell by group="cn=Administrators,ou=Groups,dc=organization,dc=com" write by self write by users read Besides this specific changes, other architectural changes are required
Other changesOther useful changes on slapd configuration are
Required entriesAppart from configuration changes, we need to add some nodes to our brand new LDAP tree. They will serve as parent for different types of entities, that will be People, Groups and Computers. Another entry will be created for Applications, with just one Kerberos sub-entry that will hold the main kerberos entries. A script to create the LDIF file for these entries (and those described below) is available here There is also a modification of our previous ldap tree useful although not included in the above script. Adding objectclass kadRootDSE to our root entry will allow us to define a kadNextId attribute that we can use later while adding users. Extra entriesBesides the organizational units, we need to create some other entries. The first one for the Administrator user, that will be the default member of the administrators and users group (we cannot create them without members) dn: cn=Administrator,ou=People,dc=organization,dc=com objectClass: kadUser objectClass: kadUnixUser cn: Administrator uid: Administrator kadId: 0 gidNumber: 0 homeDirectory: / loginShell: /bin/sh dn: cn=Administrators,ou=Groups,dc=organization,dc=com objectClass: groupOfNames objectClass: kadUnixGroup cn: Administrators member: cn=Administrator,ou=People,dc=organization,dc=com gidNumber: 0 dn: cn=Users,ou=Groups,dc=organization,dc=com objectClass: groupOfNames objectClass: kadUnixGroup cn: Users member: cn=Administrator,ou=People,dc=organization,dc=com gidNumber: 2000Another entry that will hold the principal used to query ldap server for name services dn: serviceName=nss-proxy,ou=Kerberos,ou=Applications,dc=organization,dc=com objectClass: kadComputerService serviceName: nss-proxyAnd finally, we define a computer entry for our server and the ldap service (remember that our KDC is named kad) dn: host=kad,ou=Computers,dc=organization,dc=com objectClass: kadComputer host: kad dn: serviceName=ldap,host=kad,ou=Computers,dc=organization,dc=com objectClass: kadComputerService serviceName: ldap |
||
Powered by SHARK |