LDAP 搭建

* 環境:

      Centos 7 

      openldap版本:

      openldap-2.4.40-13.el7.x86_64

      openldap-servers-2.4.40-13.el7.x86_64

      需要提前同步好時間,配置好主機名。

* 一、安裝openldap

 1.1 安裝軟件包

[[email protected] ~]# yum install openldap openldap-servers openldap-clients openldap-devel compat-openldap -y 

   1.2  生成數據庫配置文件

            [[email protected] ~] #cp /usr/share/openldap-servers/DB_CONFIG.example /var/lib/ldap/DB_CONFIG

            [[email protected] ~]# cd /etc/openldap/

            [[email protected] openldap]# cp -r slapd.d /tmp/

            [[email protected] openldap]# rm -rf  slapd.d/*

    1.3 創建數據庫初始化配置文件(各項的參數意義,請參考openldap官方文檔 http://www.openldap.org/doc/admin24/index.html)

        vim slapd.ldif 

             內容參考鏈接:https://blog.51cto.com/12113362/2050542

    1.4 轉換成數據庫配置文件

            [[email protected] openldap]#cat slapd.ldif | slapadd -v -F /etc/openldap/slapd.d -n 0

    1.5 賦予正確的權限

            [[email protected] openldap]#chown -R ldap:ldap /etc/openldap/slapd.d

    1.6 啓動

            [[email protected] openldap]#systemctl start slapd


* 二、修改日誌等級

    2.1 創建日誌LDIF文件

        [[email protected] openldap]#vim logLevel.ldif

              dn: cn=config

              changeType: modify

              add: olcLogLevel

              olcLogLevel: 256

    2.2 修改ldap配置文件

        [[email protected] openldap]#vim /etc/openldap/ldap.conf

                #BASE    dc=example,dc=com

                BASE    dc=test,dc=com

    2.3 寫入修改到數據庫

        [[email protected] openldap]#ldapmodify -x -D cn=Manager,cn=config -W -f logLevel.ldif

                Enter LDAP Password:

                modifying entry "cn=config"

        [[email protected] openldap]#vim /etc/rsyslog.d/slapd.conf

                local4.*  /var/log/slapd/slapd.log                  

    2.4 創建日誌目錄文件

        [[email protected] openldap]#mkdir /var/log/slapd

        [[email protected] openldap]#touch /var/log/slapd/slapd.log

        [[email protected] openldap]#chown -R ldap:ldap /var/log/slapd

        [[email protected] openldap]#systemctl restart rsyslog


* 三、安裝phpldapadmin web客戶端

    3.1 獲取epel 源

         # wget  http://mirror.centos.org/centos/7/extras/x86_64/Packages/epel-release-7-9.noarch.rpm

        #  rpm -ivh epel-release-7-9.noarch.rpm 

    3.2 安裝phpldapadmin

        #yum install phpldapadmin -y

    3.3 配置

        設置config.php 允許dn登錄

       vim /usr/share/phpldapadmin/config/config.php

            397 $servers->setValue('login','attr','dn');

            398 // $servers->setValue('login','attr','uid');

       vim /etc/httpd/conf.d/phpldapadmin.conf

#

#  Web-based tool for managing LDAP servers

#


Alias /phpldapadmin /usr/share/phpldapadmin/htdocs

Alias /ldapadmin /usr/share/phpldapadmin/htdocs


<Directory /usr/share/phpldapadmin/htdocs>

<IfModule mod_authz_core.c>

# Apache 2.4

Require all granted

Require ip 116.213.168.185

</IfModule>

<IfModule !mod_authz_core.c>

# Apache 2.2

Order Deny,Allow

Deny from all

Allow from 127.0.0.1

Allow from ::1

</IfModule>

</Directory>

            #systemctl restart httpd

            #http://ip/ldapadmin/  進行訪問


* 四、創建組織結構

        [[email protected] openldap]# vim organization.ldif

dn: dc=test,dc=com

dc: test

objectClass: top

objectClass: domain


dn: o=test,dc=test,dc=com

o: test

objectClass: organization

objectClass: top


dn: ou=rd,o=test,dc=test,dc=com

ou: rd

objectClass: organizationalUnit

objectClass: top


dn: ou=op,o=test,dc=test,dc=com

ou: op

objectClass: top

objectClass: organizationalUnit


[[email protected] openldap]#ldapadd -x -D cn=Manager,dc=test,dc=com  -W -f organization.ldif

Enter LDAP Password:

adding new entry "dc=test,dc=com"

adding new entry "o=test,dc=test,dc=com"

adding new entry "ou=rd,o=test,dc=test,dc=com"

adding new entry "ou=op,o=test,dc=test,dc=com"


* 需要自己修改模板的話可以自己修改相應的文件把修改好的模板傳到/usr/share/phpldapadmin/templates/creation/下 posixAccount.xml posixGroup.xml

最後生成的界面:

1.png


發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章