banner

[Rule] Rules  [Home] Main Forum  [Portal] Portal  
[Members] Member Listing  [Statistics] Statistics  [Search] Search  [Reading Room] Reading Room 
[Register] Register  
[Login] Loginhttp  | https  ]
 
Forum Index Thảo luận hệ điều hành *nix DIGEST-MD5 trong Openldap  XML
  [Question]   DIGEST-MD5 trong Openldap 29/09/2009 13:13:56 (+0700) | #1 | 194341
[Avatar]
Chiponline
Member

[Minus]    0    [Plus]
Joined: 20/05/2007 20:36:37
Messages: 28
Location: Vinpearl land
Offline
[Profile] [PM]
Các bạn, anh, chị có thể giúp mình cấu hình chứng thực bằng SASL DIGEST-MD5 trên Openldap được không? Đây là trường hợp của mình.

Trong server Fedora 9 mình đã có cài đặt các gói Openldap và Cyrus-sasl

Đây là một số file cấu hình của mình.

File slapd.conf
Code:
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#

include		/etc/openldap/schema/corba.schema
include		/etc/openldap/schema/core.schema
include		/etc/openldap/schema/cosine.schema
include		/etc/openldap/schema/duaconf.schema
include		/etc/openldap/schema/dyngroup.schema
include		/etc/openldap/schema/inetorgperson.schema
include		/etc/openldap/schema/java.schema
include		/etc/openldap/schema/misc.schema
include		/etc/openldap/schema/nis.schema
include		/etc/openldap/schema/openldap.schema
include		/etc/openldap/schema/ppolicy.schema
include		/etc/openldap/schema/collective.schema

# Allow LDAPv2 client connections.  This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral	ldap://root.openldap.org

pidfile		/var/run/openldap/slapd.pid
argsfile	/var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath	/usr/lib/openldap # or /usr/lib64/openldap
# moduleload accesslog.la
# moduleload auditlog.la
# moduleload back_sql.la
# moduleload denyop.la
# moduleload dyngroup.la
# moduleload dynlist.la
# moduleload lastmod.la
# moduleload pcache.la
# moduleload ppolicy.la
# moduleload refint.la
# moduleload retcode.la
# moduleload rwm.la
# moduleload syncprov.la
# moduleload translucent.la
# moduleload unique.la
# moduleload valsort.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.  Your client software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
# TLSCertificateFile /etc/pki/tls/certs/slapd.pem
# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem

# Sample security restrictions
#	Require integrity protection (prevent hijacking)
#	Require 112-bit (3DES or better) encryption for updates
#	Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#	Root DSE: allow anyone to read it
#	Subschema (sub)entry DSE: allow anyone to read it
#	Other DSEs:
#		Allow self write access
#		Allow authenticated users read access
#		Allow anonymous users to authenticate
#	Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#	by self write
#	by users read
#	by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database	bdb
suffix		"o=Ever"
rootdn		"cn=Manager,o=Ever"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw		secret
rootpw {MD5}Xr4ilOzQ4PCOq3aQ0qbuaQ==

# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory	/var/lib/ldap

# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub

# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
#     bindmethod=sasl saslmech=GSSAPI
#     authcId=host/ldap-master.example.com@EXAMPLE.COM


# enable monitoring
database monitor
loglevel -1

# allow onlu rootdn to read the monitor
access to *
        by dn.exact="cn=Manager,o=Ever" read
        by * none

#SASL
password-hash {CLEARTEXT}
sasl-regexp uid=(.*),cn=DIGEST-MD5,cn=auth uid=$1,ou=People,o=Ever


File ldap.conf
Code:
#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

#BASE	dc=example,dc=com
#URI	ldap://ldap.example.com ldap://ldap-master.example.com:666

#sizeLIMIT	12
#TIMELIMIT	15
#DEREF		never
URI ldap://127.0.0.1/
BASE o=Ever
TLS_CACERTDIR /etc/openldap/cacerts


File ldif đã add trong backend bdb của openldap
Code:
dn: o=Ever
o: Ever
description: Organization Root
objectClass: top
objectClass: organization

dn: ou=Staff, o=Ever
ou: Staff
description: These are privileged users that can interact with Organization products
objectClass: top
objectClass: organizationalUnit

dn: ou=People, o=Ever
ou: People
objectClass: top
objectClass: organizationalUnit

dn: uid=admin, ou=Staff, o=Ever
uid: admin
cn: LDAP Adminstrator
sn: admin
userPassword: {MD5}Xr4ilOzQ4PCOq3aQ0qbuaQ==
objectClass: Top
objectClass: Person
objectClass: Organizationalperson
objectClass: Inetorgperson

dn: uid=admin,ou=People,o=Ever
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
userPassword:{MD5}Xr4ilOzQ4PCOq3aQ0qbuaQ==
displayName: admin
mail: <a href="mailto:admin@eversystems.com.br">admin@eversystems.com.br</a>
uid: admin
cn: Administrator
sn: admin


Mình đã tạo user trong sasl bằng lệnh
Code:
saslpasswd2 -c admin


Theo tài liệu mình đọc trên mạng thì tới đây là hoàn thành bước cấu hình .
Nhưng khi mình chạy lệnh
Code:
ldapsearch -U admin -b 'o=Ever' '(objectclass=*)'

thì nó lại báo lỗi là
Code:
ldap_sasl_interactive_bind_s:Invalid credentials (49)

Mong mọi người giúp đỡ.
[Up] [Print Copy]
  [Question]   DIGEST-MD5 trong Openldap 10/12/2009 14:46:00 (+0700) | #2 | 200247
[Avatar]
quanta
Moderator

Joined: 28/07/2006 14:44:21
Messages: 7265
Location: $ locate `whoami`
Offline
[Profile] [PM]
- Bạn compile Cyrus SASL thế nào? http://www.faqs.org/docs/Linux-HOWTO/Cyrus-IMAP.html#s5
- http://www.mail-archive.com/info-cyrus@lists.andrew.cmu.edu/msg06264.html
- http://www.openldap.org/lists/openldap-software/200803/msg00046.html
Let's build on a great foundation!
[Up] [Print Copy]
[digg] [delicious] [google] [yahoo] [technorati] [reddit] [stumbleupon]
Go to: 
 Users currently in here 
1 Anonymous

Powered by JForum - Extended by HVAOnline
 hvaonline.net  |  hvaforum.net  |  hvazone.net  |  hvanews.net  |  vnhacker.org
1999 - 2013 © v2012|0504|218|