Lecture notes |
Pdf slides |
(#1 of 9) |
Lecture notes |
Pdf slides |
(#2 of 9) |
Lecture notes |
Pdf slides |
(#3 of 9) |
Lecture notes |
Pdf slides |
(#4 of 9) |
Lecture notes |
Pdf slides |
(#5 of 9) |
Lecture notes |
Pdf slides |
(#6 of 9) |
Lecture notes |
Pdf slides |
(#7 of 9) |
Lecture notes |
Pdf slides |
(#8 of 9) |
Lecture notes |
Pdf slides |
(#9 of 9) |
Lecture notes |
Pdf slides |
(#1 of 6) |
Lecture notes |
Pdf slides |
(#2 of 6) |
Lecture notes |
Pdf slides |
(#3 of 6) |
Lecture notes |
Pdf slides |
(#4 of 6) |
Lecture notes |
Pdf slides |
(#5 of 6) |
Lecture notes |
Pdf slides |
(#6 of 6) |
inetOrgPerson
by
posixAccount
Lecture notes |
Pdf slides |
(#1 of 6) |
Lecture notes |
Pdf slides |
(#2 of 6) |
Lecture notes |
Pdf slides |
(#3 of 6) |
Lecture notes |
Pdf slides |
(#4 of 6) |
Lecture notes |
Pdf slides |
(#5 of 6) |
Lecture notes |
Pdf slides |
(#6 of 6) |
Lecture notes |
Pdf slides |
(#1 of 4) |
Lecture notes |
Pdf slides |
(#2 of 4) |
Lecture notes |
Pdf slides |
(#3 of 4) |
Lecture notes |
Pdf slides |
(#4 of 4) |
Exercises are based on the OpenLDAP
server
implementation.
Related material at http://www.openldap.org
.
Lightweight Directory Access Protocol
Vendor independent
Clients interact with servers using a directory access protocol
Command | Result |
---|---|
ldapsearch \ -h localhost ❶ \ -D "cn=admin,dc=betrayer,dc=com" ❷\ -w password -x ❸\ -b "dc=betrayer,dc=com" ❹\ -s sub ❺ \ -LLL ❻ |
dn: dc=betrayer,dc=com ❶ objectClass: top objectClass: dcObject objectClass: organization o: Betrayers heaven ❷ dc: betrayer dn: cn=admin,dc=betrayer,dc=com ❸ objectClass: simpleSecurityObject objectClass: organizationalRole cn: admin ❹ description: LDAP administrator userPassword:: e1NT...dE53N1E= ❺ |
dn: uid=clark,ou=finance,dc=betrayer,dc=de ❶ cn: Sandy Clark homeDirectory: /home/clark sn: Clark uid: clark ❷ uidNumber: 21101 givenName: Sandy loginShell: /bin/bash mail: clark@betrayer.com ❸ mail: finance@betrayer.com postOfficeBox: 10G userPassword: {SSHA}noneOfYourBusiness
Structuring LDAP entry data.
Categories:
Structural
Auxiliary
Abstract
|
|
Class | Instance uid=clark,ou=finance,dc=betrayer,dc=de ----------------------------+--------------------------------------------------- inetOrgPerson (structural) | sn | sn: Clark cn | cn: Sandy Clark ... | ▲ | ┃ posixAccount (auxiliary) | ┃ cn | see above ❶ gidNumber | gidNumber: 23113 homeDirectory | homeDirectory: /home/clark uid | uid: clark uidNumber | uidNumber: 21101 userPassword | userPassword: {SSHA}noneOfYourBusiness .....
RFC 4520 defines three LDAP search scopes:
baseObject
(base
)
singleLevel
(one
)
wholeSubtree (sub)
RFC 4520 defines predicate based queries using RPN style:
(| (cn=k*) (uidNumber < 2000))
Anonymous bind: No user credentials.
Note: This typically provides limited privileges.
Simple bind: User's DN + password:
DN: uid=clark,ou=finance,dc=betrayer,dc=de password: 123456789
dn: uid=clark,ou=finance,dc=betrayer,dc=de
objectClass: posixAccount
objectClass: inetOrgPerson
cn: Sandy Clark
homeDirectory: /home/clark
sn: Clark
uid: clark
uidNumber: 21101
givenName: Sandy
loginShell: /bin/bash
mail: clark@betrayer.com
mail: finance@betrayer.com
postOfficeBox: 10G
userPassword: {SSHA}noneOfYourBusiness