Unix/Ubuntu

AD에 물리기 파트1

ForceCore 2006. 8. 19. 08:50

http://www.tkk.fi/cc/docs/kerberos/nss_ldap.html

apt-get install ldap-utils

패키지를 설치했다.

* 패키지 목록은http://packages.ubuntu.com/dapper를 참고하면 됨.

 

필자는 Active Directory에 매우 집착하고 있다.

왜냐.... 사용자마다 다른 컴퓨터들을 사용하더라도

적어도 어디를 가든 자신의 ID로 로그인이 되도록

하는 환경을 만들고 싶기 때문이다.

그것도, 유닉스 따로, 윈도우 따로가 아닌 제대로된

연동이 되도록 말이다..............

그 중심은 AD여야 한다. 왜냐, 윈도우는 무식해서 (?) AD로 관리해야지

썬디렉토리나 LDAP으로는 ID만을 관리할 수 있을 뿐

도메인 정책을 변경할 수 없기 때문이다.

 

http://www.ubuntuforums.org/archive/index.php/t-91510.html

우분투는 (솔라리스보다는) 일반유저들이 많은 편이라(?맞나?) 컨닝 교재가 있군 -_-!

... 이건 실패. winbind를 쓰기 때문. winbind는 로컬ID가 없으면

UID를 마음대로 잡아버린다. (학번을 UID로 쓰는 서버여야 하므로...)

 

http://developer.novell.com/wiki/index.php/HOWTO:_Configure_Ubuntu_for_Active_Directory_Authentication

이건 좀 신빙성 있어보이는군 -_-!

 

libnss-ldap을 설치하고, 재부팅 하니까 커널로깅에서 시스템이 "얼어붙어"서

부팅이 안된다 ㅠ.ㅠ;;

여태껏 잘 되어온 시스템을 이미지를 꼭 뜨도록!;;

어딘가 설정파일을 잘못 건드리면 그런 현상이 벌어진다. (좀 과격하군. 설정좀 잘못했다고 부팅까지 안 되다니 -_-)... libnss-ldap.conf나 nsswitch.conf...

적어도 부팅CD는 준비해서 설정파일을 원상복구할 수 있도록 할 것;;

 

/etc/resolv.conf에 우리의 AD서버를 1순위로 넣는다.

(resolv.conf는 그냥 수정될 수 없다. 이 블로그의 글을 참고하시오;;)

 

$ sudo apt-get install libnss-ldap

을 한다. 그러면, 잘 설치한 뒤 설정화면이 나올 것이다 (원츄)

 

첫번째에는 AD서버의 IP를 묻는다.

 

두번째에는 LDAP search basedn을 묻는데

dc=SOEE,dc=xxx,dc=ac,dc=kr (도메인,suffix)

이런 식으로 적절히 입력한다.

 

세번재에는 LDAP버전을 묻는데 3을 선택.

 

성공하면 nsswitch.conf는 알아서 하라는 메시지가 나온다.

/usr/share/doc/libnss-ldap/examples/nsswitch.ldap을 일단은 /etc/nsswitch.conf로 복사하면

그동안 솔라리스에서 열심히 했던 것과 유사하게 설정되어있다. 그러므로 패스.

(* 이렇게 하니 에러 뜬다 -_-;;) 원래 있는 nsswitch.conf를 적절히 수정.

 

scope sub의 코멘트 해제.

 

이제 AD의 스키마때문에 libnss-ldap.conf를 수정해야 함.

/etc/libnss-ldap.conf

필자의 AD서버에는 Services for UNIX 3.5를 사용하므로

Services for UNIX 3.5 mappings의 코멘트를 없애줬다.

(이런 솔라리스보다 편하네 ㅜ.ㅜ)

 

# Disable SASL security layers. This is needed for AD.
sasl_secprops maxssf=0

이것도 코멘트 해제함.

 

--------------------------------------------------

결국 성공했다! 하지만 유닉스쪽 설정이 문제가 아니었다.

윈 2003을 R2버전으로 깔았다. 즉... Services for Unix를 버리고

윈 2003에 주어지는 좀 더 표준화된 AD+Unix 스키마를 쓴 것이다.

스키마를 확장하기 위해선, 윈 2003 R2를 설치한 뒤, 프로그램추가/제거에서

윈도우 구성요소로 간 다음, AD와 관련되어있으면서 Unix가 붙은 것들을

설치하면 된다. (그런 게 두개가 있다.)

설정이 끝난 두 파일은 아래와 같다.

 

 

--------------------------------

# /etc/nsswitch.conf
#
# Example configuration of GNU Name Service Switch functionality.
# If you have the `glibc-doc' and `info' packages installed, try:
# `info libc "Name Service Switch"' for information about this file.

passwd:         files ldap
group:          files ldap
shadow:         files ldap

hosts:          files dns mdns
networks:       files

protocols:      db files
services:       db files
ethers:         db files
rpc:            db files

netgroup:       nis

------------------------------------

###DEBCONF###
# the configuration of this file will be done by debconf as long as the
# first line of the file says '###DEBCONF###'
#
# you should use dpkg-reconfigure libnss-ldap to configure this file.
#
 @(#)$Id: ldap.conf,v 2.41 2005/03/23 08:30:16 lukeh Exp $
#
# This is the configuration file for the LDAP nameservice
# switch library and the LDAP PAM module.
#
# PADL Software
#http://www.padl.com
#

# Your LDAP server. Must be resolvable without using LDAP.
# Multiple hosts may be specified, each separated by a
# space. How long nss_ldap takes to failover depends on
# whether your LDAP client library supports configurable
# network or connect timeouts (see bind_timelimit).
host 192.168.1.102   #적절한 AD서버 IP

# The distinguished name of the search base.
base dc=guess,dc=ssanzing,dc=net

# Another way to specify your LDAP server is to provide an
# uri with the server name. This allows to use
# Unix Domain Sockets to connect to a local LDAP Server.
#urildap://127.0.0.1/
#urildaps://127.0.0.1/  
#uri ldapi://%2fvar%2frun%2fldapi_sock/
# Note: %2f encodes the '/' used as directory separator
# urildap://192.168.1.102/

# The LDAP version to use (defaults to 3
# if supported by client library)
ldap_version 3

# The distinguished name to bind to the server with.
# Optional: default is to bind anonymously.
binddn cn=proxyuser,cn=builtin,dc=guess,dc=ssanzing,dc=net  # 적절한 곳 (필자의 경우 builtin)에 추가한 bind agent 사용자.

# The credentials to bind with.
# Optional: default is no credential.
bindpw secret #적절한 비번

# The distinguished name to bind to the server with
# if the effective user ID is root. Password is
# stored in /etc/ldap.secret (mode 600)
#rootbinddn cn=manager,dc=padl,dc=com

# The port.
# Optional: default is 389.
#port 389

# The search scope.
scope sub  #코멘트 해제.
#scope one
#scope base

# Search timelimit
#timelimit 30

# Bind/connect timelimit
#bind_timelimit 30

# Reconnect policy:
#  hard_open: reconnect to DSA with exponential backoff if
#             opening connection failed
#  hard_init: reconnect to DSA with exponential backoff if
#             initializing connection failed
#  hard:      alias for hard_open
#  soft:      return immediately on server failure
#bind_policy hard

# Idle timelimit; client will close connections
# (nss_ldap only) if the server has not been contacted
# for the number of seconds specified below.
#idle_timelimit 3600

# Pagesize: when configured with --enable-paged-results allow
# to set the pagesize to a custom value
#pagesize 1000

# Filter to AND with uid=%s
#pam_filter objectclass=account

# The user ID attribute (defaults to uid)
#pam_login_attribute uid

# Search the root DSE for the password policy (works
# with Netscape Directory Server)
#pam_lookup_policy yes

# Check the 'host' attribute for access control
# Default is no; if set to yes, and user has no
# value for the host attribute, and pam_ldap is
# configured for account management (authorization)
# then the user will not be allowed to login.
#pam_check_host_attr yes

# Check the 'authorizedService' attribute for access
# control
# Default is no; if set to yes, and the user has no
# value for the authorizedService attribute, and
# pam_ldap is configured for account management
# (authorization) then the user will not be allowed
# to login.
#pam_check_service_attr yes

# Group to enforce membership of
#pam_groupdn cn=PAM,ou=Groups,dc=padl,dc=com

# Group member attribute
#pam_member_attribute uniquemember

# Specify a minium or maximum UID number allowed
#pam_min_uid 0
#pam_max_uid 0

# Template login attribute, default template user
# (can be overriden by value of former attribute
# in user's entry)
#pam_login_attribute userPrincipalName
#pam_template_login_attribute uid
#pam_template_login nobody

# HEADS UP: the pam_crypt, pam_nds_passwd,
# and pam_ad_passwd options are no
# longer supported.
#
# If you are using XAD, you can set pam_password
# to racf, ad, or exop. Make sure that you have
# SSL enabled.

# Do not hash the password at all; presume
# the directory server will do it, if
# necessary. This is the default.
#pam_password clear

# Hash password locally; required for University of
# Michigan LDAP server, and works with Netscape
# Directory Server if you're using the UNIX-Crypt
# hash mechanism and not using the NT Synchronization
# service.
#pam_password crypt

# Remove old password first, then update in
# cleartext. Necessary for use with Novell
# Directory Services (NDS)
#pam_password nds

# RACF is an alias for the above. For use with
# IBM RACF
#pam_password racf

# Update Active Directory password, by
# creating Unicode password and updating
# unicodePwd attribute.
#pam_password ad

# Use the OpenLDAP password change
# extended operation to update the password.
#pam_password exop

# Redirect users to a URL or somesuch on password
# changes.
#pam_password_prohibit_message Please visithttp://internalto change your password.

# RFC2307bis naming contexts
# Syntax:
# nss_base_XXX base?scope?filter
# where scope is {base,one,sub}
# and filter is a filter to be &'d with the
# default filter.
# You can omit the suffix eg:
# nss_base_passwd ou=People,
# to append the default base DN but this
# may incur a small performance impact.
#nss_base_passwdou=People,dc=padl,dc=com?one
#nss_base_shadowou=People,dc=padl,dc=com?one
#nss_base_group ou=Group,dc=padl,dc=com?one
#nss_base_hosts ou=Hosts,dc=padl,dc=com?one
#nss_base_servicesou=Services,dc=padl,dc=com?one
#nss_base_networksou=Networks,dc=padl,dc=com?one
#nss_base_protocolsou=Protocols,dc=padl,dc=com?one
#nss_base_rpc ou=Rpc,dc=padl,dc=com?one
#nss_base_ethersou=Ethers,dc=padl,dc=com?one
#nss_base_netmasksou=Networks,dc=padl,dc=com?ne
#nss_base_bootparamsou=Ethers,dc=padl,dc=com?one
#nss_base_aliasesou=Aliases,dc=padl,dc=com?one
#nss_base_netgroupou=Netgroup,dc=padl,dc=com?one

# attribute/objectclass mapping
# Syntax:
#nss_map_attributerfc2307attribute mapped_attribute
#nss_map_objectclassrfc2307objectclass mapped_objectclass

# configure --enable-nds is no longer supported.
# NDS mappings
#nss_map_attribute uniqueMember member

# Services for UNIX 3.5 mappings
# nss_map_objectclass posixAccount User
# nss_map_objectclass shadowAccount User
# nss_map_attribute uid msSFU30Name
# nss_map_attribute uniqueMember msSFU30PosixMember
# nss_map_attribute userPassword msSFU30Password
# nss_map_attribute homeDirectory msSFU30HomeDirectory
# nss_map_attribute homeDirectory msSFUHomeDirectory
# nss_map_objectclass posixGroup Group
# pam_login_attribute msSFU30Name
# pam_filter objectclass=User
# pam_password ad

# configure --enable-mssfu-schema is no longer supported.
# Services for UNIX 2.0 mappings
#nss_map_objectclass posixAccount User
#nss_map_objectclass shadowAccount user
#nss_map_attribute uid msSFUName
#nss_map_attribute uniqueMember posixMember
#nss_map_attribute userPassword msSFUPassword
#nss_map_attribute homeDirectory msSFUHomeDirectory
#nss_map_attribute shadowLastChange pwdLastSet
#nss_map_objectclass posixGroup Group
#nss_map_attribute cn msSFUName
#pam_login_attribute msSFUName
#pam_filter objectclass=User
#pam_password ad

# RFC 2307 (AD) mappings (단순한 코멘트 해제)
nss_map_objectclass posixAccount user
nss_map_objectclass shadowAccount user
nss_map_attribute uid sAMAccountName
nss_map_attribute homeDirectory unixHomeDirectory
nss_map_attribute shadowLastChange pwdLastSet
nss_map_objectclass posixGroup group
nss_map_attribute uniqueMember member
pam_login_attribute sAMAccountName
pam_filter objectclass=User
pam_password ad

# configure --enable-authpassword is no longer supported
# AuthPassword mappings
#nss_map_attribute userPassword authPassword

# AIX SecureWay mappings
#nss_map_objectclass posixAccount aixAccount
#nss_base_passwd ou=aixaccount,?one
#nss_map_attribute uid userName
#nss_map_attribute gidNumber gid
#nss_map_attribute uidNumber uid
#nss_map_attribute userPassword passwordChar
#nss_map_objectclass posixGroup aixAccessGroup
#nss_base_group ou=aixgroup,?one
#nss_map_attribute cn groupName
#nss_map_attribute uniqueMember member
#pam_login_attribute userName
#pam_filter objectclass=aixAccount
#pam_password clear

# Netscape SDK LDAPS
#ssl on

# Netscape SDK SSL options
#sslpath /etc/ssl/certs/cert7.db

# OpenLDAP SSL mechanism
# start_tls mechanism uses the normal LDAP port, LDAPS typically 636
#ssl start_tls
#ssl on

# OpenLDAP SSL options
# Require and verify server certificate (yes/no)
# Default is to use libldap's default behavior, which can be configured in
# /etc/openldap/ldap.conf using the TLS_REQCERT setting.  The default for
# OpenLDAP 2.0 and earlier is "no", for 2.1 and later is "yes".
#tls_checkpeer yes

# CA certificates for server certificate verification
# At least one of these are required if tls_checkpeer is "yes"
#tls_cacertfile /etc/ssl/ca.cert
#tls_cacertdir /etc/ssl/certs

# Seed the PRNG if /dev/urandom is not provided
#tls_randfile /var/run/egd-pool

# SSL cipher suite
# See man ciphers for syntax
#tls_ciphers TLSv1

# Client certificate and key
# Use these, if your server requires client authentication.
#tls_cert
#tls_key

# Disable SASL security layers. This is needed for AD.
sasl_secprops maxssf=0    #(코멘트 해제)

# Override the default Kerberos ticket cache location.
#krb5_ccname FILE:/etc/.ldapcache