Security Framework Guide

Security Framework Guide

Configuring LDAP

Configuring LDAP

To configure LDAP:
  1. Edit the default
    slapd.conf
    file installed as
    /usr/local/etc/openldap/slapd.conf
    on your computer.
    To edit this file, see the latest copy of the
    slapd.conf
    file from the project repository,
    $SSATOP/ security/scripts/slapd.conf
  2. If the following schema files are not available, you need to add these files:
    include /usr/local/etc/openldap/schema/core.schema include /usr/local/etc/openldap/schema/cosine.schema include /usr/local/etc/openldap/schema/inetorgperson.schema
  3. Enter the DBD database definitions as follows:
    database bdb suffix "dc=informatica,dc=com" ## Give Admins immediate write access: access to dn.subtree="dc=informatica,dc=com" by group/organizationalRole/roleOccupant= "cn=Administrators,ou=Groups,dc=informatica,dc=com" write by * none break ## This rule is needed by authz-regexp ## (Note: Since uid is used in DN, user cannot change its own uid.) access to attrs=uid by anonymous read by users read ## Grant access to passwords for auth, but allow users to change ## their own. access to attrs=userPassword by anonymous auth by self write ## The default rule: Allow DNs to modify their own records. Give ## read access to everyone else. access to * by self write by users read rootdn "cn=Manager,dc=informatica,dc=com" rootpw secret directory /usr/local/var/informatica-data # Indices to maintain index objectClass eq Save and close slapd.conf file.

Configuring LDAP Proxy server

If there is any other remote LDAP sever which hosts user information, you need to define it as a proxy server.
  1. To define LDAP as a proxy server, edit the
    slapd.conf
    file as follows:
    database ldap uri "ldap://10.72.40.173:389" suffix "dc=xyz,dc=com" #idassert-authzFrom dn.subtree="ou=users,dc=xyz,dc=com"
  2. Create the directories for database files as:
    /usr/local/var/openldap-data /usr/local/var/informatica-data

0 COMMENTS

We’d like to hear from you!