PĂ gines

Thursday 23 February 2017

Exemple



GENER 2017
DLL DM DIM DIJ DIV DIS DIM












1


2

3 4 5 6 7 8


9 Inici classes 10 11 12
 Lluna plena
13 Cine Club al Bartrina 14 15
16 17


18 19 20 21 22
23 24


25 26 27 Final 1r Quadrimestre 28 29
30 31















FEBRER 2017
DLL DM DIM DIJ DIV DIS DIM




1 2 3 4 5
6 7 8 9 10 11 12
13 14 15 16 17 18 19
20 21 22 23 24 25 26
27 28 29 30 31





Installing and doing basic configuration of LDAP directory using ApacheDS and JXplorer

Introduction

Directory services (DS) store and organize information about resources on a network of computers, allowing administrators to manage user access to the resources on the network. It is therefore a basic component of network systems.
Examples: Active Directory, LDAP, NDS ...


A DS uses a hierarchical database with information on objects managed by the directory service.The information is stored in the hierarchical form (a tree), optimized for fast recovering of information. 

Some of the applications:
  • Centralized repository definitions or printers configuration information for network devices.
  • Mail address book of an entire company.
  • Name Service similar to DNS, but for any object in the network, not only for names of machines
  • Validation of users in a heterogeneous network (Windows, Linux, ...) with multiple servers
DS follows the client-server model: in the server side we can use, for instance, 

  • Active Directory: LDAP integrates simultaneously access to the data, Kerberos encryption to protect access and DNS (resolution service for domain names)
  • Apache Directory Server: works on both Windows and Linux, is the one used in this post.
  • Apple Open Directory
  • Oracle Internet Directory
  • OpenLDAP
  • . . .
In the client side we can use:

  • LDAP Account Manager
  • phpLDAPadmin
  • Email clients LDAP compatible: Thunderbird, Evolution, Outlook ...
  • Active Directory Explorer
  • LDAP Admin
  • Jxplorer: Java application, the one used in this post.
  • . . .

Requirements

In this post we use Windows 7 in both sides, client and server, also Apache Directory Service and Jxplorer as server and client, respectively, but both can be also used in Linux. Both programs requires Java JRE run time environment. The whole process was doing in virtual machines, using Virtual Box, a free virtualization software.


Procedure


  • Download and install ApacheDS LDAP server for Windowsremember it requires Java JRE, so you have to had it in your system.  To finish the installation, you say yes to the quation "do you want to start the instance?".
  • Check that the service ApacheDS is started (Control Panel -> Administrative tools -> Services):

Windows services: ApacheDS is running
  • Download and install Jxplorer; at the moment we can do it on the same machine where we have ApacheDS, so this machine will be server and client simultaneously.
  • Configure Jxplorer for connect to the server: IP, protocol, port, user+password, route within the LDAP tree (the password is the word: secret)
Jxplorer parameters for connexion with Apache DS

  • The connexion is established; ApacheDS installation includes an example of directory, which now we can explore the tree:

Tree view: it includes an organizational unit, InsBaixCamp, still not created in this post
  • Now create a Organizational Unit (OU) named InsBaixCamp: right-click on System => New. Enter the data:
Creating an OU: an object belongs to the object LDAP classes top, organizationalUnit and extensibleObject
  • In LDAP, each item can belong to different classes of objects, which determine the properties of the element; in our case we have selected the classes:

  1. top: an object under the root of the tree
  2. OrganizationalUnita container of objects, we can imagine that is a department of a company, but in the case of a large company, it can be a branch. They can contain other Organizational Units
  3. extensibleObject: In LDAP version 3 these objects have the ability to add any attribute, so any other attribute will be allowed.
  • Review, and do "submit"
  • In Table Editor view, add some information: address, telephone number, description...

Adding information on some data fields of the new OU
  • Click Submit to save the changes.
  •  Now we'll add the UO InsBaixCamp users, items belong to the class inetOrgPerson: represents people who are associated with an organization in some way. It is a class derived from organizationalPerson, which is used by the Windows Server LDAP Active Directory. On the field cn = Your_Real_Name says, you can put your name.
  • In the next window, also add some more data: (mandatory),  description = student, givenName. Note that you can also add a photo.
We add students as a group, under the branch groups: