Import ActiveDirectory LDIF into OpenDJ/OpenDS? - active-directory

I need to test a LDAP synchronization service.
For that reason, I've installed OpenDJ (formerly OpenDS) LDAP server on my developer machine (ApacheDS requires admin privileges for starting/stopping a service - I don't have them & I don't get them).
OpenDS allows me to populate the LDAP with 2000 sample entries.
Unfortunately, they aren't very AD conformant:
I need an ActiveDirectory properties structure:
I used an LDIF-generator from here to generate the ActiveDirectory entries.
Then I tried importing them with Apache Directory Studio:
But on importing, I get this error: [LDAP: error code 65 - Entry
cn=Trang Eastus,ou=Product Testing,dc=example,dc=com violates the
Directory Server schema configuration because it includes attribute
sAMAccountName which is not allowed by any of the objectclasses
defined in that entry]
How can I import a ActiveDirectory schema with Apache Directory Studio ?
Or more generically asked, how can I get these entries in there, ASAP ?

Active Directory attribute types are not standard, so they do not come bundled in OpenDJ.
So you first need to modify OpenDJ's schema to allow adding Active Directory attributes.
I suspect you would have the same kind of problems with other LDAP servers like OpenLDAP.

I don't think Active Directory exposes its schema in an LDAP compliant way. What most users are doing when synchronizing data between AD and other LDAP servers such as OpenDJ is mapping AD attributes and objectclasses to LDAP attributes and objectclasses.
This said, you should be able to reconstruct a "user" LDAP objectclass based on Microsoft documentation of their schema. The best source I found is this table : http://www.kouti.com/tables/userattributes.htm. I don't think anyone has been down that route and efforts.
Beware, in LDAP worlds, the hierarchy of person objectclasses is person, organizationalPerson, inetOrgPerson. In MS AD world, the objectclass user is in the middle : person, organizationalPerson, user, inetOrgPerson.

Related

How do I import Active directory ldif file to openldap server?

I am having a ldif file which exported from Active directory. it contains users and group details. I have tried to import directly through jxloper, it throws error. How do I import Active directory ldif file to openldap server?
The LDAP schema of MS Active Directory is very specific and completely different to that installed in OpenLDAP default installations. It's nearly impossible to get AD exports directly imported into OpenLDAP without heavy sanitizing and/or schema tweaking.
Just some examples:
The users in AD have object class User which does not exist in OpenLDAP
The groups in AD have object class Group which does not exist in OpenLDAP
If you want to mimic behaviour of MS AD your best option would be to try Samba4 by following this docs:
Setting up Samba as an Active Directory Domain Controller

Sonarqube groups along with LDAP AD groups is over-riding all membership locally configured in SonarQube

We are using LDAP plugin v1.4 & Sonarqube v4.5.7.
LDAP user configuration is working fine but if we enable group configuration it is overriding all membership locally configured in SonarQube including default local groups – sonar-users, sonar-administrators (these 2 groups are not available in Active Directory, practically tough to manage them in our LDAP setup). No new users are added to sonar-users group automatically and added users are removed when they login.
Because of this new users are not able to login to Sonar until admin configures his AD group ID he is part of in Sonar backend. Is there any solution to handle this?
Also, in this scenario,
1. Is there a way to exclude these 2 groups from AD syncup
2. How to add users automatically to sonar-users with AD group configuration
Our LDAP settings are stnadard settings available in LDAP plugin documentation.
Thanks a lot for any help on this topic.
As described in the docs (emphasis added),
When group mapping is configured (i.e the below ldap.group.* properties are configured), membership in LDAP server will override any membership locally configured in SonarQube. LDAP server becomes the one and only place to manage group membership (and the info is fetched each time the user logs in).
To turn group mapping off, remove the ldap.group.* properties.

LDAP implementations between different directory services providers

I am tasked with creating a generic LDAP interface that will query groups and users. We are doing our initial testing against Active Directory, but the thought occurred to me that LDAP is just a way to query a directory database. The actual fields returned by any directory service (AD, Novell, etc) might be different.
For example, if I query a group or user through LDAP, one of the fields I get back is objectGUID, and if I use that value in subsequent requests for an individual object, that field is used to uniquely identify the LDAP record. Other fields returned by AD are cn, distinguishedName, etc.
Would any directory service that provides an LDAP interface use all the same fields? Or are the fields for each dependent upon the service being queried through LDAP?
It entirely depends on the schema that is defined in the LDAP server.
The attributes of certain objectClass could also be different from server to server.
For ex : In Novell 'groupOfUniqueNames' objectClass has 'member' attribute to store its children, where as the same 'groupOfUniqueNames' objectClass has 'uniqueMember' attribute to store its children in openDJ server.
More over some LDAP servers could use 'groupOfNames' objectClass instead of 'groupOfUniqueNames' for groups. So it entirely depends on the schema defined for that LDAP server.

IBM WebSphere Portal & multiple Active Directories with trusted relationship

There are two active directory user registrys with trusted relationship, where users of one directory included in the groups of another directory. I need to configure IBM WebSphere Portal 6.1 on WAS7 that he used those related directories. But when federated repository is configured and I am trying to find users via group there are only those users who are in the same directory as the group. It works like it is independent registrys without trusted relationship.
Is it possible to configure portal server that he understood the trusted relationship of user registrys?
The solution was the usage of Global LDAP search port 3268 (3269) instead of default LDAP ports 389(636) and standalone repository.
Enable following referrals for both WAS security settings and WIM. You will have to edit security.xml and wimconfig.xml manually to accomplish all required changes.

Linking an LDAP server to Windows AD as an ACL solution

We are trying to develop an ACL solution that would cater for both internal users (currently managed through Windows AD which is outside of the scope of the project) and external users. The idea is to have a new LDAP server, another Windows AD or non-AD server such as openldap, that will be used to manage external users and all groups that are to be used for the ACL.
And then a referral to the internal Windows AD would be setup so that authentication would work for both internal and external accounts and group membership to the groups defined in the new LDAP server would be open to both internal and external accounts.
The problem is to get the referral working, first following this document http://technet.microsoft.com/en-us/library/cc978014.aspx (under "Creating an External Cross-Reference for an Internal Location") it seems you need to have the external ldap server having the same domain as the internal one, this seems to be a problem, at least when using Windows AD as the external server as well.
Also due to security restrictions in place trust relationships cannot be created such that internal users can be added as members of groups created in the external server. So is there a way around this? Is it better to use openldap rather than Windows AD for the external server?
Any pointers would be much appreciated.
Cheers
#Haddad, the example you pointed out never mentioned the external server has to be in the same domain. The requirement is that the dnsRoot should be resolvable by your dns.
Have a look at this http://support.microsoft.com/kb/241737
Where the AD runs yourdomain.msft and the referral server runs in mydomain.msft

Resources