14.02.2014 Views

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

OpenLDAP + SASL + GSSAPI<br />

(OpenLDAP SASL support for Kerberos V)<br />

OpenLDAP integrates seemlessly with the Kerberos V single-signon<br />

security mechanism via SASL's GSSAPI module.<br />

You must create a principle on the KDC for the LDAP service:<br />

ldap/fqhostname@KERBEROS.DOMAIN<br />

With MIT Kerberos this is done using the kadmin utility and a command<br />

like: addprinc -randkey ldap/ldap.example.com@WHITEMICE.ORG<br />

This principle must be written to a keytab file on the LDAP host that can be<br />

read by the security context under which LDAP operates. This principle<br />

should not be written to the system keytab file (usually /etc/krb5.keytab).<br />

With MIT Kerberos:<br />

kadmin -q "ktadd -k /etc/openldap/slapd.keytab ldap/estate1.whitemice.org"<br />

chown ldap.ldap /etc/openldap/ldap.keytab<br />

chmod 600 /etc/openldap/ldap.keytab

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!