Quick Configuration of Openldap and Kerberos In Linux and Authenicating Linux to Active Directory
eBook - ePub

Quick Configuration of Openldap and Kerberos In Linux and Authenicating Linux to Active Directory

Dr. Hidaia Mahmood Alassouli

Share book
  1. 15 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Quick Configuration of Openldap and Kerberos In Linux and Authenicating Linux to Active Directory

Dr. Hidaia Mahmood Alassouli

Book details
Book preview
Table of contents
Citations

About This Book

This paper is a step-by-step how to guide for configuring of Openldap server, Kerberos server and shows the procedure for authentication of Linux Machine to Active Directory. The paper provides an installation guide for, 1.OpenLDAP server and client.2.Kerberos server and client.3.Procedure for authenticating Linux Machine to Active Directory.

Frequently asked questions

How do I cancel my subscription?
Simply head over to the account section in settings and click on ā€œCancel Subscriptionā€ - itā€™s as simple as that. After you cancel, your membership will stay active for the remainder of the time youā€™ve paid for. Learn more here.
Can/how do I download books?
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
What is the difference between the pricing plans?
Both plans give you full access to the library and all of Perlegoā€™s features. The only differences are the price and subscription period: With the annual plan youā€™ll save around 30% compared to 12 months on the monthly plan.
What is Perlego?
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, weā€™ve got you covered! Learn more here.
Do you support text-to-speech?
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Is Quick Configuration of Openldap and Kerberos In Linux and Authenicating Linux to Active Directory an online PDF/ePUB?
Yes, you can access Quick Configuration of Openldap and Kerberos In Linux and Authenicating Linux to Active Directory by Dr. Hidaia Mahmood Alassouli in PDF and/or ePUB format, as well as other popular books in Informatica & Amministrazione di sistemi. We have over one million books available in our catalogue for you to explore.

Information

1. Abstract:

Ā 
This paper is a step-by-step ā€œhow toā€ guide for configuring of Openldap server, Kerberos server and shows the procedure for authentication of Linux Machine to Active Directory. The paper provides an installation guide for,
  1. OpenLDAP server and client.
  2. Kerberos server and client.
  3. Procedure for authenticating Linux Machine to Active Directory.
Ā 
Keywords: OpenLDAP, Kerberos, Active Directory, Authentication, Linux.
Ā 


2. Openldap Configuration:

Full documentation of OpenLDAP exists in www.openldap.org. The general procedure for configuration of OpenLDAP server and client that I tried to follow on RedHat 9,
1. I installed the openldap RPMS, openldap-2.0.7-14.i386.rpm, openldap-servers-2.0.7- 14.i386.rpm and openldap-clients-2.0.7-14.i386.rpm from the CD for RedHat 9.
  1. Using LDAP will almost certainly require you to install the PAM libraries for LDAP. These are packaged in with the nss_ldap package, so I just installed it.
2. Configuration of OpenLDAP is done through the /etc/openldap/slapd.conf file. In this work I used the following simple configuration file:
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema include /etc/openldap/schema/inetorgperson.schema include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/rfc822-MailMember.schema include /etc/openldap/schema/autofs.schema
include /etc/openldap/schema/kerberosobject.schema
######################################################################
#
# ldbm database definitions
######################################################################
#
database ldbm
suffix "o=MyCompany,c=AU"
rootdn "uid=root,ou=People,o=MyCompany,c=AU" rootpw secret
directory /var/lib/ldap
# Indices to maintain
index objectClass,uid,uidNumber,gidNumber eq index cn,mail,surname,givenname eq,subinitial
#
# ACLs
#
access to dn=".*,ou=People,o=MyCompany,c=AU" attr=userPassword
by self write
by dn="uid=root,ou=People,o=MyCompany,c=AU" write by * auth
access to dn=".*,o=MyCompany,c=AU" by self write
by dn="uid=root,ou=People,o=MyCompany,c=AU" write by * read
access to dn=".*,o=MyCompany,c=AU" by * read
defaultaccess read
4. One thing that should be noted in the configuration file above: users should replace "o=MyCompany,c=AU" throughout the file with a Base DN which represents their organization. Note that I prefer to use the X.500 style specification above, but you could use the DNS specification which i...

Table of contents