Changes for page KerberosAndLDAP
Last modified by Sirius Rayner-Karlsson on 2024/05/09 10:54
From version 4.1
edited by Sirius Rayner-Karlsson
on 2024/05/01 05:07
on 2024/05/01 05:07
Change comment:
There is no comment for this version
To version 5.1
edited by Sirius Rayner-Karlsson
on 2024/05/01 05:08
on 2024/05/01 05:08
Change comment:
There is no comment for this version
Summary
-
Page properties (1 modified, 0 added, 0 removed)
Details
- Page properties
-
- Content
-
... ... @@ -4,7 +4,7 @@ 4 4 5 5 First, install the packages containing the LDAP-enabled Kerberos servers ([[krb5-kdc-ldap>>url:https://packages.debian.org/krb5-kdc-ldap]] and [[krb5-admin-server>>url:https://packages.debian.org/krb5-admin-server]]) and the [[schema2ldif>>url:https://packages.debian.org/schema2ldif]] tool: 6 6 7 - ~{~{~{7 +{{{ 8 8 9 9 $ sudo apt install krb5-kdc-ldap krb5-admin-server schema2ldif 10 10 ... ... @@ -13,7 +13,7 @@ 13 13 14 14 Then load the ##kerberos## schema: 15 15 16 - ~{~{~{16 +{{{ 17 17 18 18 $ zcat /usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz | ldapadd -H ldap:~/~/nas.fqdn/ -D uid=root,cn=users,dc=example,dc=com 19 19 ... ... @@ -24,7 +24,7 @@ 24 24 25 25 And add an index on the ##krbPrincipalName## (improves performance and also suppresses some log messages if ##slapd## is configured to log more than default) for the database(s) where you intend to store Kerberos data: 26 26 27 - ~{~{~{27 +{{{ 28 28 29 29 # ldapmodify -H ldap:~/~/nas.fqhn <<EOF 30 30 ... ... @@ -44,7 +44,8 @@ 44 44 Next, you need to create and configure two entries which will be used by the Kerberos servers to connect to OpenLDAP. If you are running Kerberos and OpenLDAP on the same system, these steps are optional, but recommended. In order to keep things nicely separated, everything will be created under a separate ##organizationalUnit##. Note that a simple bind (##-x -D##) is used instead of an ##EXTERNAL## bind since write access to the dc=example,dc=com DIT is necessary: 45 45 46 46 47 -{{{# ldapadd -x -D cn=admin,dc=example,dc=com -W <<EOF 47 +{{{ 48 +# ldapadd -x -D cn=admin,dc=example,dc=com -W <<EOF 48 48 dn: ou=Services,dc=example,dc=com 49 49 objectClass: organizationalUnit 50 50 objectClass: top