KerberosV with LDAP


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users KerberosV with LDAP
# 1  
Old 03-16-2010
KerberosV with LDAP

Hello all,

I am given an assignment to use Kerberos authentication against LDAP. Specifically, what I need is to use Kerberos for authentication and LDAP for authorization. I have done this successfully using Kerberos and AD. But I am
not sure about how to configure such a setup using LDAP (say openldap)

Any ideas on HOW TO are welcome.

Thanks
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies

2. Solaris

Need ldap id

Need to find the ldap id's of all the users in my organizations... is there any command??? (4 Replies)
Discussion started by: Syed Imran
4 Replies

3. UNIX for Advanced & Expert Users

something like LDAP Administrator 2011.1 "LDAP-SQL" but for the CLI

Hi I am searching a tool like "LDAP Administrator 2011.1"/ "LDAP-SQL" but for the CLI. Wish to use LDAP-SQL in scripts (non Windows GUI environment) http://ldapadministrator.com/resources/english/2011.1/images/sqlquery_large.png Softerra LDAP Administrator 2011.1 - What's New OS is... (2 Replies)
Discussion started by: slashdotweenie
2 Replies

4. Solaris

Not able to connect with LDAP

Hey Guys, I am having problems here and I need some assistance. I have installed Oracle Directory server 11.0 and have got a self signed cert imported. I can use the command "openssl s_client -connect localhost:636" to connect to the server to verify that it is listening on port 636.. however... (0 Replies)
Discussion started by: s ladd
0 Replies

5. HP-UX

How to disable LDAP

I am having a problem adding groups to a HPUX system. Can anyone tell me how to disable LDAP on a HPUX box? Thnks JB (0 Replies)
Discussion started by: jackiebaron
0 Replies

6. Solaris

LDAP

Hello Guurz, Simple doubt, Should LDAP master server must be configured as a LADP client as well? (2 Replies)
Discussion started by: bullz26
2 Replies

7. Solaris

help with LDAP

Hi, i'm trying to import LDAP database to a new system and i need help with that. I've got a LDAP schema and a ldif file with all data, so how should i proceed with creating new schema and how to import data. tnx in advance :) (5 Replies)
Discussion started by: n00b
5 Replies

8. UNIX for Dummies Questions & Answers

LDAP help

Folks; I need to install/configure LDAP on Solaris 10 Help please (0 Replies)
Discussion started by: Katkota
0 Replies

9. Linux

Ldap

Can I configure LDAP in Linux Server (ES 3) to make user authentication for Internet users residing in same LAN ? Users should be running Windows XP..... So i mean a cross platform authentication..... If any one have the solution please help me with details..... (2 Replies)
Discussion started by: dipanrc
2 Replies

10. UNIX for Advanced & Expert Users

ldap

I have just installed openldap on solaris 8 machine and would like to configure ldap to store users username and password, so that users can get authenticate by ldap. How do I configure ldap to store username and password. Any suggestion would be appreciated Thanks in Advance (1 Reply)
Discussion started by: hassan2
1 Replies
Login or Register to Ask a Question
LDAP_BIND(3)						     Library Functions Manual						      LDAP_BIND(3)

NAME
ldap_bind, ldap_bind_s, ldap_simple_bind, ldap_simple_bind_s, ldap_kerberos_bind_s, ldap_kerberos_bind1, ldap_kerberos_bind1_s, ldap_ker- beros_bind2, ldap_kerberos_bind2_s, ldap_unbind, ldap_unbind_s - LDAP bind routines SYNOPSIS
#include <ldap.h> int ldap_bind(ld, who, cred, method) LDAP *ld; char *who, *cred; int method; int ldap_bind_s(ld, who, cred, method) LDAP *ld; char *who, *cred; int method; int ldap_simple_bind(ld, who, passwd) LDAP *ld; char *who, *passwd; int ldap_simple_bind_s(ld, who, passwd) LDAP *ld; char *who, *passwd; int ldap_kerberos_bind_s(ld, who) LDAP *ld; char *who; int ldap_kerberos_bind1(ld, who) LDAP *ld; char *who; int ldap_kerberos_bind1_s(ld, who) LDAP *ld; char *who; int ldap_kerberos_bind2(ld, who) LDAP *ld; char *who; int ldap_kerberos_bind2_s(ld, who) LDAP *ld; char *who; int ldap_unbind(ld) LDAP *ld; int ldap_unbind_s(ld) LDAP *ld; DESCRIPTION
These routines provide various interfaces to the LDAP bind operation. After a connection is made to an LDAP server using ldap_open(3), an LDAP bind operation must be performed before other operations can be attempted over the conection. Both synchronous and asynchronous ver- sions of each variant of the bind call are provided. There are three types of calls, providing simple authentication, kerberos authentica- tion, and general routines to do either one. All routines take ld as their first parameter, as returned from ldap_open(3). SIMPLE AUTHENTICATION
The simplest form of the bind call is ldap_simple_bind_s(). It takes the DN to bind as in who, and the userPassword associated with the entry in passwd. It returns an LDAP error indication (see ldap_error(3)). The ldap_simple_bind() call is asynchronous, taking the same parameters but only initiating the bind operation and returning the message id of the request it sent. The result of the operation can be obtained by a subsequent call to ldap_result(3). KERBEROS AUTHENTICATION
If the LDAP library and LDAP server being contacted have been compiled with the KERBEROS option defined, Kerberos version 4 authentication can be accomplished by calling the ldap_kerberos_bind_s() routine. It assumes the user already has obtained a ticket granting ticket. It takes who, the DN of the entry to bind as. This routine does both steps of the kerberos binding process synchronously. The ldap_ker- beros_bind1_s() and ldap_kerberos_bind2_s() routines allow synchronous access to the individual steps, authenticating to the LDAP server and DSA, respectively. The ldap_kerberos_bind1() and ldap_kerberos_bind2() routines provide equivalent asynchronous access. GENERAL AUTHENTICATION
The ldap_bind() and ldap_bind_s() routines can be used when the authentication method to use needs to be selected at runtime. They both take an extra method parameter selecting the authentication method to use. It should be set to one of LDAP_AUTH_SIMPLE, LDAP_AUTH_KRBV41, or LDAP_AUTH_KRBV42, to select simple authentication, kerberos authentication to the LDAP server, or kerberos authentication to the DSA, respectively. ldap_bind() returns the message id of the request it initiates. ldap_bind_s() returns an LDAP error indication. UNBINDING
The ldap_unbind() call is used to unbind from the directory, terminate the current association, and free the resources contained in the ld structure. Once it is called, the connection to the LDAP server is closed, and the ld structure is invalid. The ldap_unbind_s() call is just another name for ldap_unbind(); both of these calls are synchronous in nature. ERRORS
Asynchronous routines will return -1 in case of error, setting the ld_errno parameter of the ld structure. Synchronous routines return whatever ld_errno is set to. See ldap_error(3) for more information. SEE ALSO
ldap(3), ldap_error(3), ldap_open(3) ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.0.27-Release 22 September 1998 LDAP_BIND(3)