Return-Path: X-Original-To: apmail-directory-commits-archive@www.apache.org Delivered-To: apmail-directory-commits-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id C75E6DCAF for ; Fri, 15 Feb 2013 18:43:18 +0000 (UTC) Received: (qmail 52883 invoked by uid 500); 15 Feb 2013 18:43:18 -0000 Delivered-To: apmail-directory-commits-archive@directory.apache.org Received: (qmail 52848 invoked by uid 500); 15 Feb 2013 18:43:18 -0000 Mailing-List: contact commits-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: dev@directory.apache.org Delivered-To: mailing list commits@directory.apache.org Received: (qmail 52839 invoked by uid 99); 15 Feb 2013 18:43:18 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 15 Feb 2013 18:43:18 +0000 X-ASF-Spam-Status: No, hits=-2000.0 required=5.0 tests=ALL_TRUSTED X-Spam-Check-By: apache.org Received: from [140.211.11.4] (HELO eris.apache.org) (140.211.11.4) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 15 Feb 2013 18:43:15 +0000 Received: from eris.apache.org (localhost [127.0.0.1]) by eris.apache.org (Postfix) with ESMTP id CEC172388A68; Fri, 15 Feb 2013 18:42:55 +0000 (UTC) Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Subject: svn commit: r1446721 - in /directory/site/trunk/content/apacheds/kerberos-ug: 4.2-authenticate-studio.mdtext images/enable-kerberos.png images/ldap-config.png images/open-config.png Date: Fri, 15 Feb 2013 18:42:55 -0000 To: commits@directory.apache.org From: elecharny@apache.org X-Mailer: svnmailer-1.0.8-patched Message-Id: <20130215184255.CEC172388A68@eris.apache.org> X-Virus-Checked: Checked by ClamAV on apache.org Author: elecharny Date: Fri Feb 15 18:42:55 2013 New Revision: 1446721 URL: http://svn.apache.org/r1446721 Log: Added some more contet Added: directory/site/trunk/content/apacheds/kerberos-ug/images/enable-kerberos.png (with props) directory/site/trunk/content/apacheds/kerberos-ug/images/ldap-config.png (with props) directory/site/trunk/content/apacheds/kerberos-ug/images/open-config.png (with props) Modified: directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext Modified: directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext?rev=1446721&r1=1446720&r2=1446721&view=diff ============================================================================== --- directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext (original) +++ directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext Fri Feb 15 18:42:55 2013 @@ -42,6 +42,49 @@ and : ![authentication](images/authentication.png) +Once connected, right click on the connection : + +
+![Open Configuration](images/open-config.png) +
+ +On the **Overview** tab, check the **Enable Kerberos Server** box : + +
+![Enable Kerberos Server](images/enable-kerberos.png) +
+ +### LDAP Server configuration + +There are a few parameters that are to be set in the **LDAP** configuration : + + * The _SASL host_ must be the local server name (here, EXAMPLE.COM) + * The _SASL principal_ is **ldap/EXAMPLE.COM@EXAMPLE.COM** + * The _Search Base DN_ should point to the place under which we store users and services (_dc=security,dc=example,dc=com_) + +Here is a snapshot of this configuration : + +
+![LDAP configuration](images/ldap-config.png) +
+ + +### Kerberos Server configuration + +### Other configuration + +There is one more thing that you need to configure : your domain name (here, _EXAMPLE.COM_) has to be reachable on your machine. Either you define in on a **DNS** server, or you can also add it in your _/etc/hosts_ file. + +Here is a way to add it on a local host : + + ::: + ... + 127.0.0.1 localhost EXAMPLE.COM + ... + +
+It's largely preferable to declare the server in a DNS. +
## LDAP Hierarchy @@ -113,7 +156,7 @@ The import thing is the _krb5PrincipalNa Once the user has been injected, we can see that the server has created some krb5Key attributes : :::text - dn: uid=hnelson,ou=users,dc=security,dc=example,dc=com + dn: uid=hnelson,ou=users,dc=security,dc=example,dc=com objectClass: top objectClass: krb5KDCEntry objectClass: inetOrgPerson @@ -180,10 +223,10 @@ Here is the associated LDIF file :
Three important things : - * the userPassword is 'randomkey'. The key won't be generated based on a know password, they will use a random key. - * the _krb5PrincipalName_ has one more information, after the '/' character : _EXAMPLE.COM_ for the **krbtgt** service, and **localhost** for the **ldap** service. + - the userPassword is 'randomkey'. The key won't be generated based on a know password, they will use a random key. + - the _krb5PrincipalName_ has one more information, after the '/' character : _EXAMPLE.COM_ for the **krbtgt** service, and **localhost** for the **ldap** service.
-Again, once those entries have been injected in the LDAP server, the krb5Key attributeTypes will be created +Again, once those entries have been injected in the LDAP server, the _krb5Key_ attributeTypes will be created ## \ No newline at end of file Added: directory/site/trunk/content/apacheds/kerberos-ug/images/enable-kerberos.png URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/images/enable-kerberos.png?rev=1446721&view=auto ============================================================================== Binary file - no diff available. Propchange: directory/site/trunk/content/apacheds/kerberos-ug/images/enable-kerberos.png ------------------------------------------------------------------------------ svn:mime-type = application/octet-stream Added: directory/site/trunk/content/apacheds/kerberos-ug/images/ldap-config.png URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/images/ldap-config.png?rev=1446721&view=auto ============================================================================== Binary file - no diff available. Propchange: directory/site/trunk/content/apacheds/kerberos-ug/images/ldap-config.png ------------------------------------------------------------------------------ svn:mime-type = application/octet-stream Added: directory/site/trunk/content/apacheds/kerberos-ug/images/open-config.png URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/images/open-config.png?rev=1446721&view=auto ============================================================================== Binary file - no diff available. Propchange: directory/site/trunk/content/apacheds/kerberos-ug/images/open-config.png ------------------------------------------------------------------------------ svn:mime-type = application/octet-stream