TSLAuth

From Department of Computer Science
Revision as of 13:50, 22 December 2009 by Craig (talk | contribs) (New page: On saco1: Install slapd, sasl2-bin (for saslauthd) == Slapd Configuration == /etc/ldap/slapd.conf (slapd configuration file): Nothing special required. == SASL2 and Saslauthd Configurat...)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

On saco1:

Install slapd, sasl2-bin (for saslauthd)

Slapd Configuration

/etc/ldap/slapd.conf (slapd configuration file): Nothing special required.

SASL2 and Saslauthd Configuration

/usr/lib/sasl2/slapd.conf (libsasl2 configuration file):

mech_list: plain pwcheck_method: saslauthd saslauthd_path: /var/run/saslauthd/mux

Notes: - When userPassword attribute begins with {SASL} slapd passes authentication over the the libsasl2 libraries. - chmod a+rx /var/run/saslauthd and /etc/init.d/apparmor stop so that slapd can read the saslauthd socket - Note

/etc/saslauthd.conf:

ldap_servers: ldap://callisto.cs.uct.ac.za/ ldap_version: 3 ldap_search_base: ou=people,dc=cs,dc=uct,dc=ac,dc=za ldap_scope: sub ldap_auth_method: bind ldap_filter: (uid=%u)