1 / 9

ITIS 3110 Lab 5

ITIS 3110 Lab 5. Kerberos & LDAP. Kerberos & LDAP. Kerberos is used for... LDAP is used for... The purpose of this lab is to give you a glimpse into the world of centralized authentication and authorization

kaye-wright
Download Presentation

ITIS 3110 Lab 5

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. ITIS 3110 Lab 5 Kerberos & LDAP

  2. Kerberos & LDAP Kerberos is used for... LDAP is used for... The purpose of this lab is to give you a glimpse into the world of centralized authentication and authorization As you complete the work, think of what having a working Kerberos & LDAP installation would benefit your large corporate environment

  3. Kerberos - DNS Kerberos REQUIRES DNS to be working properly • Use dig to determine of your subzone is functional • If it isn't, you need to get this working After modifying the zone file • Don't forget to increment the serial number • Don't forget to resign the zone • READ the status of your dig to verify proper DNS configuration!!!!

  4. Kerberos Installation - You CANNOT install MIT Kerberos through a remote console. You need to be on the server VM console. * Note: This is the only thing this semester you need to be on the server console to do Make sure you are root for Kerberos configuration kadmin.local is a command with prompts after the command is initiated You will come across commands that use this instead of command line flags

  5. LDAP LDIF • 2 files (yes these are just text files) • These are not the directory, they load the directory • init.ldif - creates the top level OUs • user.ldif - creates your new LDAP/Kerberos user OK, lets look at the file and draw our tree

  6. LDAP init.ldif dc = lab dc = hades dc = LAST_NAME ou = People ou = Group

  7. LDAP user.ldif dc = lab dc = hades dc = LAST_NAME ou = People ou = Group uid = NEWUSER cn = NEWUSER dn = dn = NEWUSER,People,LAST_NAME,hades,lab NEWUSER,Group,LAST_NAME,hades,lab

  8. Kerberos & LDAP - Client Client configuration • Kerberos for authentication • LDAP for userids and groupids

  9. Get Started

More Related