WEB开发网
开发学院操作系统Linux/Unix 扩展 secldap 的功能以验证多个数据源 阅读

扩展 secldap 的功能以验证多个数据源

 2010-07-26 00:00:00 来源:WEB开发网   
核心提示: 清单 8. 添加直通配置Createanldiffile:ptaconfig.ldifBeginsdn:cn=PassthroughServer1,cn=PassthroughAuthentication,cn=Configurationcn:PassthroughServer1ibm-slap

清单 8. 添加直通配置

Create an ldif file: 
 
====ptaconfig.ldif Begins==== 
dn: cn=PassthroughServer1, cn=Passthrough Authentication, cn=Configuration 
cn: PassthroughServer1 
ibm-slapdPtaURL: ldap://9.182.194.84:389 
ibm-slapdPtaSubtree: cn=aixdata 
ibm-slapdPtaAttrMapping: uid $ sAMAccountName 
ibm-slapdPtaSearchBase: CN=Users,DC=tamesso,DC=com 
ibm-slapdPtaBindDN: CN=Administrator,CN=Users,DC=tamesso,DC=com 
ibm-slapdPtabindPW: tivoli@123 
objectclass: top 
objectclass: ibm-slapdConfigEntry 
objectclass: ibm-slapdPta 
objectclass: ibm-slapdPtaExt 
 
===ptaconfig.ldif Ends==== 
 
Command to enable pass-through authentication: 
 
# idsldapmodify -D cn=root -w root -i <path for ptaconfig.ldif> 
 
***Note : 
1. With the configuration entry given in this listing, we are setting up Pass-through 
  Authentication for the subtree cn=aixdata. Any bind request arriving at the Tivoli 
  Directory Server server for the user under this subtree will be a candidate for PTA. 
   
2. Pass-through Authentication will be performed at the server located at the 
  location ldap://9.182.194.84:389. 
   
3. On the destination server, a search will be performed under the subtree 
  CN=Users,DC=tamesso,DC=com. 
 
4. While binding to the PTA server, Tivoli Directory Server will use the 
  DN as N=Administrator,CN=Users,DC=tamesso,DC=com and the password as tivoli@123. 
   
5. With the attribute mapping defined as uid $ sAMAccountName, any value associated 
  with uid in the Tivoli Directory Server will be looked for in the sAMAccountName 
  attribute in the destination PTA server. 

上一页  2 3 4 5 6 7 8 9 10  下一页

Tags:扩展 secldap 功能

编辑录入:爽爽 [复制链接] [打 印]
赞助商链接