User Tools

Site Tools


ldap

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
ldap [2016-06-22 21:32] timldap [2017-06-23 16:01] (current) – [Quick Server Details] tim
Line 2: Line 2:
  
 This page is a reference for Hacklab's server admins. This page is a reference for Hacklab's server admins.
 +
 +===== Quick Server Details =====
 +
 +  * Base: dc=edinburghhacklab,dc=com
 +  * Servers: pool.ldap.ehlab.uk, or a.ldap.ehlab.uk + b.ldap.ehlab.uk + c.ldap.ehlab.uk
 +  * Port: 389/STARTTLS or 636/TLS
  
 ===== Client Configuration ===== ===== Client Configuration =====
Line 12: Line 18:
 <file> <file>
 BASE    dc=edinburghhacklab,dc=com BASE    dc=edinburghhacklab,dc=com
-URI     ldap://lab.edinburghhacklab.com ldap://ldap.edinburghhacklab.com+URI     ldaps://pool.ldap.ehlab.uk
 TLS_CACERT      /etc/ssl/certs/ca-certificates.crt TLS_CACERT      /etc/ssl/certs/ca-certificates.crt
 TLS_REQCERT     demand TLS_REQCERT     demand
Line 39: Line 45:
 auth_provider = ldap auth_provider = ldap
 ldap_schema = rfc2307 ldap_schema = rfc2307
-ldap_uri = ldap://lab.edinburghhacklab.com,ldap://ldap.edinburghhacklab.com+ldap_uri = ldaps://a.ldap.ehlab.uk,ldaps://b.ldap.ehlab.uk,ldaps://c.ldap.ehlab.uk
 ldap_search_base = dc=edinburghhacklab,dc=com ldap_search_base = dc=edinburghhacklab,dc=com
 ldap_id_use_start_tls = true ldap_id_use_start_tls = true
ldap.1466631173.txt.gz · Last modified: 2016-06-22 21:32 by tim

Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki