[Date Prev][Date Next] [Chronological] [Thread] [Top]

Help with authz-regexp mapping kerberos identity to dn ....SASL



Hello all,
My plan is to use Kerberos and LDAP as a replacement for NIS. 
My issue is that I need my kerberos credentials to map to a user in LDAP
so I can avoid permission issues when logging in with kerberos creds.
All the perms are based on the UNIX/LDAP users and groups. Thing is the
user id's are different between kerberos and LDAP.
The kerberos names consist of firstname_lastname@REALM. The ldap entries
are in the format of standard Unix user names or first letter of first
name and up to 7 characters of the last name (jmontana). I migrated the
LDAP entries from my existing NIS maps.
Now I understand that I can use SASL and authz-regexp in slapd.conf to
map these id's. Please correct me if I am wrong.

I added all the corresponding  "krbName: first_last@REALM" to the users
when I added them to the LDAP directory.
For example for user Joe Montana..His ldap dn is "dn:
uid=jmontana,ou=People,dc=test,dc=example,dc=com"
His uid is "uid: jmontana
And his Krb name is ""krbName: joe_montana@TEST.EXAMPLE.COM"

I think all the data is there to get a mapping I just am unsure of the
auth-regexp strings I need to add to the slapd.conf file. 
Does anyone out there have any experience with this and better yet
provide the string or example of what strings I can use?
I have searched the net on how to authenticate with kerberos and
effictively login with a local id but have been unsuccessful in my
search.
Appreciate any help. 

Thank You
James

CONFIDENTIALITY
This e-mail message and any attachments thereto, is intended only for use by the addressee(s) named herein and may contain legally privileged and/or confidential information. If you are not the intended recipient of this e-mail message, you are hereby notified that any dissemination, distribution or copying of this e-mail message, and any attachments thereto, is strictly prohibited.  If you have received this e-mail message in error, please immediately notify the sender and permanently delete the original and any copies of this email and any prints thereof.
ABSENT AN EXPRESS STATEMENT TO THE CONTRARY HEREINABOVE, THIS E-MAIL IS NOT INTENDED AS A SUBSTITUTE FOR A WRITING.  Notwithstanding the Uniform Electronic Transactions Act or the applicability of any other law of similar substance and effect, absent an express statement to the contrary hereinabove, this e-mail message its contents, and any attachments hereto are not intended to represent an offer or acceptance to enter into a contract and are not otherwise intended to bind the sender, Sanmina-SCI Corporation (or any of its subsidiaries), or any other person or entity.