Re: DNS SRV support for LDAP authentication

From: Thomas Munro <thomas(dot)munro(at)enterprisedb(dot)com>
To: Pg Hackers <pgsql-hackers(at)postgresql(dot)org>
Subject: Re: DNS SRV support for LDAP authentication
Date: 2018-09-25 02:20:23
Message-ID: CAEepm=0TX7yKfPdaSgrVfVxn+se3KPiZdUu6MbO=LCFNK-k5ZQ@mail.gmail.com
Views: Raw Message | Whole Thread | Download mbox | Resend email
Thread:
Lists: pgsql-hackers

On Tue, Sep 25, 2018 at 2:09 PM Thomas Munro
<thomas(dot)munro(at)enterprisedb(dot)com> wrote:
> 2. Define a new zone for testing, by adding the following to the end
> 3. Create that zone file in /usr/local/etc/namedb/master/my.test.domain:

Oops, I changed my testing domain name in the middle of my experiment,
but pasted the older version into the previous message. Here are the
corrected steps 2 and 3, consistent with the rest:

===== end of /usr/local/etc/namedb/named.conf =====
zone "my-domain.com" {
type master;
file "/usr/local/etc/namedb/master/my-domain.com";
};
=====

===== /usr/local/etc/namedb/master/my-domain.com =====
$TTL 10
@ IN SOA ns.my-domain.com. admin.my-domain.com. (
2 ; Serial
604800 ; Refresh
86400 ; Retry
2419200 ; Expire
604800 ) ; Negative Cache TTL
IN NS ns.my-domain.com.
ns.my-domain.com. IN A 127.0.0.1
my-domain.com. IN A 127.0.0.1
ldap-server.my-domain.com. IN A 127.0.0.1
_ldap._tcp.my-domain.com. IN SRV 0 0 389
ldap-server
=====

--
Thomas Munro
http://www.enterprisedb.com

In response to

Browse pgsql-hackers by date

  From Date Subject
Next Message Michael Paquier 2018-09-25 02:26:12 Re: Proposal for Signal Detection Refactoring
Previous Message Thomas Munro 2018-09-25 02:09:08 DNS SRV support for LDAP authentication