Securing Server To Server Connections; Other Security Resources - Red Hat DIRECTORY SERVER 8.1 - DEPLOYMENT Deployment Manual

Hide thumbs Also See for DIRECTORY SERVER 8.1 - DEPLOYMENT:
Table of Contents

Advertisement

Chapter 8. Designing a Secure Directory
For information on using database encryption, refer to the "Configuring Directory Databases" chapter
in the Red Hat Directory Server Administrator's Guide.

8.9. Securing Server to Server Connections

After designing the authentication scheme for identified users and the access control scheme for
protecting information in the directory, to design a way to protect the integrity of the information passed
between servers and client applications.
For both server to client connections and server to server connections, the Directory Server supports a
variety of secure connection types:
• Secure Sockets Layer (SSL) and Transport Layer Security (TLS).
To provide secure communications over the network, the Directory Server can use LDAP over the
Secure Sockets Layer (SSL) or Transport Layer Security (TLS).
SSL/TLS can be used in conjunction with the RC2 and RC4 encryption algorithms from RSA. The
encryption method selected for a particular connection is the result of a negotiation between the
client application and Directory Server.
• Start TLS.
Directory Server also supports Start TLS, a method of initiating a Transport Layer Security (TLS)
connection over a regular port.
• Simple Authentication and Security Layer (SASL).
SASL is a security framework, meaning that it sets up a system that allows different mechanisms
to authenticate a user to the server, depending on what mechanism is enabled in both client and
server applications. It can also establish an encrypted session between the client and a server. In
Directory Server, SASL is used with GSS-API to enable Kerberos logins and can be used for almost
all server to server connections, including replication, chaining, and pass-through authentication.
(SASL cannot be used with Windows Sync.)
NOTE
SASL encryption is not supported for client connections that use SSL/TLS.
Secure connections are recommended for any operations which handle sensitive information, like
replication, and are required for some operations, like Windows password synchronization. Directory
Server can support SSL/TLS connections and non-SSL connections simultaneously.
For more information about using SSL/TLS, Start TLS, and SASL, check out the Administrator's
Guide.

8.10. Other Security Resources

For more information about designing a secure directory, refer to the following:
• Understanding and Deploying LDAP Directory Services. T. Howes, M. Smith, G. Good, Macmillan
Technical Publishing, 1999.
134

Advertisement

Table of Contents
loading

Table of Contents