summaryrefslogtreecommitdiff
path: root/docs-xml/smbdotconf/ldap/clientldapsaslwrapping.xml
blob: 3152f0682ddd189b29dc040c83c92628cc497d2f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
<samba:parameter name="client ldap sasl wrapping"
                 context="G"
                 type="enum"
                 enumlist="enum_ldap_sasl_wrapping"
                 xmlns:samba="http://www.samba.org/samba/DTD/samba-doc">
<description>
	<para>
	The <smbconfoption name="client ldap sasl wrapping"/> defines whether
	ldap traffic will be signed or signed and encrypted (sealed). 
	Possible values are <emphasis>plain</emphasis>, <emphasis>sign</emphasis> 
	and <emphasis>seal</emphasis>. 	
	</para>

	<para>
	The values <emphasis>sign</emphasis> and <emphasis>seal</emphasis> are 
	only available if Samba has been compiled against a modern 
	OpenLDAP version (2.3.x or higher).
	</para>
	
	<para>
	This option is needed in the case of Domain Controllers enforcing 
	the usage of signed LDAP connections (e.g. Windows 2000 SP3 or higher).
	LDAP sign and seal can be controlled with the registry key
	"<literal>HKLM\System\CurrentControlSet\Services\</literal>
	<literal>NTDS\Parameters\LDAPServerIntegrity</literal>"
	on the Windows server side.  
	</para>

	<para>
	Depending on the used KRB5 library (MIT and older Heimdal versions)
	it is possible that the message "integrity only" is not supported. 
	In this case, <emphasis>sign</emphasis> is just an alias for 
	<emphasis>seal</emphasis>.
	</para>

	<para>
	The default value is <emphasis>sign</emphasis>. That implies synchronizing the time
	with the KDC in the case of using <emphasis>Kerberos</emphasis>.
	</para>
</description>
<value type="default">sign</value>
</samba:parameter>