REBA - OpenLDAP tools
The OpenLDAP tools are the supported method to manage requests via REBA on non-Windows systems. The ldapsearch tool can be used to review pending requests and results. The ldapmodify tool can be used to submit requests or cancel pending requests. The ldapmodify tool accepts information from either standard input or via an LDIF file but only the LDIF file method is supported by the Active Directory team. The ldapsearch and ldapmodify tools support authentication either using a simple bind or using Kerberos via SASL. The latter is the preferred method and utilized throughout the documentation below. See the notes section at the end for details about authentication via simple bind.
Prerequisites
The system must be on UT Net or connected to the UT VPN service.
This is required to support Kerberos authentication
The system must have the OpenLDAP tools and Kerberos client tools installed.
The OpenLDAP tools and Kerberos client tools are pre-installed on macOS systems
The OpenLDAP tools and Kerberos client tools can be installed on RedHat systems by running the following command:Â
yum install openldap-clients krb5-workstation
The OpenLDAP tools and Kerberos client tools can be installed on Ubuntu systems by running the following command:Â
apt-get install ldap-util krb5-user
Authenticate to Active Directory
Start a command line shell
Modify then run the following command to retrieve a Kerberos ticket:
# replace 'example-abc123' with your department administrator account kinit example-abc123@AUSTIN.UTEXAS.EDU
Review requests
Complete the steps in the authenticate to Active Directory section above.
Modify then run the following command to review the pending request:Â
Review results
Complete the steps in the authenticate to Active Directory section above.
Modify then run the following command to review the results:Â
Create a request
Determine the required properties for the request from one of the following pages:
Modify the contents of the following code block to define the request:Â
Save the results of the previous step to a local LDIF file.
Submit a request
Complete the steps in the authenticate to Active Directory section above.
Modify then run the following command to submit the delegation request:Â
Â
Verify the pending request by completing the steps in the review requests section above.
Wait until five minutes after the next hour.
Review the results of the request by completing the steps in the review results section above.
Notes
Simple bind authentication
Both ldapsearch and ldapmodify support authentication using a simple bind. To perform the commands in the steps above and authenticate with a simple bind, modify the commands as follows:
Replace ldap://austin.utexas.edu with ldaps://directory.austin.utexas.edu
Replace -Q with -D "example-abc123@AUSTIN.UTEXAS.EDU" -W where example-abc123 is your department administrator username
Welcome to the University Wiki Service! Please use your IID (yourEID@eid.utexas.edu) when prompted for your email address during login or click here to enter your EID. If you are experiencing any issues loading content on pages, please try these steps to clear your browser cache.