Configuring LDAP synchronization for Kerberos users

LDAP synchronization in conjunction with Kerberos SSO authentication can be implemented in two different ways:

To use an existing LDAP configuration to authenticate Kerberos users:

  1. Modify the user login domain attribute in the user object of all Kerberos users to use the short domain name instead of the name of the LDAP server.

    For example, if a Kerberos user is part of the wdkdomain.com domain, change the user login domain attribute to wdkdomain.

  2. Change the user source attribute in the user object to dm_krb for all Kerberos users that are synchronized via LDAP, if the password is not in plug-in format. Changing the user source attribute is optional.

  3. Run the LDAP synchronization job.

To create a new LDAP configuration to authenticate Kerberos users

  1. Create an LDAP configuration object, as described in Adding or modifying LDAP server configurations. Use the short domain name as the LDAP configuration object name.

    For example, if Kerberos users are part of the wdkdomain.com domain, create an LDAP configuration object using wdkdomain as the LDAP configuration object name.

  2. Change the user source attribute in the user object to dm_krb for all Kerberos users that are synchronized via LDAP.

  3. Run the LDAP synchronization job.