Difference between revisions of "HowTo: Configuring gPlazma"

From Public PIC Wiki
Jump to: navigation, search
(=)
(multimap)
Line 21: Line 21:
 
* This is intended for PIC LDAP users accessing to WebDAV.
 
* This is intended for PIC LDAP users accessing to WebDAV.
 
=== multimap ===
 
=== multimap ===
 +
* Useful for OIDC authentication (i.e. through Google or INDIGO Accounts)

Revision as of 06:43, 6 September 2017

Configuring gPlazma

dCache Authorization by protocol

WebDAV

  • htpasswd
Authentication: JAAS, custom /etc/dcache/jgss.conf
Mapping: glazma Mutator (to convert LDAP specific result to dCache internal principals) + NSSwitch (to map user name to uid)

NFSv3/NFSv41

  • Authentication: Not performed in the dCache system, is made through OpenLDAP server.
  • Mapping: sername/Password already authenticated through OpenLDAP, NSSwitch for mapping.

GridFTP

DCap/GSI-DCap

XRootD

HTPasswd

  • This is intended only for the WebDAV protocol.

x509 Certificates

  • This is mostly intented for the WebDAV protocol.

VOMS Certificates

  • This is intented for GRID Users, mostly using GridFTP, GSI-DCap & SRM protocols.

JAAS

  • This is intended for PIC LDAP users accessing to WebDAV.

multimap

  • Useful for OIDC authentication (i.e. through Google or INDIGO Accounts)