On Wed, Mar 13, 2013 at 4:17 PM, Hilton Gibson <hilton.gib...@gmail.com> wrote:
> "Hilton's response is in this case inaccurate, because he's talking
> only about securing the connection of DSpace with the client"
>
> I did not look at port 636 because I was not sure what to do with the cert
> on the server side.

You mean on the LDAP server side?

http://www.openldap.org/pub/ksoper/OpenLDAP_TLS.html

> Anyway our LDAP connection is behind our campus firewall but if yours is
> outside, then you have a problem.

Yes, that's why I used the generic term "to secure the connection".
E.g. if you have the communication between DSpace and LDAP contained
within a completely separate VLAN, it's adequate. It's necessary to
keep in mind that LDAP is essentially plain text.


Regards,
~~helix84

Compulsory reading: DSpace Mailing List Etiquette
https://wiki.duraspace.org/display/DSPACE/Mailing+List+Etiquette

------------------------------------------------------------------------------
Everyone hates slow websites. So do we.
Make your web apps faster with AppDynamics
Download AppDynamics Lite for free today:
http://p.sf.net/sfu/appdyn_d2d_mar
_______________________________________________
DSpace-tech mailing list
DSpace-tech@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspace-tech
List Etiquette: https://wiki.duraspace.org/display/DSPACE/Mailing+List+Etiquette

Reply via email to