User Tools

Site Tools


classes:la_slapd_l3

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
classes:la_slapd_l3 [2016/12/15 20:07] curry_searleclasses:la_slapd_l3 [2016/12/15 20:22] (current) curry_searle
Line 19: Line 19:
 </code> </code>
  
-Configure ldap-auth-config:+Configure ldap-auth-config using the answers below:
 <code> <code>
 sudo dpkg-reconfigure ldap-auth-config sudo dpkg-reconfigure ldap-auth-config
 +</code>
 +
 +<code>
 +Should debconf manage LDAP configuration: Yes
 +LDAP Server URI: ldap://cls-kvm1.itsm.unt.edu
 +DN of search base: dc=itsm,dc=unt,dc=edu
 +Make local root DB admin: Yes
 +Does the LDAP DB require login: No
 +LDAP account for root: cn=admin,dc=itsm,dc=unt,dc=ed
 +LDAP root account password: 1234567
 +Ok
 +MD5
 </code> </code>
  
Line 46: Line 58:
 </code> </code>
  
-Edit ''/etc/pamd.d/common-password'' to remove the ''use_authok'' from the ''password'' entry:+Edit ''/etc/pam.d/common-password'' to remove the ''use_authok'' from the ''password'' entry:
 <code> <code>
 #password       [success=1 user_unknown=ignore default=die]     pam_ldap.so use_authtok try_first_pass #password       [success=1 user_unknown=ignore default=die]     pam_ldap.so use_authtok try_first_pass
Line 61: Line 73:
 </code> </code>
  
-Now that we have the client configured to read authentication data from LDAP, we can create and configure ownership of the exported home directories: +Now that PAM is configured to retrieve user information from the LDAP directory, we can move on to the next lesson.
-<code> +
-cd /nfs/cls-kvm1/ +
-sudo mkdir /nfs/cls-kvm1/kevin +
-sudo chown -R kevin:kevin kevin +
-sudo mkdir /nfs/cls-kvm1/olive +
-sudo chown -R olive:olive olive +
-sudo mkdir /nfs/cls-kvm1/tom +
-sudo chown -R tom:tom tom +
-</code> +
- +
-Test authentication using ''su - kevin'' or ''su - olive'': +
-<code> +
-su - kevin +
-Password:  +
-kevin@cls-kvm2:~$  +
-</code> +
- +
-You can confirm your home directory location using the ''pwd'' command: +
-<code> +
-kevin@cls-kvm2:~$ pwd +
-/nfs/cls-kvm1/kevin +
-kevin@cls-kvm2:~$  +
-</code> +
- +
classes/la_slapd_l3.1481861236.txt.gz · Last modified: 2016/12/15 20:07 by curry_searle