27.12.2012 Views

The Virtualization Cookbook for SLES 10 SP2 - z/VM - IBM

The Virtualization Cookbook for SLES 10 SP2 - z/VM - IBM

The Virtualization Cookbook for SLES 10 SP2 - z/VM - IBM

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

userPassword:: e1NTSEF9Q1hhSGMwU1NnQlkzTEZ6ZlJ5ZHV2aVhkQkhuaUxqNC8=<br />

# search result<br />

search: 2<br />

result: 0 Success<br />

# numResponses: 2<br />

# numEntries: 1<br />

► This shows that the user ID exists in the LDAP database. Now you may want to set the<br />

password with the ldappasswd command. You will need to provide a new password <strong>for</strong> the<br />

new user and you will also need to provide the LDAP administrator password.<br />

# ldappasswd -x -D "cn=Manager,dc=my-domain,dc=com" -W -S<br />

"uid=mikemac,ou=People,dc=my-domain,dc=com"<br />

New password:<br />

Re-enter new password:<br />

Enter LDAP Password:<br />

Result: Success (0)<br />

You have now deleted a local user, added a new LDAP user using an LDIF file, and have set<br />

the new LDAP user’s password.<br />

You should now have an OpenLDAP server installed, configured and populated with users<br />

and groups.<br />

11.2.4 Configuring an LDAP client<br />

You are now ready to configure a system to authenticate users using the new LDAP server.<br />

You will first go to a different virtual server, running on the LINUX01 user ID, and configure it<br />

to point to this LDAP server. Per<strong>for</strong>m the following steps:<br />

► Start an SSH session to the Linux running on LINUX01.<br />

► Invoke the command authconfig-tui. Use the Tab key to move between fields, the<br />

space bar to change selections and the Enter key to select. Set the Use LDAP under<br />

User In<strong>for</strong>mation, and Use LDAP Authentication under Authentication. Click Next.<br />

# authconfig-tui<br />

------------------ Authentication Configuration ------------------¦<br />

¦ ¦<br />

¦ User In<strong>for</strong>mation Authentication ¦<br />

¦ [ ] Cache In<strong>for</strong>mation [ ] Use MD5 Passwords ¦<br />

¦ [ ] Use Hesiod [*] Use Shadow Passwords ¦<br />

¦ [*] Use LDAP [*] Use LDAP Authentication ¦<br />

¦ [ ] Use NIS [ ] Use Kerberos ¦<br />

¦ [ ] Use Winbind [*] Use Fingerprint reader ¦<br />

¦ [ ] Use Winbind Authentication ¦<br />

¦ [*] Local authorization is sufficient ¦<br />

¦ ¦<br />

¦ ---------- -------- ¦<br />

¦ ¦ Cancel ¦ ¦ Next ¦ ¦<br />

¦ ---------- -------- ¦<br />

¦ ¦<br />

¦ ¦<br />

------------------------------------------------------------------¦<br />

► On the next screen, set the Server value to point to the LDAP server. In this example, it is<br />

ldap://9.60.18.225/. Set the Base DN to your suffix value. In this example it is<br />

dc=my-domain,dc=com. “Press” OK<br />

------------------- LDAP Settings ------------------¦<br />

Chapter 11. Cloning open source virtual servers 177

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!