Changes

Jump to: navigation, search

OPS535-lab-ldap

628 bytes added, 11:26, 31 January 2020
m
Investigation 2: Setup and Configure OpenLdap Client: - Dealing with centos 8 not including ldap
==Pre-Requisites==
The pre-lab must be complete so that your virtual machines share access to a private network.
Due to Centos 8 no longer including support for LDAP, this lab will have to be performed on Centos 7 VMs. Install 2 new VMs in your virtual networks using a minimal installation of Centos 7, giving them hostnames and addresses appropriate to your domain and network numbers. In this lab they will be referred to as vm4 (for the ldap server), and vm5 (for the client).
==Investigation 1: OpenLDAP Server Setup and Configuration==
==Investigation 2: Setup and Configure OpenLdap Client==
Perform the following steps on vm2your other centos 7 vm (I will call it vm5):
<ol>
<li>Install the following packages
<li>Prior to making any changes to how your machines handle login information, use the authconfig
--savebackup command to save your current configuration into /root/ldap/backup.</li>
<li>Use the authconfig command to configure your vm to use vm1 vm4 as the ldap server.
Note that you will to enable ldap authentication, identify the ldap server, and the base distinguished name in a single command.</li>
<li>Check the name service switch configuration file /etc/nsswitch.conf to confirm that LDAP is
# numEntries: 1
</source>
<li>Logout of the client machine, then log back in using the ldapuser1 account.< You will notice you get an error message about not being able to find /li><li>Repeat steps 1 through 6 home/ldapuser1. Normally, we would be remotely mounting home directories, so that even though it doesn't exist on vm3vm5, the machine would be mounting it from a server where it does exist.</li>
</ol>
932
edits

Navigation menu