190 z/VM and Linux on IBM System z: The Virtualization Cookbook for Red Hat Enterprise Linux 6.0
2. Invoke the authconfig-tui command. Use the Tab key to move between fields, the space
bar to change selections, and the Enter key to select. Set the Use LDAP under User
Information, and Use LDAP Authentication under Authentication. Click Next.
# authconfig-tui
------------------ Authentication Configuration ------------------¦
¦ ¦
¦ User Information Authentication ¦
¦ [ ] Cache Information [ ] Use MD5 Passwords ¦
¦ [ ] Use Hesiod [*] Use Shadow Passwords ¦
¦ [*] Use LDAP [*] Use LDAP Authentication ¦
¦ [ ] Use NIS [ ] Use Kerberos ¦
¦ [ ] Use Winbind [*] Use Fingerprint reader ¦
¦ [ ] Use Winbind Authentication ¦
¦ [*] Local authorization is sufficient ¦
¦ ¦
¦ ---------- -------- ¦
¦ ¦ Cancel ¦ ¦ Next ¦ ¦
¦ ---------- -------- ¦
¦ ¦
¦ ¦
------------------------------------------------------------------¦
3. On the next panel, set the Server value to point to the LDAP server. In this example, it is
ldap://9.60.18.225/. Set the Base DN to your suffix value. In this example, it is
dc=my-domain,dc=com. Click OK.
------------------- LDAP Settings ------------------¦
¦ ¦
¦ [ ] Use TLS ¦
¦ Server: ldap://9.60.18.225______________________ ¦
¦ Base DN: dc=my-domain,dc=com_____________________ ¦
¦ ¦
¦ -------- ------ ¦
¦ ¦ Back ¦ ¦ Ok ¦ ¦
¦ -------- ------ ¦
¦ ¦
¦ ¦
----------------------------------------------------¦
Your LDAP client should now be pointing to the LDAP server. Test it by running the id
ldapuser1 command:
# id ldapuser1
uid=500(ldapuser1) gid=500(ldapuser1) groups=500(ldapuser1)
context=root:system_r:unconfined_t:s0-s0:c0.c1023
In RHEL 6, you can no longer authenticate over SSH without using TLS. This section has not
described how to set up TLS. To perform that setup, you need a signed certificate that
corresponds to your enterprise’s DNS domain name. Refer to the OpenLDAP website at the
following address for more information:
http://www.openldap.org/pub/ksoper/OpenLDAP_TLS.html
More details about the cn=config/ directory replacing the /etc/openldap/slapd.conf file can
be found at the following Red Hat website (you need a subscription to get to it):
https://access.redhat.com/kb/docs/DOC-3637
Commenti su questo manuale