Difference between revisions of "Cluster: New BobSCEd LDAP Log"
Jump to navigation
Jump to search
(→Important Commands) |
|||
Line 14: | Line 14: | ||
* -W means prompt for password | * -W means prompt for password | ||
− | * Getting into ldapmodify: | + | * Getting into ldapmodify:= (see [http://docs.sun.com/source/816-6400-10/lmodify.html Sun's docs on ldapmodify]) |
:<code>ldapmodify -x -D "cn=admin,dc=bobsced,dc=loc" -W</code> | :<code>ldapmodify -x -D "cn=admin,dc=bobsced,dc=loc" -W</code> | ||
Revision as of 10:24, 3 September 2009
LDAP
- Head node: yum installed
openldap-servers.x86_64
- Edited /etc/openldap/slapd.conf
- Ran slappasswd to set the ldap root password
- Follow quickstart guide: http://www.openldap.org/doc/admin24/quickstart.html
- Workers and head node need to auth from it:
- yum install openldap-clients
- http://www.centos.org/docs/5/html/Deployment_Guide-en-US/s1-ldap-pam.html
- Run
authconfig-tui
and enable LDAP
Important Commands
Commands always need to be run with -x
.
- -D are the credentials to bind with
- -W means prompt for password
- Getting into ldapmodify:= (see Sun's docs on ldapmodify)
ldapmodify -x -D "cn=admin,dc=bobsced,dc=loc" -W
LDAP Base
dn: ou=people,dc=bobsced,dc=loc ou: people objectClass: top objectClass: organizationalUnit dn: ou=group,dc=bobsced,dc=loc ou: group objectClass: top objectClass: organizationalUnit dn: cn=admins,ou=group,dc=bobsced,dc=loc objectClass: posixGroup cn: admins gidNumber: 1000 memberUid: ... dn: cn=users,ou=group,dc=bobsced,dc=loc objectClass: posixGroup cn: users gidNumber: 1001 memberUid: ...
A user looks like this:
dn: uid=kwanous,ou=people,dc=bobsced,dc=loc uid: kwanous cn: kwanous objectClass: account objectClass: posixAccount objectClass: shadowAccount shadowMax: 99999 shadowWarning: 7 loginShell: /bin/bash uidNumber: 1001 gidNumber: 1001 homeDirectory: /shared/home/kwanous gecos: kwanous,,