Difference between revisions of "Cluster: New BobSCEd LDAP Log"

From Earlham CS Department
Jump to navigation Jump to search
(New page: '''LDAP''' * Head node: yum installed <code>openldap-servers.x86_64</code> ** Edited /etc/openldap/slapd.conf ** Ran slappasswd to set the ldap root password ** Follow quickstart guide: ht...)
 
Line 8: Line 8:
 
** http://www.centos.org/docs/5/html/Deployment_Guide-en-US/s1-ldap-pam.html
 
** http://www.centos.org/docs/5/html/Deployment_Guide-en-US/s1-ldap-pam.html
 
** Run <code>authconfig-tui</code> and enable LDAP
 
** Run <code>authconfig-tui</code> and enable LDAP
 +
 +
== Important Commands ==
 +
Commands always need to be run with <code>-x</code>.
 +
* -D are the credentials to bind with
 +
* -W means prompt for password
 +
 +
* Getting into ldapmodify:
 +
:<code>ldapmodify -x -D "cn=admin,dc=bobsced,dc=loc" -W</code>
  
 
== LDAP Base ==
 
== LDAP Base ==

Revision as of 10:23, 3 September 2009

LDAP

Important Commands

Commands always need to be run with -x.

  • -D are the credentials to bind with
  • -W means prompt for password
  • Getting into ldapmodify:
ldapmodify -x -D "cn=admin,dc=bobsced,dc=loc" -W

LDAP Base

dn: ou=people,dc=bobsced,dc=loc
ou: people
objectClass: top
objectClass: organizationalUnit

dn: ou=group,dc=bobsced,dc=loc
ou: group
objectClass: top
objectClass: organizationalUnit

dn: cn=admins,ou=group,dc=bobsced,dc=loc
objectClass: posixGroup
cn: admins
gidNumber: 1000
memberUid: ...

dn: cn=users,ou=group,dc=bobsced,dc=loc
objectClass: posixGroup
cn: users
gidNumber: 1001
memberUid: ...

A user looks like this:

dn: uid=kwanous,ou=people,dc=bobsced,dc=loc
uid: kwanous
cn: kwanous
objectClass: account
objectClass: posixAccount
objectClass: shadowAccount
shadowMax: 99999
shadowWarning: 7
loginShell: /bin/bash
uidNumber: 1001
gidNumber: 1001
homeDirectory: /shared/home/kwanous
gecos: kwanous,,