SHORT INTRODUCTION
Openldap
An SSL certificate for Secure Socket Layer is used to secure and secure communications between the browser and the server. An SSL certificate is also known as a digital certificate.
Login into a main server – 192.168.33.25
Step 1: Install the required "Openldap" Packages:
Create LDAP root password for adminstration purpose:
Copy your encrypted password as shown above “{SSHA}MPxEsQsKYHLoXhXN+mSggQAg5RJvSRY4” & keep it aside
Step 2: Changes in OpenLDAP Server Configuration
Changes in details of “olcSuffix” & “olcRootDN” to your Domain name as shown below :
Copy paste these below three lines in the same file & also replace the “oldRootPW” encrypted password with your one which you copied before:
Save & exit
Step 3 : Provide the Moniter Privileges
Open the olcDatabase file from the below command & go to the line “olcAccess” – Replace the value “dc=my-domain,dc=net” to YOUR_DOMAIN
Verify the Configuration –
Ignore the checksum error.
Step 4 : Create the self-signed certificate
Enter your company details to generate certificate as shown below :
Verify the created certificates under the location below :
Step 5 : Start, Enable the Slapd Services & Configure the LDAP Services
Configuring the LDAP Services –
Add the following schemes as follow:
Step 6 : Create Base Objects in OpenLDAP
Go to line 71 and change to your domain name
Go to line 74 and change to your base name
Go to line 71 and change to your External Schema “0 to 1”:
Save & Exit
Step 7: Generate a base.ldif file
Copy paste the below lines into your base.ldif file & also Change your domain name instead of example.com
Save & Exit
Step 8: Create the Users
Create Users & Set the Passwords
Filter out the users & user groups
Now Create the Individual Users to LDIF
Generate a ldif file for users & groups
Step 9: Import Users to the LDAP Database
Step 10: Test the Configuration & Stop Firewall to allow the Connection
Step 10: NFS Configuration to export the Home Dorectory
Edit the export file & add an entry below to export the home directory
Save & Exit
Start, Enable rpcbind & nfs services
Test the NFS Configuration
Step 11: Client Configurtion
Login into a client server – 192.168.33.20
Steps for LDAP Authentication
- Put ‘*’ Mark on “Use LDAP”
- Put ‘*’ Mark on “Use LDAP Authentication”
- Select “Next”
- Enter the server field as “ldap://YOUR_DOMAIN/”
- If Base field is empty so fill it as “dc=YOUR_DOMAIN”
- Select “OK”.
Test the Configuration
If you get the ouput as above, them our Configurations are working properly
Mount the LDAP Users Home Directory
No responses yet