Fedora 25
Sponsored Link

Configure LDAP Client2016/11/28

 
Configure LDAP Client in order to share users' accounts in your local networks.
[1] Install OpenLDAP Client.
[root@www ~]#
dnf -y install openldap-clients nss-pam-ldapd
# ldapserver=(LDAP server's hostname or IP address)

# ldapbasedn="dc=(your own domain name)"

[root@www ~]#
authconfig --enableldap \
--enableldapauth \
--ldapserver=dlp.srv.world \
--ldapbasedn="dc=srv,dc=world" \
--enablemkhomedir \
--update

[root@www ~]#
vi /etc/sssd/sssd.conf
# add follows into [domain/default] section

ldap_tls_reqcert = allow
[root@www ~]#
systemctl restart sssd

[root@www ~]#
logout
Fedora 25 (Server Edition)
Kernel 4.8.8-300.fc25.x86_64 on an x86_64 (ttyS0)

Admin Console: https://10.0.0.31:9090/ or https://[fe80::5054:ff:fef3:9ae9]:9090/

www login:
redhat
# LDAP user

Password:
# LDAP password

[redhat@www ~]$
# just logined
[redhat@www ~]$
# try to change the LDAP password

Changing password for user redhat.
Enter login(LDAP) password:
# current password

New password:
# new password

Retype new password:
LDAP password information changed for redhat
passwd: all authentication tokens updated successfully.
Matched Content