CentOS 5
Sponsored Link

Configure LDAP Client2015/01/13

 
Configure LDAP Client in order to share users' accounts in your local networks.
[1] Install OpenLDAP Client.
[root@www ~]#
yum -y install openldap-clients nss_ldap
# ldapserver=(LDAP server's hostname or IP address)

# ldapbasedn="dc=(your own Suffix)"

[root@www ~]#
authconfig --enableldap \
--enableldapauth \
--ldapserver=dlp.srv.world \
--ldapbasedn="dc=srv,dc=world" \
--enablemkhomedir \
--update

[root@www ~]#
logout
CentOS release 5.11 (Final)
Kernel 2.6.18-400.1.1.el5 on an x86_64
www.srv.world login:
redhat
# LDAP user

Password:
# LDAP password

Creating directory '/home/redhat'.
[redhat@www ~]$
# just logined
[redhat@www ~]$
# try to change the LDAP password

Changing password for user redhat.
Enter login(LDAP) password:
# current password

New password:
# new password

Retype new password:
LDAP password information changed for redhat
passwd: all authentication tokens updated successfully.
Matched Content