Follow Techotopia on Twitter

On-line Guides
All Guides
eBook Store
iOS / Android
Linux for Beginners
Office Productivity
Linux Installation
Linux Security
Linux Utilities
Linux Virtualization
Linux Kernel
System/Network Admin
Programming
Scripting Languages
Development Tools
Web Development
GUI Toolkits/Desktop
Databases
Mail Systems
openSolaris
Eclipse Documentation
Techotopia.com
Virtuatopia.com
Answertopia.com

How To Guides
Virtualization
General System Admin
Linux Security
Linux Filesystems
Web Servers
Graphics & Desktop
PC Hardware
Windows
Problem Solutions
Privacy Policy

  




 

 

SUSE Linux Enterprise Server (SLES 10) Installation and Administration
Previous Page Home Next Page

37.5 Configuring an LDAP Server with YaST

Use YaST to set up an LDAP server. Typical use cases for LDAP servers include the management of user account data and the configuration of mail, DNS, and DHCP servers.

Figure 37-2 YaST LDAP Server Configuration

To set up an LDAP server for user account data, proceed as follows:

  1. Log in as root.

  2. Start YaST and select Network Services LDAP Server .

  3. Set LDAP to be started at system boot.

  4. If the LDAP server should announce its services via SLP, check Register at an SLP Daemon.

  5. Select Configure to configure General Settings and Databases.

To configure the Global Settings of your LDAP server, proceed as follows:

  1. Accept or modify the schema files included in the server's configuration by selecting Schema Files in the left part of the dialog. The default selection of schema files applies to the server providing a source of YaST user account data.

  2. With Log Level Settings, configure the degree of logging activity (verbosity) of the LDAP server. From the predefined list, select or deselect the logging options according to your needs. The more options are enabled, the larger your log files grow.

  3. Determine the connection types the LDAP server should allow. Choose from:

    bind_v2

    This option enables connection requests (bind requests) from clients using the previous version of the protocol (LDAPv2).

    bind_anon_cred

    Normally the LDAP server denies any authentication attempts with empty credentials (DN or password). Enabling this option, however, makes it possible to connect with a password and no DN to establish an anonymous connection.

    bind_anon_dn

    Enabling this option makes it possible to connect without authentication (anonymously) using a DN but no password.

    update_anon

    Enabling this option allows nonauthenticated (anonymous) update operations. Access is restricted according to ACLs and other rules (see Section 37.3.1, Global Directives in slapd.conf).

  4. To configure secure communication between client and server, proceed with TLS Settings:

    1. Set TLS Active to Yes to enable TLS and SSL encryption of the client/server communication.

    2. Click Select Certificate and determine how to obtain a valid certificate. Choose Import Certificate (import certificate from external source) or Use Common Server Certificate (use the certificate created upon installation of SUSE® Linux Enterprise Server).

      • If you opted for importing a certificate, YaST prompts you to specify the exact path to its location.

      • If you opted for using the common server certificate and it has not been created during installation, it is subsequently created.

To configure the databases managed by your LDAP server, proceed as follows:

  1. Select the Databases item in the left part of the dialog.

  2. Click Add Database to add the new database.

  3. Enter the requested data:

    Base DN

    Enter the base DN of your LDAP server.

    Root DN

    Enter the DN of the administrator in charge of the server. If you check Append Base DN, only provide the cn of the administrator and the system fills in the rest automatically.

    LDAP Password

    Enter the password for the database administrator.

    Encryption

    Determine the encryption algorithm to use to secure the password of Root DN. Choose crypt, smd5, ssha, or sha. The dialog also includes a plain option to enable the use of plain text passwords, but enabling this is not recommended for security reasons. To confirm your settings and return to the previous dialog, select OK.

To edit a previously created database, select its base DN in the tree to the left. In the right part of the window, YaST displays a dialog similar to the one used for the creation of a new database—with the main difference that the base DN entry is grayed out and cannot be changed.

After leaving the LDAP server configuration by selecting Finish, you are ready to go with a basic working configuration for your LDAP server. To fine-tune this setup, edit the file /etc/openldap/slapd.conf accordingly then restart the server.

SUSE Linux Enterprise Server (SLES 10) Installation and Administration
Previous Page Home Next Page

 
 
  Published Courtesy of Novell, Inc. Design by Interspire