Table of Contents

Configure A System To Use An Existing Authentication Service For User And Group Information

General Information

Configuring a client to connect to an existing LDAP server.
In order to test this, you will need to setup a FreeIPA server for the client to authenticate to.


Ways to Configure

Two different back-end authentication daemons can be used:


authconfig

To get a reminder of what commands you will need, execute:

authconfig --help | grep ldap


Configuring LDAP authentication with authconfig cli and SSSD.


authconfig-tui

Configuring LDAP authentication with authconfig-tui and SSSD back-end.


GUI method: authconfig-gtk

Documented for educational purposes…do not expect a GUI on the exam; learn the authconfig and/or authconfig-tui method


LDAP authentication via GUI setup and nslcd back-end.

Install authconfig gui

yum -y install authconfig-gtk

Open the GUI app

yum install -y nss-pam-ldapd
yum install -y pam_krb5

AutoFS and NFS Share

Auto mounting NFS shared user home directories.


Install AutoFS and NFS utils

yum -y install autofs nfs-utils


Create a new Master Map autofs file in /etc/auto.master.d/ and have it look to the /etc/auto.home config

vim /etc/auto.master.d/home.autofs
 
# For sub directories of /home/users, look at /etc/auto.home for mappings
/home/users /etc/auto.home


Configure the new autofs indirect mappings mount file

vim /etc/auto.home
 
# For any sub directory ("*"), mount read/write from myserver.com:/nfsshare/&
*  -rw  myserver.com:/nfsshare/&


Ensure autofs is started and enabled at boot

systemctl start autofs
systemctl enable autofs