SlideShare a Scribd company logo
1 of 89
1900 – Configuring Domino to Be an LDAP Directory and to Use an LDAP Directory Rob Fox, Paul Godby, & Moacyr Mallemont
Copyright IBM Corporation 2006. All Rights Reserved. ,[object Object],[object Object],[object Object]
1900 – part I - Configuring Domino for LDAP By Rob Fox & Paul Godby January 20 th , 2006 – 10:15 am
The Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Objective ,[object Object],[object Object],[object Object],[object Object]
The Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
What is LDAP? ,[object Object],[object Object],[object Object],[object Object],[object Object]
Who made LDAP?  (hint – me) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
What do we use LDAP for? ,[object Object],[object Object],[object Object],[object Object]
The Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Anatomy of LDAP Connector Database full of Names and Addresses Magic Happy User My LDAP Directory Server Joe Mama Angie Daddy Terd Ferguson Art Major Rob Fox Travis Womack … .
Anatomy of LDAP ,[object Object],[object Object],[object Object]
Anatomy of LDAP ,[object Object],[object Object],[object Object]
Anatomy of LDAP
Anatomy of LDAP ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Anatomy of LDAP
Anatomy of LDAP ,[object Object],[object Object],[object Object],[object Object],[object Object]
Anatomy of LDAP
The Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Talking to an Existing LDAP ,[object Object],[object Object],[object Object],[object Object],[object Object]
Get proper LDAP connection information ,[object Object],[object Object],[object Object],[object Object]
The Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
The Pieces of an LDAP DN… ,[object Object],[object Object]
The Pieces of an LDAP DN… ,[object Object],[object Object],[object Object]
Acquire the proper tools… ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Using ldapsearch ,[object Object],[object Object],[object Object]
Using ldapsearch ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Using ldapsearch ,[object Object],[object Object],[object Object]
Configuring Softerra… ,[object Object],[object Object],[object Object],[object Object],[object Object]
Configuring Softerra…
Configuring Softerra…
Gather information about the LDAP user… ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Gather information about the LDAP user…
Gather information aboot the LDAP group… ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Gather information about the LDAP user…
The Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Configure Domino to use a remote LDAP directory ,[object Object],[object Object],[object Object],[object Object]
Directory Assistance example
Domino 7 LDAP service improvements ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Starting the Domino LDAP service ,[object Object],[object Object],[object Object],[object Object],[object Object]
Enable/Disable write access to the directory ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
The Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Using Domino as your LDAP server for Lotus Workplace… ,[object Object],[object Object]
Using Domino as your LDAP server for Lotus Workplace… ,[object Object],[object Object],[object Object],[object Object]
Using Domino as your LDAP server for Lotus Workplace… ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
The Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Troubleshooting… ,[object Object],[object Object],[object Object],[object Object]
Troubleshooting… ,[object Object],[object Object],[object Object],[object Object]
The Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Bonus Level - Applying Our LDAP Experience in the Real World ,[object Object],[object Object],[object Object]
Bonus Level - Applying Our LDAP Experience in the Real World ,[object Object],[object Object],[object Object],[object Object],[object Object]
Bonus Level - Applying Our LDAP Experience in the Real World ,[object Object],[object Object],[object Object]
Bonus Level -  Configure wpconfig.properties file… ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Bonus Level -  Configure wpconfig.properties file…
Bonus Level -  Configure wpconfig.properties file… ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Bonus Level -  Verify ‘wpsadmin’ and ‘wpsadmins’ exist properly… ,[object Object]
Bonus Level - Hoping it works… ,[object Object]
Bonus Level - It works! (Da Da Da Dah!) ,[object Object],[object Object],[object Object],[object Object],[object Object]
What you (should have) learned ,[object Object],[object Object],[object Object],[object Object]
Thanks a million.
1900 – part II – Linux Desktop Authentication Using Domino LDAP Moacyr Mallemont – IT Specialist Lotus/IBM Software Group
Session Objectives ,[object Object],[object Object]
Agenda ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Requirements ,[object Object],[object Object],[object Object],[object Object]
PAM Configuration – What is pam and nss?
PAM Configuration - Compiling
PAM Configuration – Making a ldap search
PAM Configuration – Making a ldap search
PAM Configuration – setting up ldap.conf file
PAM Configuration – Setting up ldap.secrets file
Extending the Domino LDAP Schema – “LDAP POSIX Account” subform
Extending the Domino LDAP Schema – Creating the fields
Extending the Domino LDAP Schema – Insert the subform in the form “$PersonExtensibleSchema”
Extending the Domino LDAP Schema – Reload the LDAP Schema
Extending the Domino LDAP Schema -  Verify the  new fields in the LDAP Schema
Extending the Domino LDAP Schema -  Verify the  new fields in the LDAP Schema
Enabling the Domino LDAP service as the default Linux Directory – User Information Config
Enabling the Domino LDAP service as the default Linux Directory – Authentication Config
Enabling the Domino LDAP service as the default Linux Directory – Authenticating a Domino user!
Enabling the Domino LDAP service as the default Linux Directory – Creating home directories
Enabling the Domino LDAP service as the default Linux Directory – the “id” command
Setting up Lotus Domino to allow password change for LDAP users – Configuration Document and rights in the NAB ACL
Setting up Lotus Domino to allow password change for LDAP users – “Allow LDAP users write=yes”
Setting up Lotus Domino to allow password change for LDAP users - Advanced ACL
Setting up Lotus Domino to allow password change for LDAP users – Changing an user password from the Linux prompt
Troubleshooting ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Summary ,[object Object],[object Object],[object Object],[object Object],[object Object]
Resources ,[object Object],[object Object],[object Object],[object Object]
Questions?

More Related Content

What's hot

HCL Domino V12 Key Security Features Overview
HCL Domino V12 Key Security Features Overview HCL Domino V12 Key Security Features Overview
HCL Domino V12 Key Security Features Overview hemantnaik
 
HCL Sametime V11 installation - tips
HCL Sametime V11 installation - tipsHCL Sametime V11 installation - tips
HCL Sametime V11 installation - tipsAles Lichtenberg
 
INF107 - Integrating HCL Domino and Microsoft 365
INF107 - Integrating HCL Domino and Microsoft 365INF107 - Integrating HCL Domino and Microsoft 365
INF107 - Integrating HCL Domino and Microsoft 365Dylan Redfield
 
Best Practice TLS for IBM Domino
Best Practice TLS for IBM DominoBest Practice TLS for IBM Domino
Best Practice TLS for IBM DominoJared Roberts
 
Domino policies deep dive
Domino policies deep diveDomino policies deep dive
Domino policies deep diveMartijn de Jong
 
Domino Tech School - Upgrading to Notes/Domino V10: Best Practices
Domino Tech School - Upgrading to Notes/Domino V10: Best PracticesDomino Tech School - Upgrading to Notes/Domino V10: Best Practices
Domino Tech School - Upgrading to Notes/Domino V10: Best PracticesChristoph Adler
 
Engage2022 - Domino Admin Tips
Engage2022 - Domino Admin TipsEngage2022 - Domino Admin Tips
Engage2022 - Domino Admin TipsGabriella Davis
 
INF104 - HCL Domino AppDev Pack – The Future of Domino App Dev Nobody Knows A...
INF104 - HCL Domino AppDev Pack – The Future of Domino App Dev Nobody Knows A...INF104 - HCL Domino AppDev Pack – The Future of Domino App Dev Nobody Knows A...
INF104 - HCL Domino AppDev Pack – The Future of Domino App Dev Nobody Knows A...Heiko Voigt
 
HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...
HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...
HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...Ales Lichtenberg
 
Building Responsive Applications Using XPages
Building Responsive Applications Using XPagesBuilding Responsive Applications Using XPages
Building Responsive Applications Using XPagesTeamstudio
 
Microsoft Offical Course 20410C_01
Microsoft Offical Course 20410C_01Microsoft Offical Course 20410C_01
Microsoft Offical Course 20410C_01gameaxt
 
Everything You Need to Know About HCL Notes 14
Everything You Need to Know About HCL Notes 14Everything You Need to Know About HCL Notes 14
Everything You Need to Know About HCL Notes 14panagenda
 
RNUG - Dirty Secrets of the Notes Client
RNUG - Dirty Secrets of the Notes ClientRNUG - Dirty Secrets of the Notes Client
RNUG - Dirty Secrets of the Notes ClientChristoph Adler
 
Great new Domino features since 9.0.1FP8.pptx
Great new Domino features since 9.0.1FP8.pptxGreat new Domino features since 9.0.1FP8.pptx
Great new Domino features since 9.0.1FP8.pptxDarren Duke
 
Your Path to HCL Nomad Web goes from Domino through SafeLinx
Your Path to HCL Nomad Web goes from Domino through SafeLinxYour Path to HCL Nomad Web goes from Domino through SafeLinx
Your Path to HCL Nomad Web goes from Domino through SafeLinxpanagenda
 
HCL Sametime 12.0 on Docker - Step-By-Step.pdf
HCL Sametime 12.0 on Docker - Step-By-Step.pdf HCL Sametime 12.0 on Docker - Step-By-Step.pdf
HCL Sametime 12.0 on Docker - Step-By-Step.pdf Ales Lichtenberg
 
Domino Fitness. Time for a Health Check
Domino Fitness. Time for a Health CheckDomino Fitness. Time for a Health Check
Domino Fitness. Time for a Health CheckJared Roberts
 

What's hot (20)

Domino Adminblast
Domino AdminblastDomino Adminblast
Domino Adminblast
 
HCL Domino V12 Key Security Features Overview
HCL Domino V12 Key Security Features Overview HCL Domino V12 Key Security Features Overview
HCL Domino V12 Key Security Features Overview
 
Spnego configuration
Spnego configurationSpnego configuration
Spnego configuration
 
HCL Sametime V11 installation - tips
HCL Sametime V11 installation - tipsHCL Sametime V11 installation - tips
HCL Sametime V11 installation - tips
 
INF107 - Integrating HCL Domino and Microsoft 365
INF107 - Integrating HCL Domino and Microsoft 365INF107 - Integrating HCL Domino and Microsoft 365
INF107 - Integrating HCL Domino and Microsoft 365
 
Best Practice TLS for IBM Domino
Best Practice TLS for IBM DominoBest Practice TLS for IBM Domino
Best Practice TLS for IBM Domino
 
Domino policies deep dive
Domino policies deep diveDomino policies deep dive
Domino policies deep dive
 
Domino Tech School - Upgrading to Notes/Domino V10: Best Practices
Domino Tech School - Upgrading to Notes/Domino V10: Best PracticesDomino Tech School - Upgrading to Notes/Domino V10: Best Practices
Domino Tech School - Upgrading to Notes/Domino V10: Best Practices
 
60 Admin Tips
60 Admin Tips60 Admin Tips
60 Admin Tips
 
Engage2022 - Domino Admin Tips
Engage2022 - Domino Admin TipsEngage2022 - Domino Admin Tips
Engage2022 - Domino Admin Tips
 
INF104 - HCL Domino AppDev Pack – The Future of Domino App Dev Nobody Knows A...
INF104 - HCL Domino AppDev Pack – The Future of Domino App Dev Nobody Knows A...INF104 - HCL Domino AppDev Pack – The Future of Domino App Dev Nobody Knows A...
INF104 - HCL Domino AppDev Pack – The Future of Domino App Dev Nobody Knows A...
 
HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...
HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...
HCL Sametime 12.0 – Converting from native Domino Directory to LDAP and Migra...
 
Building Responsive Applications Using XPages
Building Responsive Applications Using XPagesBuilding Responsive Applications Using XPages
Building Responsive Applications Using XPages
 
Microsoft Offical Course 20410C_01
Microsoft Offical Course 20410C_01Microsoft Offical Course 20410C_01
Microsoft Offical Course 20410C_01
 
Everything You Need to Know About HCL Notes 14
Everything You Need to Know About HCL Notes 14Everything You Need to Know About HCL Notes 14
Everything You Need to Know About HCL Notes 14
 
RNUG - Dirty Secrets of the Notes Client
RNUG - Dirty Secrets of the Notes ClientRNUG - Dirty Secrets of the Notes Client
RNUG - Dirty Secrets of the Notes Client
 
Great new Domino features since 9.0.1FP8.pptx
Great new Domino features since 9.0.1FP8.pptxGreat new Domino features since 9.0.1FP8.pptx
Great new Domino features since 9.0.1FP8.pptx
 
Your Path to HCL Nomad Web goes from Domino through SafeLinx
Your Path to HCL Nomad Web goes from Domino through SafeLinxYour Path to HCL Nomad Web goes from Domino through SafeLinx
Your Path to HCL Nomad Web goes from Domino through SafeLinx
 
HCL Sametime 12.0 on Docker - Step-By-Step.pdf
HCL Sametime 12.0 on Docker - Step-By-Step.pdf HCL Sametime 12.0 on Docker - Step-By-Step.pdf
HCL Sametime 12.0 on Docker - Step-By-Step.pdf
 
Domino Fitness. Time for a Health Check
Domino Fitness. Time for a Health CheckDomino Fitness. Time for a Health Check
Domino Fitness. Time for a Health Check
 

Viewers also liked

How to Create a Perfect Profile: A Hitchiker's Guide to A Smarter Workforce
How to Create a Perfect Profile: A Hitchiker's Guide to A Smarter WorkforceHow to Create a Perfect Profile: A Hitchiker's Guide to A Smarter Workforce
How to Create a Perfect Profile: A Hitchiker's Guide to A Smarter WorkforceMitch Cohen
 
Securing Lotus Domino for the Web - Email Relay
Securing Lotus Domino for the Web - Email RelaySecuring Lotus Domino for the Web - Email Relay
Securing Lotus Domino for the Web - Email RelayJohn Lawren James
 
Migrate your Sametime Server to LDAP Authentication (Admincamp 2013)
Migrate your Sametime Server to LDAP Authentication (Admincamp 2013)Migrate your Sametime Server to LDAP Authentication (Admincamp 2013)
Migrate your Sametime Server to LDAP Authentication (Admincamp 2013)Novakenstein
 
Netcore Solutions - Corporate Presentation
Netcore Solutions - Corporate PresentationNetcore Solutions - Corporate Presentation
Netcore Solutions - Corporate PresentationNetcore Solutions
 
Ubuntu SSL VPN
Ubuntu SSL VPNUbuntu SSL VPN
Ubuntu SSL VPNsharetech
 
Site to Site VPN CISCO ASA
Site to Site VPN CISCO ASASite to Site VPN CISCO ASA
Site to Site VPN CISCO ASARahul E
 
Forti Gate Ssl Vpn User Guide 01 30007 0348 20080718
Forti Gate Ssl Vpn User Guide 01 30007 0348 20080718Forti Gate Ssl Vpn User Guide 01 30007 0348 20080718
Forti Gate Ssl Vpn User Guide 01 30007 0348 20080718guest75224e4
 
Network Service in OpenStack Cloud, by Yaohui Jin
Network Service in OpenStack Cloud, by Yaohui JinNetwork Service in OpenStack Cloud, by Yaohui Jin
Network Service in OpenStack Cloud, by Yaohui JinHui Cheng
 
Cyberoam SSL VPN
Cyberoam SSL VPNCyberoam SSL VPN
Cyberoam SSL VPNAjay Nawani
 
my presentation on vpn
my presentation on vpnmy presentation on vpn
my presentation on vpnjadeja dhanraj
 
Active Directory & LDAP Authentication Without Triggers
Active Directory & LDAP Authentication Without TriggersActive Directory & LDAP Authentication Without Triggers
Active Directory & LDAP Authentication Without TriggersPerforce
 
SSL VPN from your android phone
SSL VPN from your android phoneSSL VPN from your android phone
SSL VPN from your android phonesharetech
 
Fortigate Hand Book
Fortigate Hand BookFortigate Hand Book
Fortigate Hand BookYusuf Usmani
 
Open LDAP vs. Active Directory
Open LDAP vs. Active DirectoryOpen LDAP vs. Active Directory
Open LDAP vs. Active DirectoryAhmad Haghighi
 
SITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERS
SITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERSSITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERS
SITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERS NetProtocol Xpert
 
Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2Frank Lesniak
 
IPSec VPN & IPSec Protocols
IPSec VPN & IPSec ProtocolsIPSec VPN & IPSec Protocols
IPSec VPN & IPSec Protocols NetProtocol Xpert
 

Viewers also liked (20)

How to Create a Perfect Profile: A Hitchiker's Guide to A Smarter Workforce
How to Create a Perfect Profile: A Hitchiker's Guide to A Smarter WorkforceHow to Create a Perfect Profile: A Hitchiker's Guide to A Smarter Workforce
How to Create a Perfect Profile: A Hitchiker's Guide to A Smarter Workforce
 
Securing Lotus Domino for the Web - Email Relay
Securing Lotus Domino for the Web - Email RelaySecuring Lotus Domino for the Web - Email Relay
Securing Lotus Domino for the Web - Email Relay
 
Migrate your Sametime Server to LDAP Authentication (Admincamp 2013)
Migrate your Sametime Server to LDAP Authentication (Admincamp 2013)Migrate your Sametime Server to LDAP Authentication (Admincamp 2013)
Migrate your Sametime Server to LDAP Authentication (Admincamp 2013)
 
Netcore Solutions - Corporate Presentation
Netcore Solutions - Corporate PresentationNetcore Solutions - Corporate Presentation
Netcore Solutions - Corporate Presentation
 
Ubuntu SSL VPN
Ubuntu SSL VPNUbuntu SSL VPN
Ubuntu SSL VPN
 
Vpn 3
Vpn 3Vpn 3
Vpn 3
 
Site to Site VPN CISCO ASA
Site to Site VPN CISCO ASASite to Site VPN CISCO ASA
Site to Site VPN CISCO ASA
 
Forti Gate Ssl Vpn User Guide 01 30007 0348 20080718
Forti Gate Ssl Vpn User Guide 01 30007 0348 20080718Forti Gate Ssl Vpn User Guide 01 30007 0348 20080718
Forti Gate Ssl Vpn User Guide 01 30007 0348 20080718
 
Network Service in OpenStack Cloud, by Yaohui Jin
Network Service in OpenStack Cloud, by Yaohui JinNetwork Service in OpenStack Cloud, by Yaohui Jin
Network Service in OpenStack Cloud, by Yaohui Jin
 
Cyberoam SSL VPN
Cyberoam SSL VPNCyberoam SSL VPN
Cyberoam SSL VPN
 
my presentation on vpn
my presentation on vpnmy presentation on vpn
my presentation on vpn
 
Active Directory & LDAP Authentication Without Triggers
Active Directory & LDAP Authentication Without TriggersActive Directory & LDAP Authentication Without Triggers
Active Directory & LDAP Authentication Without Triggers
 
Spring Ldap
Spring LdapSpring Ldap
Spring Ldap
 
SSL VPN from your android phone
SSL VPN from your android phoneSSL VPN from your android phone
SSL VPN from your android phone
 
Fortigate Hand Book
Fortigate Hand BookFortigate Hand Book
Fortigate Hand Book
 
Open LDAP vs. Active Directory
Open LDAP vs. Active DirectoryOpen LDAP vs. Active Directory
Open LDAP vs. Active Directory
 
Juniper sa-sslvpn
Juniper sa-sslvpnJuniper sa-sslvpn
Juniper sa-sslvpn
 
SITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERS
SITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERSSITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERS
SITE TO SITE IPSEC VPN TUNNEL B/W CISCO ROUTERS
 
Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2
 
IPSec VPN & IPSec Protocols
IPSec VPN & IPSec ProtocolsIPSec VPN & IPSec Protocols
IPSec VPN & IPSec Protocols
 

Similar to Configuring Domino for LDAP Directory

Open Ldap Integration and Configuration with Lifray 6.2
Open Ldap Integration and Configuration with Lifray 6.2Open Ldap Integration and Configuration with Lifray 6.2
Open Ldap Integration and Configuration with Lifray 6.2Vinaykumar Hebballi
 
Ldapsession 1217528612650451-9
Ldapsession 1217528612650451-9Ldapsession 1217528612650451-9
Ldapsession 1217528612650451-9rezgui
 
Ldap system administration
Ldap system administrationLdap system administration
Ldap system administrationAli Abdo
 
Directory Introduction
Directory IntroductionDirectory Introduction
Directory IntroductionAidy Tificate
 
The Ldap Protocol
The Ldap ProtocolThe Ldap Protocol
The Ldap ProtocolGlen Plantz
 
Ldap2010
Ldap2010Ldap2010
Ldap2010CYJ
 
LDAP Storage for Archetypes
LDAP Storage for ArchetypesLDAP Storage for Archetypes
LDAP Storage for ArchetypesRicado Alves
 
LDAP Applied (EuroOSCON 2005)
LDAP Applied (EuroOSCON 2005)LDAP Applied (EuroOSCON 2005)
LDAP Applied (EuroOSCON 2005)Fran Fabrizio
 
User administration without you - integrating LDAP
User administration without you - integrating LDAPUser administration without you - integrating LDAP
User administration without you - integrating LDAPMongoDB
 
LDAP - Lightweight Directory Access Protocol
LDAP - Lightweight Directory Access ProtocolLDAP - Lightweight Directory Access Protocol
LDAP - Lightweight Directory Access ProtocolS. Hasnain Raza
 
Integrate with ldap
Integrate with ldapIntegrate with ldap
Integrate with ldapSon Nguyen
 
Mule MMC Integration with LDAP
Mule MMC Integration with LDAPMule MMC Integration with LDAP
Mule MMC Integration with LDAPSanjeet Pandey
 
Ldap 121020013604-phpapp01
Ldap 121020013604-phpapp01Ldap 121020013604-phpapp01
Ldap 121020013604-phpapp01SANE Ibrahima
 
MMC Integration with LDAP and LDAP PS(SSL)
MMC Integration with LDAP and LDAP PS(SSL)MMC Integration with LDAP and LDAP PS(SSL)
MMC Integration with LDAP and LDAP PS(SSL)alfa
 

Similar to Configuring Domino for LDAP Directory (20)

LDAP
LDAPLDAP
LDAP
 
Open Ldap Integration and Configuration with Lifray 6.2
Open Ldap Integration and Configuration with Lifray 6.2Open Ldap Integration and Configuration with Lifray 6.2
Open Ldap Integration and Configuration with Lifray 6.2
 
Ldapsession 1217528612650451-9
Ldapsession 1217528612650451-9Ldapsession 1217528612650451-9
Ldapsession 1217528612650451-9
 
Ldapsession
LdapsessionLdapsession
Ldapsession
 
Ldap system administration
Ldap system administrationLdap system administration
Ldap system administration
 
Directory Introduction
Directory IntroductionDirectory Introduction
Directory Introduction
 
Ldap
LdapLdap
Ldap
 
The Ldap Protocol
The Ldap ProtocolThe Ldap Protocol
The Ldap Protocol
 
Ldap2010
Ldap2010Ldap2010
Ldap2010
 
LDAP Storage for Archetypes
LDAP Storage for ArchetypesLDAP Storage for Archetypes
LDAP Storage for Archetypes
 
LDAP Applied (EuroOSCON 2005)
LDAP Applied (EuroOSCON 2005)LDAP Applied (EuroOSCON 2005)
LDAP Applied (EuroOSCON 2005)
 
LDAP(In_Linux).pptx
LDAP(In_Linux).pptxLDAP(In_Linux).pptx
LDAP(In_Linux).pptx
 
User administration without you - integrating LDAP
User administration without you - integrating LDAPUser administration without you - integrating LDAP
User administration without you - integrating LDAP
 
LDAP - Lightweight Directory Access Protocol
LDAP - Lightweight Directory Access ProtocolLDAP - Lightweight Directory Access Protocol
LDAP - Lightweight Directory Access Protocol
 
Integrate with ldap
Integrate with ldapIntegrate with ldap
Integrate with ldap
 
Mule MMC Integration with LDAP
Mule MMC Integration with LDAPMule MMC Integration with LDAP
Mule MMC Integration with LDAP
 
Name services
Name servicesName services
Name services
 
Ldap 121020013604-phpapp01
Ldap 121020013604-phpapp01Ldap 121020013604-phpapp01
Ldap 121020013604-phpapp01
 
Ldap introduction (eng)
Ldap introduction (eng)Ldap introduction (eng)
Ldap introduction (eng)
 
MMC Integration with LDAP and LDAP PS(SSL)
MMC Integration with LDAP and LDAP PS(SSL)MMC Integration with LDAP and LDAP PS(SSL)
MMC Integration with LDAP and LDAP PS(SSL)
 

Recently uploaded

Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...DhatriParmar
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Seán Kennedy
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
week 1 cookery 8 fourth - quarter .pptx
week 1 cookery 8  fourth  -  quarter .pptxweek 1 cookery 8  fourth  -  quarter .pptx
week 1 cookery 8 fourth - quarter .pptxJonalynLegaspi2
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDecoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDhatriParmar
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management systemChristalin Nelson
 
Textual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHSTextual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHSMae Pangan
 
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptxDIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptxMichelleTuguinay1
 
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQ-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQuiz Club NITW
 
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...DhatriParmar
 
Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmStan Meyer
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfPatidar M
 
Using Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea DevelopmentUsing Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea Developmentchesterberbo7
 
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxQ4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxlancelewisportillo
 
Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4JOYLYNSAMANIEGO
 
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQ-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQuiz Club NITW
 

Recently uploaded (20)

Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"
 
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
week 1 cookery 8 fourth - quarter .pptx
week 1 cookery 8  fourth  -  quarter .pptxweek 1 cookery 8  fourth  -  quarter .pptx
week 1 cookery 8 fourth - quarter .pptx
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 
Faculty Profile prashantha K EEE dept Sri Sairam college of Engineering
Faculty Profile prashantha K EEE dept Sri Sairam college of EngineeringFaculty Profile prashantha K EEE dept Sri Sairam college of Engineering
Faculty Profile prashantha K EEE dept Sri Sairam college of Engineering
 
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptxDecoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
Decoding the Tweet _ Practical Criticism in the Age of Hashtag.pptx
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 
Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management system
 
Textual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHSTextual Evidence in Reading and Writing of SHS
Textual Evidence in Reading and Writing of SHS
 
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptxDIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
DIFFERENT BASKETRY IN THE PHILIPPINES PPT.pptx
 
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITWQ-Factor General Quiz-7th April 2024, Quiz Club NITW
Q-Factor General Quiz-7th April 2024, Quiz Club NITW
 
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
 
Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and Film
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdf
 
Using Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea DevelopmentUsing Grammatical Signals Suitable to Patterns of Idea Development
Using Grammatical Signals Suitable to Patterns of Idea Development
 
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptxQ4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
Q4-PPT-Music9_Lesson-1-Romantic-Opera.pptx
 
Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4
 
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITWQ-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
Q-Factor HISPOL Quiz-6th April 2024, Quiz Club NITW
 

Configuring Domino for LDAP Directory

Editor's Notes

  1. The knowledge that you will receive from this document/session was actually used in a real technical environment running on virtual machines under vmware workstation. All the screens have been captured so that you can have complete understanding on what to do to have your Linux workstations authenticating on an IBM Lotus Domino LDAP service.
  2. What is nss_ldap and pam_ldap? The nss_ldap is a LDAP module for the “Solaris Nameservice Switch” (NSS). NSS is a set of C libraries with extensions needed to access information in a LDAP directory service that will be used instead of the “Network Information Service” (NIS) or flat files (that is the Linux default); the nss_ldap is necessary so that the Linux desktop can use their native LDAP service. The pam_ldap is used to integrate the LDAP authentication into the PAM API. Using the pam_ldap enables users to authenticate and change password using a LDAP service. Both modules are part of the nss_ldap package. The nss_ldap and pam_ldap installation To setup the Linux authentication with the Lotus Domino LDAP server it is necessary to download two PAM modules, the nss_ldap and the pam_ldap. Those modules will latter in the process be compiled and installed in the Linux workstation that will authenticate in the Lotus Domino LDAP service: Compiling nss_ldap e pam_ldap After copying the two modules to the Linux desktop, you have to unzip, compile and setup them. To do that, use the following commands: gunzip *tgz tar -xvf cd nss_ldap ./configure make make install cd .. cd pam_ldap ./configure make make install Making a ldap search using PAM Now that PAM has the new modules installed, you can validate access from the Linux desktop to the Lotus Domino LDAP service using the following command: Ldapsearch –v –x –D cn=ldapbind,o=ibm –w passw0rd –H ldap://domino.br.ibm.com –b o=ibm uid=mcosta The results can span more than one screen, so you can use “| more” to page the output. It should show the ldap schema objects that the user “mcosta” has in the Lotus Domino server directory . Setting up the ldap.conf file Now it is possible to setup the “/etc/ldap.conf” file, so that the Linux desktop will be able to use the Lotus Domino LDAP server for authentication and user information. The following lines should be used (let all the other lines as comments): host domino.br.ibm.com base o=ibm uri ldap://domino.br.ibm.com binddn cn=ldapbind,o=ibm bindpw pawws0rd rootbinddn cn=ldapbind,o=ibm pam_password clear ssl no Setting up the ldap.secrets file Completing the PAM configuration (ldap.secret) You will now need to create the “/etc/ldap.secret” file that holds the password for the rootdn user (specified in /etc/ldap.conf). This user will be used whenever the Linux root user makes a ldap search. To do this you should run the following commands: creating ldap.secret echo passw0rd >/etc/ldap.secret chmod ou-rw /etc/ldap.secret Please note that the “/etc/ldap.secret” file will be only accessible by the root user.
  3. What is nss_ldap and pam_ldap? The nss_ldap is a LDAP module for the “Solaris Nameservice Switch” (NSS). NSS is a set of C libraries with extensions needed to access information in a LDAP directory service that will be used instead of the “Network Information Service” (NIS) or flat files (that is the Linux default); the nss_ldap is necessary so that the Linux desktop can use their native LDAP service. The pam_ldap is used to integrate the LDAP authentication into the PAM API. Using the pam_ldap enables users to authenticate and change password using a LDAP service. Both modules are part of the nss_ldap package. The nss_ldap and pam_ldap installation To setup the Linux authentication with the Lotus Domino LDAP server it is necessary to download two PAM modules, the nss_ldap and the pam_ldap. Those modules will latter in the process be compiled and installed in the Linux workstation that will authenticate in the Lotus Domino LDAP service: Compiling nss_ldap e pam_ldap After copying the two modules to the Linux desktop, you have to unzip, compile and setup them. To do that, use the following commands: gunzip *tgz tar -xvf cd nss_ldap ./configure make make install cd .. cd pam_ldap ./configure make make install Making a ldap search using PAM Now that PAM has the new modules installed, you can validate access from the Linux desktop to the Lotus Domino LDAP service using the following command: Ldapsearch –v –x –D cn=ldapbind,o=ibm –w passw0rd –H ldap://domino.br.ibm.com –b o=ibm uid=mcosta The results can span more than one screen, so you can use “| more” to page the output. It should show the ldap schema objects that the user “mcosta” has in the Lotus Domino server directory . Setting up the ldap.conf file Now it is possible to setup the “/etc/ldap.conf” file, so that the Linux desktop will be able to use the Lotus Domino LDAP server for authentication and user information. The following lines should be used (let all the other lines as comments): host domino.br.ibm.com base o=ibm uri ldap://domino.br.ibm.com binddn cn=ldapbind,o=ibm bindpw pawws0rd rootbinddn cn=ldapbind,o=ibm pam_password clear ssl no Setting up the ldap.secrets file Completing the PAM configuration (ldap.secret) You will now need to create the “/etc/ldap.secret” file that holds the password for the rootdn user (specified in /etc/ldap.conf). This user will be used whenever the Linux root user makes a ldap search. To do this you should run the following commands: creating ldap.secret echo passw0rd >/etc/ldap.secret chmod ou-rw /etc/ldap.secret Please note that the “/etc/ldap.secret” file will be only accessible by the root user.
  4. What is nss_ldap and pam_ldap? The nss_ldap is a LDAP module for the “Solaris Nameservice Switch” (NSS). NSS is a set of C libraries with extensions needed to access information in a LDAP directory service that will be used instead of the “Network Information Service” (NIS) or flat files (that is the Linux default); the nss_ldap is necessary so that the Linux desktop can use their native LDAP service. The pam_ldap is used to integrate the LDAP authentication into the PAM API. Using the pam_ldap enables users to authenticate and change password using a LDAP service. Both modules are part of the nss_ldap package. The nss_ldap and pam_ldap installation To setup the Linux authentication with the Lotus Domino LDAP server it is necessary to download two PAM modules, the nss_ldap and the pam_ldap. Those modules will latter in the process be compiled and installed in the Linux workstation that will authenticate in the Lotus Domino LDAP service: Compiling nss_ldap e pam_ldap After copying the two modules to the Linux desktop, you have to unzip, compile and setup them. To do that, use the following commands: gunzip *tgz tar -xvf cd nss_ldap ./configure make make install cd .. cd pam_ldap ./configure make make install Making a ldap search using PAM Now that PAM has the new modules installed, you can validate access from the Linux desktop to the Lotus Domino LDAP service using the following command: Ldapsearch –v –x –D cn=ldapbind,o=ibm –w passw0rd –H ldap://domino.br.ibm.com –b o=ibm uid=mcosta The results can span more than one screen, so you can use “| more” to page the output. It should show the ldap schema objects that the user “mcosta” has in the Lotus Domino server directory . Setting up the ldap.conf file Now it is possible to setup the “/etc/ldap.conf” file, so that the Linux desktop will be able to use the Lotus Domino LDAP server for authentication and user information. The following lines should be used (let all the other lines as comments): host domino.br.ibm.com base o=ibm uri ldap://domino.br.ibm.com binddn cn=ldapbind,o=ibm bindpw pawws0rd rootbinddn cn=ldapbind,o=ibm pam_password clear ssl no Setting up the ldap.secrets file Completing the PAM configuration (ldap.secret) You will now need to create the “/etc/ldap.secret” file that holds the password for the rootdn user (specified in /etc/ldap.conf). This user will be used whenever the Linux root user makes a ldap search. To do this you should run the following commands: creating ldap.secret echo passw0rd >/etc/ldap.secret chmod ou-rw /etc/ldap.secret Please note that the “/etc/ldap.secret” file will be only accessible by the root user.
  5. What is nss_ldap and pam_ldap? The nss_ldap is a LDAP module for the “Solaris Nameservice Switch” (NSS). NSS is a set of C libraries with extensions needed to access information in a LDAP directory service that will be used instead of the “Network Information Service” (NIS) or flat files (that is the Linux default); the nss_ldap is necessary so that the Linux desktop can use their native LDAP service. The pam_ldap is used to integrate the LDAP authentication into the PAM API. Using the pam_ldap enables users to authenticate and change password using a LDAP service. Both modules are part of the nss_ldap package. The nss_ldap and pam_ldap installation To setup the Linux authentication with the Lotus Domino LDAP server it is necessary to download two PAM modules, the nss_ldap and the pam_ldap. Those modules will latter in the process be compiled and installed in the Linux workstation that will authenticate in the Lotus Domino LDAP service: Compiling nss_ldap e pam_ldap After copying the two modules to the Linux desktop, you have to unzip, compile and setup them. To do that, use the following commands: gunzip *tgz tar -xvf cd nss_ldap ./configure make make install cd .. cd pam_ldap ./configure make make install Making a ldap search using PAM Now that PAM has the new modules installed, you can validate access from the Linux desktop to the Lotus Domino LDAP service using the following command: Ldapsearch –v –x –D cn=ldapbind,o=ibm –w passw0rd –H ldap://domino.br.ibm.com –b o=ibm uid=mcosta The results can span more than one screen, so you can use “| more” to page the output. It should show the ldap schema objects that the user “mcosta” has in the Lotus Domino server directory . Setting up the ldap.conf file Now it is possible to setup the “/etc/ldap.conf” file, so that the Linux desktop will be able to use the Lotus Domino LDAP server for authentication and user information. The following lines should be used (let all the other lines as comments): host domino.br.ibm.com base o=ibm uri ldap://domino.br.ibm.com binddn cn=ldapbind,o=ibm bindpw pawws0rd rootbinddn cn=ldapbind,o=ibm pam_password clear ssl no Setting up the ldap.secrets file Completing the PAM configuration (ldap.secret) You will now need to create the “/etc/ldap.secret” file that holds the password for the rootdn user (specified in /etc/ldap.conf). This user will be used whenever the Linux root user makes a ldap search. To do this you should run the following commands: creating ldap.secret echo passw0rd >/etc/ldap.secret chmod ou-rw /etc/ldap.secret Please note that the “/etc/ldap.secret” file will be only accessible by the root user.
  6. What is nss_ldap and pam_ldap? The nss_ldap is a LDAP module for the “Solaris Nameservice Switch” (NSS). NSS is a set of C libraries with extensions needed to access information in a LDAP directory service that will be used instead of the “Network Information Service” (NIS) or flat files (that is the Linux default); the nss_ldap is necessary so that the Linux desktop can use their native LDAP service. The pam_ldap is used to integrate the LDAP authentication into the PAM API. Using the pam_ldap enables users to authenticate and change password using a LDAP service. Both modules are part of the nss_ldap package. The nss_ldap and pam_ldap installation To setup the Linux authentication with the Lotus Domino LDAP server it is necessary to download two PAM modules, the nss_ldap and the pam_ldap. Those modules will latter in the process be compiled and installed in the Linux workstation that will authenticate in the Lotus Domino LDAP service: Compiling nss_ldap e pam_ldap After copying the two modules to the Linux desktop, you have to unzip, compile and setup them. To do that, use the following commands: gunzip *tgz tar -xvf cd nss_ldap ./configure make make install cd .. cd pam_ldap ./configure make make install Making a ldap search using PAM Now that PAM has the new modules installed, you can validate access from the Linux desktop to the Lotus Domino LDAP service using the following command: Ldapsearch –v –x –D cn=ldapbind,o=ibm –w passw0rd –H ldap://domino.br.ibm.com –b o=ibm uid=mcosta The results can span more than one screen, so you can use “| more” to page the output. It should show the ldap schema objects that the user “mcosta” has in the Lotus Domino server directory . Setting up the ldap.conf file Now it is possible to setup the “/etc/ldap.conf” file, so that the Linux desktop will be able to use the Lotus Domino LDAP server for authentication and user information. The following lines should be used (let all the other lines as comments): host domino.br.ibm.com base o=ibm uri ldap://domino.br.ibm.com binddn cn=ldapbind,o=ibm bindpw pawws0rd rootbinddn cn=ldapbind,o=ibm pam_password clear ssl no Setting up the ldap.secrets file Completing the PAM configuration (ldap.secret) You will now need to create the “/etc/ldap.secret” file that holds the password for the rootdn user (specified in /etc/ldap.conf). This user will be used whenever the Linux root user makes a ldap search. To do this you should run the following commands: creating ldap.secret echo passw0rd >/etc/ldap.secret chmod ou-rw /etc/ldap.secret Please note that the “/etc/ldap.secret” file will be only accessible by the root user.
  7. What is nss_ldap and pam_ldap? The nss_ldap is a LDAP module for the “Solaris Nameservice Switch” (NSS). NSS is a set of C libraries with extensions needed to access information in a LDAP directory service that will be used instead of the “Network Information Service” (NIS) or flat files (that is the Linux default); the nss_ldap is necessary so that the Linux desktop can use their native LDAP service. The pam_ldap is used to integrate the LDAP authentication into the PAM API. Using the pam_ldap enables users to authenticate and change password using a LDAP service. Both modules are part of the nss_ldap package. The nss_ldap and pam_ldap installation To setup the Linux authentication with the Lotus Domino LDAP server it is necessary to download two PAM modules, the nss_ldap and the pam_ldap. Those modules will latter in the process be compiled and installed in the Linux workstation that will authenticate in the Lotus Domino LDAP service: Compiling nss_ldap e pam_ldap After copying the two modules to the Linux desktop, you have to unzip, compile and setup them. To do that, use the following commands: gunzip *tgz tar -xvf cd nss_ldap ./configure make make install cd .. cd pam_ldap ./configure make make install Making a ldap search using PAM Now that PAM has the new modules installed, you can validate access from the Linux desktop to the Lotus Domino LDAP service using the following command: Ldapsearch –v –x –D cn=ldapbind,o=ibm –w passw0rd –H ldap://domino.br.ibm.com –b o=ibm uid=mcosta The results can span more than one screen, so you can use “| more” to page the output. It should show the ldap schema objects that the user “mcosta” has in the Lotus Domino server directory . Setting up the ldap.conf file Now it is possible to setup the “/etc/ldap.conf” file, so that the Linux desktop will be able to use the Lotus Domino LDAP server for authentication and user information. The following lines should be used (let all the other lines as comments): host domino.br.ibm.com base o=ibm uri ldap://domino.br.ibm.com binddn cn=ldapbind,o=ibm bindpw pawws0rd rootbinddn cn=ldapbind,o=ibm pam_password clear ssl no Setting up the ldap.secrets file Completing the PAM configuration (ldap.secret) You will now need to create the “/etc/ldap.secret” file that holds the password for the rootdn user (specified in /etc/ldap.conf). This user will be used whenever the Linux root user makes a ldap search. To do this you should run the following commands: creating ldap.secret echo passw0rd >/etc/ldap.secret chmod ou-rw /etc/ldap.secret Please note that the “/etc/ldap.secret” file will be only accessible by the root user.
  8. Extending the Domino LDAP Schema Creating a subform “LDAP posixAccount Schema” Now it is necessary to extend the domino ldap schema to allow the Linux desktop to authenticate in the Domino LDAP server. This is needed because the standard Domino ldap schema does not have all the necessary fields to support the posixAccount schema that is used by Linux. Open the Domino Directory (names.nsf) with the IBM Lotus Domino Designer, create a new subform named “LDAP posixAccount” and add the following fields: Field: UIDNumber Datatype: Text Field Type: Editable Default Value Formula: @Text(@Integer(1000 + (@Random * 1000))); Field: GIDNumber Datatype: Text Field Type: Computed Formula: UIDNumber Field: homedirectory Datatype: Text Field Type: Computed Formula: "/home/" + @LowerCase(shortname); Field: loginshel Datatype: Text Field Type: Computed Formula: "/bin/bash" Field: $objectclass Datatype: Text Input Multi-Value Separator(s): Comma, Semicolon Display Multi-Value Separator: Semicolon Field Type: Computed Formula: "posixAccount" : "posixGroup"; It is very important to observe that the use of a random function to define userid and groupid has effect only for demonstration purposes and proof of concepts. In production environment, Domino agents should be used to set this values according to the naming standards in use. Save the “LDAP posixAccount Schema” subform: Insert the new subform into the existing “$PersonExtensibleSchema” subform and then refresh (edit and save) the person documents of the users that will authenticate in the Linux desktop: Note. For larger address books with many users you can set up an agent in the name and address book to refresh all the users. Reloading the LDAP Schema In order to publish your changes, you must reload the Domino ldap schema. In the IBM Lotus Domino server console run the following command: tell ldap reload schema The new LDAP schema will be in use by the LDAP Service: Verifying the new fields in the Domino LDAP Schema Let’s make a simple test running ldapsearch to validate that the new fields are retrieved by LDAP clients and the LDAP schema was correctly extended: ldapsearch –v –x –D cn=ldapbind,o=ibm –w passw0rd –H ldap://domino.br.ibm.com –b o=ibm uid=mcosta You should have more than one output screen:
  9. Extending the Domino LDAP Schema Creating a subform “LDAP posixAccount Schema” Now it is necessary to extend the domino ldap schema to allow the Linux desktop to authenticate in the Domino LDAP server. This is needed because the standard Domino ldap schema does not have all the necessary fields to support the posixAccount schema that is used by Linux. Open the Domino Directory (names.nsf) with the IBM Lotus Domino Designer, create a new subform named “LDAP posixAccount” and add the following fields: Field: UIDNumber Datatype: Text Field Type: Editable Default Value Formula: @Text(@Integer(1000 + (@Random * 1000))); Field: GIDNumber Datatype: Text Field Type: Computed Formula: UIDNumber Field: homedirectory Datatype: Text Field Type: Computed Formula: "/home/" + @LowerCase(shortname); Field: loginshel Datatype: Text Field Type: Computed Formula: "/bin/bash" Field: $objectclass Datatype: Text Input Multi-Value Separator(s): Comma, Semicolon Display Multi-Value Separator: Semicolon Field Type: Computed Formula: "posixAccount" : "posixGroup"; It is very important to observe that the use of a random function to define userid and groupid has effect only for demonstration purposes and proof of concepts. In production environment, Domino agents should be used to set this values according to the naming standards in use. Save the “LDAP posixAccount Schema” subform: Insert the new subform into the existing “$PersonExtensibleSchema” subform and then refresh (edit and save) the person documents of the users that will authenticate in the Linux desktop: Note. For larger address books with many users you can set up an agent in the name and address book to refresh all the users. Reloading the LDAP Schema In order to publish your changes, you must reload the Domino ldap schema. In the IBM Lotus Domino server console run the following command: tell ldap reload schema The new LDAP schema will be in use by the LDAP Service: Verifying the new fields in the Domino LDAP Schema Let’s make a simple test running ldapsearch to validate that the new fields are retrieved by LDAP clients and the LDAP schema was correctly extended: ldapsearch –v –x –D cn=ldapbind,o=ibm –w passw0rd –H ldap://domino.br.ibm.com –b o=ibm uid=mcosta You should have more than one output screen:
  10. Extending the Domino LDAP Schema Creating a subform “LDAP posixAccount Schema” Now it is necessary to extend the domino ldap schema to allow the Linux desktop to authenticate in the Domino LDAP server. This is needed because the standard Domino ldap schema does not have all the necessary fields to support the posixAccount schema that is used by Linux. Open the Domino Directory (names.nsf) with the IBM Lotus Domino Designer, create a new subform named “LDAP posixAccount” and add the following fields: Field: UIDNumber Datatype: Text Field Type: Editable Default Value Formula: @Text(@Integer(1000 + (@Random * 1000))); Field: GIDNumber Datatype: Text Field Type: Computed Formula: UIDNumber Field: homedirectory Datatype: Text Field Type: Computed Formula: "/home/" + @LowerCase(shortname); Field: loginshel Datatype: Text Field Type: Computed Formula: "/bin/bash" Field: $objectclass Datatype: Text Input Multi-Value Separator(s): Comma, Semicolon Display Multi-Value Separator: Semicolon Field Type: Computed Formula: "posixAccount" : "posixGroup"; It is very important to observe that the use of a random function to define userid and groupid has effect only for demonstration purposes and proof of concepts. In production environment, Domino agents should be used to set this values according to the naming standards in use. Save the “LDAP posixAccount Schema” subform: Insert the new subform into the existing “$PersonExtensibleSchema” subform and then refresh (edit and save) the person documents of the users that will authenticate in the Linux desktop: Note. For larger address books with many users you can set up an agent in the name and address book to refresh all the users. Reloading the LDAP Schema In order to publish your changes, you must reload the Domino ldap schema. In the IBM Lotus Domino server console run the following command: tell ldap reload schema The new LDAP schema will be in use by the LDAP Service: Verifying the new fields in the Domino LDAP Schema Let’s make a simple test running ldapsearch to validate that the new fields are retrieved by LDAP clients and the LDAP schema was correctly extended: ldapsearch –v –x –D cn=ldapbind,o=ibm –w passw0rd –H ldap://domino.br.ibm.com –b o=ibm uid=mcosta You should have more than one output screen:
  11. Extending the Domino LDAP Schema Creating a subform “LDAP posixAccount Schema” Now it is necessary to extend the domino ldap schema to allow the Linux desktop to authenticate in the Domino LDAP server. This is needed because the standard Domino ldap schema does not have all the necessary fields to support the posixAccount schema that is used by Linux. Open the Domino Directory (names.nsf) with the IBM Lotus Domino Designer, create a new subform named “LDAP posixAccount” and add the following fields: Field: UIDNumber Datatype: Text Field Type: Editable Default Value Formula: @Text(@Integer(1000 + (@Random * 1000))); Field: GIDNumber Datatype: Text Field Type: Computed Formula: UIDNumber Field: homedirectory Datatype: Text Field Type: Computed Formula: "/home/" + @LowerCase(shortname); Field: loginshel Datatype: Text Field Type: Computed Formula: "/bin/bash" Field: $objectclass Datatype: Text Input Multi-Value Separator(s): Comma, Semicolon Display Multi-Value Separator: Semicolon Field Type: Computed Formula: "posixAccount" : "posixGroup"; It is very important to observe that the use of a random function to define userid and groupid has effect only for demonstration purposes and proof of concepts. In production environment, Domino agents should be used to set this values according to the naming standards in use. Save the “LDAP posixAccount Schema” subform: Insert the new subform into the existing “$PersonExtensibleSchema” subform and then refresh (edit and save) the person documents of the users that will authenticate in the Linux desktop: Note. For larger address books with many users you can set up an agent in the name and address book to refresh all the users. Reloading the LDAP Schema In order to publish your changes, you must reload the Domino ldap schema. In the IBM Lotus Domino server console run the following command: tell ldap reload schema The new LDAP schema will be in use by the LDAP Service: Verifying the new fields in the Domino LDAP Schema Let’s make a simple test running ldapsearch to validate that the new fields are retrieved by LDAP clients and the LDAP schema was correctly extended: ldapsearch –v –x –D cn=ldapbind,o=ibm –w passw0rd –H ldap://domino.br.ibm.com –b o=ibm uid=mcosta You should have more than one output screen:
  12. Extending the Domino LDAP Schema Creating a subform “LDAP posixAccount Schema” Now it is necessary to extend the domino ldap schema to allow the Linux desktop to authenticate in the Domino LDAP server. This is needed because the standard Domino ldap schema does not have all the necessary fields to support the posixAccount schema that is used by Linux. Open the Domino Directory (names.nsf) with the IBM Lotus Domino Designer, create a new subform named “LDAP posixAccount” and add the following fields: Field: UIDNumber Datatype: Text Field Type: Editable Default Value Formula: @Text(@Integer(1000 + (@Random * 1000))); Field: GIDNumber Datatype: Text Field Type: Computed Formula: UIDNumber Field: homedirectory Datatype: Text Field Type: Computed Formula: "/home/" + @LowerCase(shortname); Field: loginshel Datatype: Text Field Type: Computed Formula: "/bin/bash" Field: $objectclass Datatype: Text Input Multi-Value Separator(s): Comma, Semicolon Display Multi-Value Separator: Semicolon Field Type: Computed Formula: "posixAccount" : "posixGroup"; It is very important to observe that the use of a random function to define userid and groupid has effect only for demonstration purposes and proof of concepts. In production environment, Domino agents should be used to set this values according to the naming standards in use. Save the “LDAP posixAccount Schema” subform: Insert the new subform into the existing “$PersonExtensibleSchema” subform and then refresh (edit and save) the person documents of the users that will authenticate in the Linux desktop: Note. For larger address books with many users you can set up an agent in the name and address book to refresh all the users. Reloading the LDAP Schema In order to publish your changes, you must reload the Domino ldap schema. In the IBM Lotus Domino server console run the following command: tell ldap reload schema The new LDAP schema will be in use by the LDAP Service: Verifying the new fields in the Domino LDAP Schema Let’s make a simple test running ldapsearch to validate that the new fields are retrieved by LDAP clients and the LDAP schema was correctly extended: ldapsearch –v –x –D cn=ldapbind,o=ibm –w passw0rd –H ldap://domino.br.ibm.com –b o=ibm uid=mcosta You should have more than one output screen:
  13. Extending the Domino LDAP Schema Creating a subform “LDAP posixAccount Schema” Now it is necessary to extend the domino ldap schema to allow the Linux desktop to authenticate in the Domino LDAP server. This is needed because the standard Domino ldap schema does not have all the necessary fields to support the posixAccount schema that is used by Linux. Open the Domino Directory (names.nsf) with the IBM Lotus Domino Designer, create a new subform named “LDAP posixAccount” and add the following fields: Field: UIDNumber Datatype: Text Field Type: Editable Default Value Formula: @Text(@Integer(1000 + (@Random * 1000))); Field: GIDNumber Datatype: Text Field Type: Computed Formula: UIDNumber Field: homedirectory Datatype: Text Field Type: Computed Formula: "/home/" + @LowerCase(shortname); Field: loginshel Datatype: Text Field Type: Computed Formula: "/bin/bash" Field: $objectclass Datatype: Text Input Multi-Value Separator(s): Comma, Semicolon Display Multi-Value Separator: Semicolon Field Type: Computed Formula: "posixAccount" : "posixGroup"; It is very important to observe that the use of a random function to define userid and groupid has effect only for demonstration purposes and proof of concepts. In production environment, Domino agents should be used to set this values according to the naming standards in use. Save the “LDAP posixAccount Schema” subform: Insert the new subform into the existing “$PersonExtensibleSchema” subform and then refresh (edit and save) the person documents of the users that will authenticate in the Linux desktop: Note. For larger address books with many users you can set up an agent in the name and address book to refresh all the users. Reloading the LDAP Schema In order to publish your changes, you must reload the Domino ldap schema. In the IBM Lotus Domino server console run the following command: tell ldap reload schema The new LDAP schema will be in use by the LDAP Service: Verifying the new fields in the Domino LDAP Schema Let’s make a simple test running ldapsearch to validate that the new fields are retrieved by LDAP clients and the LDAP schema was correctly extended: ldapsearch –v –x –D cn=ldapbind,o=ibm –w passw0rd –H ldap://domino.br.ibm.com –b o=ibm uid=mcosta You should have more than one output screen:
  14. Enabling the Domino LDAP server as the default Linux directory The authconfig command Now with the authconfig command, it is finally possible to enable the Domino LDAP server as the default directory for authentication and user information. As the root user, run the following command: authconfig User Information Configuration In the “User Information Configuration” option it is possible to define where Linux will search for user information (let’s point it to our Domino LDAP service): Authentication Configuration In the “Authentication Configuration” option it is possible to choose where the Linux desktop will authenticate the users (again our Domino LDAP Service): Authenticating a Domino user in the Linux After all the configurations have been finished and the authconfig command is commited, it should be possible to authenticate in the Linux workstation using the Domino LDAP users as shown in the next picture: Creating home directories for the Domino users Note that the user does not have a home directory (as specified in the Domino LDAP in the “homedirectory” variable). The root user can be used to create a directory for the user and change the user rights for the Domino user to behave as a native Linux user, as follows: Verifying user information (the id command) As you can see, if the user “mcosta” runs the “id” command, the user information for this user is retrieved from the Domino Directory and then displayed in the output:
  15. Enabling the Domino LDAP server as the default Linux directory The authconfig command Now with the authconfig command, it is finally possible to enable the Domino LDAP server as the default directory for authentication and user information. As the root user, run the following command: authconfig User Information Configuration In the “User Information Configuration” option it is possible to define where Linux will search for user information (let’s point it to our Domino LDAP service): Authentication Configuration In the “Authentication Configuration” option it is possible to choose where the Linux desktop will authenticate the users (again our Domino LDAP Service): Authenticating a Domino user in the Linux After all the configurations have been finished and the authconfig command is commited, it should be possible to authenticate in the Linux workstation using the Domino LDAP users as shown in the next picture: Creating home directories for the Domino users Note that the user does not have a home directory (as specified in the Domino LDAP in the “homedirectory” variable). The root user can be used to create a directory for the user and change the user rights for the Domino user to behave as a native Linux user, as follows: Verifying user information (the id command) As you can see, if the user “mcosta” runs the “id” command, the user information for this user is retrieved from the Domino Directory and then displayed in the output:
  16. Enabling the Domino LDAP server as the default Linux directory The authconfig command Now with the authconfig command, it is finally possible to enable the Domino LDAP server as the default directory for authentication and user information. As the root user, run the following command: authconfig User Information Configuration In the “User Information Configuration” option it is possible to define where Linux will search for user information (let’s point it to our Domino LDAP service): Authentication Configuration In the “Authentication Configuration” option it is possible to choose where the Linux desktop will authenticate the users (again our Domino LDAP Service): Authenticating a Domino user in the Linux After all the configurations have been finished and the authconfig command is commited, it should be possible to authenticate in the Linux workstation using the Domino LDAP users as shown in the next picture: Creating home directories for the Domino users Note that the user does not have a home directory (as specified in the Domino LDAP in the “homedirectory” variable). The root user can be used to create a directory for the user and change the user rights for the Domino user to behave as a native Linux user, as follows: Verifying user information (the id command) As you can see, if the user “mcosta” runs the “id” command, the user information for this user is retrieved from the Domino Directory and then displayed in the output:
  17. Enabling the Domino LDAP server as the default Linux directory The authconfig command Now with the authconfig command, it is finally possible to enable the Domino LDAP server as the default directory for authentication and user information. As the root user, run the following command: authconfig User Information Configuration In the “User Information Configuration” option it is possible to define where Linux will search for user information (let’s point it to our Domino LDAP service): Authentication Configuration In the “Authentication Configuration” option it is possible to choose where the Linux desktop will authenticate the users (again our Domino LDAP Service): Authenticating a Domino user in the Linux After all the configurations have been finished and the authconfig command is commited, it should be possible to authenticate in the Linux workstation using the Domino LDAP users as shown in the next picture: Creating home directories for the Domino users Note that the user does not have a home directory (as specified in the Domino LDAP in the “homedirectory” variable). The root user can be used to create a directory for the user and change the user rights for the Domino user to behave as a native Linux user, as follows: Verifying user information (the id command) As you can see, if the user “mcosta” runs the “id” command, the user information for this user is retrieved from the Domino Directory and then displayed in the output:
  18. Enabling the Domino LDAP server as the default Linux directory The authconfig command Now with the authconfig command, it is finally possible to enable the Domino LDAP server as the default directory for authentication and user information. As the root user, run the following command: authconfig User Information Configuration In the “User Information Configuration” option it is possible to define where Linux will search for user information (let’s point it to our Domino LDAP service): Authentication Configuration In the “Authentication Configuration” option it is possible to choose where the Linux desktop will authenticate the users (again our Domino LDAP Service): Authenticating a Domino user in the Linux After all the configurations have been finished and the authconfig command is commited, it should be possible to authenticate in the Linux workstation using the Domino LDAP users as shown in the next picture: Creating home directories for the Domino users Note that the user does not have a home directory (as specified in the Domino LDAP in the “homedirectory” variable). The root user can be used to create a directory for the user and change the user rights for the Domino user to behave as a native Linux user, as follows: Verifying user information (the id command) As you can see, if the user “mcosta” runs the “id” command, the user information for this user is retrieved from the Domino Directory and then displayed in the output:
  19. Setting up Lotus Domino to allow password change for LDAP users Configuration Document and user rights in the ACL To allow password change via the Domino LDAP server some changes have to be done as follows: Edit the server “Configuration Document” in the Basics section and check the field “Use these settings as the default settings for all servers” as follows: Then in the “LDAP” tab, verify that the field “Allow LDAP users write access:” is “yes” to allow password change via LDAP access. Finally, make sure that the “ldapbind/ibm” has permission to edit users (can be manager) in the name and address book ACL and that in the ACL advanced properties the “maximum internet name and password” is at least “Editor” as follows: Changing a user password After you have saved the configuration document and setup the name and address book ACL rights, you should restart the IBM Lotus Domino Server and then test the password change using your Linux prompt as a regular Linux user:
  20. Setting up Lotus Domino to allow password change for LDAP users Configuration Document and user rights in the ACL To allow password change via the Domino LDAP server some changes have to be done as follows: Edit the server “Configuration Document” in the Basics section and check the field “Use these settings as the default settings for all servers” as follows: Then in the “LDAP” tab, verify that the field “Allow LDAP users write access:” is “yes” to allow password change via LDAP access. Finally, make sure that the “ldapbind/ibm” has permission to edit users (can be manager) in the name and address book ACL and that in the ACL advanced properties the “maximum internet name and password” is at least “Editor” as follows: Changing a user password After you have saved the configuration document and setup the name and address book ACL rights, you should restart the IBM Lotus Domino Server and then test the password change using your Linux prompt as a regular Linux user:
  21. Setting up Lotus Domino to allow password change for LDAP users Configuration Document and user rights in the ACL To allow password change via the Domino LDAP server some changes have to be done as follows: Edit the server “Configuration Document” in the Basics section and check the field “Use these settings as the default settings for all servers” as follows: Then in the “LDAP” tab, verify that the field “Allow LDAP users write access:” is “yes” to allow password change via LDAP access. Finally, make sure that the “ldapbind/ibm” has permission to edit users (can be manager) in the name and address book ACL and that in the ACL advanced properties the “maximum internet name and password” is at least “Editor” as follows: Changing a user password After you have saved the configuration document and setup the name and address book ACL rights, you should restart the IBM Lotus Domino Server and then test the password change using your Linux prompt as a regular Linux user:
  22. Setting up Lotus Domino to allow password change for LDAP users Configuration Document and user rights in the ACL To allow password change via the Domino LDAP server some changes have to be done as follows: Edit the server “Configuration Document” in the Basics section and check the field “Use these settings as the default settings for all servers” as follows: Then in the “LDAP” tab, verify that the field “Allow LDAP users write access:” is “yes” to allow password change via LDAP access. Finally, make sure that the “ldapbind/ibm” has permission to edit users (can be manager) in the name and address book ACL and that in the ACL advanced properties the “maximum internet name and password” is at least “Editor” as follows: Changing a user password After you have saved the configuration document and setup the name and address book ACL rights, you should restart the IBM Lotus Domino Server and then test the password change using your Linux prompt as a regular Linux user:
  23. Troubleshooting Ldapsearch The ldapsearch command is the best way to validate that the Linux desktop will reach and access the Domino LDAP service. If you can’t run the ldapsearch searches that this document asks you to do, don’t go ahead with the next step because you can loose access to the Linux workstation. Password change from the Linux desktop If password change does not work verify user rights for the ldapbind user in the names and address book access control list. You should also verify that in the advanced access control list the maximum access is at least Editor. User root cannot login anymore! If you did some mistake and cannot login with the root user to the Linux desktop anymore don’t get desperate! You still having a way out! Do a ctrl+alt+del in the Linux desktop and restart the system in the single user mode typing “Linux 1” in the Lilo prompt (you should have an option like this in Grub). Then after you are in the root prompt, edit the file /etc/nsswitch.conf (make a backup copy of the file before) and remove all the ldap references on the file. Now that you have seen the hard work to recover the system, there is a trick! When configuring the system you can let some root sessions open that will allow you to recover the login properties without having to restart the system in recover mode.
  24. The IBM Lotus Domino server shows each day that it is the most flexible and easy to setup messaging and collaboration solution in the market, because it is based on open standards and protocols. This document is just another example on how Domino can be used to reduce the total cost of ownership of your IT environment and solutions. Note that it is very important to remember that the solution described here is not the more complete solution from IBM to integrate Linux authentication in a LDAP service. IBM Tivoli software has solutions in this area that can do much more, like user management, access control, system management and security control. You can find more information about those capabilities accessing http://www.tivoli.com or http://www-306.ibm.com/software/tivoli/solutions/security/.