Section 42.6. Network Client Management (Topic 2.210)


42.6. Network Client Management (Topic 2.210)

42.6.1. Review Questions

  1. Consider the following entry in a configuration file:

     host voip   {     hardware ethernet 00:13:10:22:57:f5;     fixed-address 192.168.2.104;    } 

    This code belongs in a configuration file of a particular service. Name the service, and explain the practical result of this file.

  2. You wish to learn about the active leases on a DHCP server. What file will give you this information?

  3. You have configured a portion of the nsswitch.conf to read as follows:

     passwd:     nisplus files shadow:     nisplus files group:      nisplus files 

    What will happen during the login process once these changes take effect?

  4. Consider the following entry in the /etc/nisswitch.conf file:

     hosts:      files nisplus dns 

    Which resource is consulted last when a host makes a name query?

  5. What file can you check to verify whether NIS clients are allowed to use your NIS server?

  6. When editing the slapd.conf file, what must you remember about lines that begin with white space at the beginning of a line?

  7. You have just made a change to the /etc/pam.d/login file. What do you need to do in order for PAM to recognize the change?

42.6.2. Answers

  1. This file belongs to the DHCP service (dhcpd). The host named voip will always receive the address of 192.168.2.104 via the DHCP server when it boots.

  2. The dhcpd.leases file, which is often located in the /var/lib/dhcp directory, gives you the information you need about leases on the system.

  3. Users who log in will be authenticated using NIS, rather than local files (e.g., /etc/passwd and /etc/shadow).

  4. DNS is last.

  5. The securenets file.

  6. OpenLDAP considers the blank space the continuation of the previous line. If you do not know this, you may experience considerable configuration problems.

  7. No additional step is needed. PAM will recognize the changes immediately.

42.6.3. Exercises

  1. Configure a DHCP server. As you configure the server, create a valid range of IP addresses. Also create a reserved address so that a client always receives the same IP address. Experiment with DHCP reservations to see how they work.

  2. Now install the DHCP daemon and configure your system to be a DHCP client. You will have to find the configuration files for your system. In Red Hat and Fedora systems, go to the /etc/sysconfig/network-scripts directory and configure the appropriate file. For Debian-based systems, configure the /etc/network/interfaces file to make the necessary changes. If your system is already a DHCP client, configure it to use a static address. Configure it to use a plausible IP address and subnet mask. Supply a default gateway, if applicable. As you work, review the /var/log/messages file, as well as the dhcpd.leases file, to verify that your DHCP server is working

  3. A DHCP server relay agent is necessary to forward DHCP requests and replies across subnets. DHCP requests are broadcast based and thus must be forwarded across a router. If you have configured a Linux router, install the DHCP relay agent. Then configure the appropriate settings in the dhcrelay file. Once you have done this, you can then use the dhcrelay application to start the agent.

  4. Install the NIS package for your system. Once you have installed the server, familiarize yourself with the configuration files and associated applications. Pay special attention to the ypserv.conf file, because you will use it to configure essential settings. Also, remember that the portmapper daemon must also be running for NIS to work.

  5. NIS allows many configuration options related to authentication. Configure PAM (e.g., the /etc/pam.conf file or the appropriate files in the /etc/pam.d directory) so that the /etc/passwd and /etc/shadow files are used.

  6. Install the slapd LDAP server. Once you familiarize yourself with slapd, create a simple directory hierarchy. Verify that slapd is working correctly.

  7. Once you have your LDAP server running, add a group and a host to it. Configure the host as an LDAP client. You can also add a user and experiment with adding a group.

  8. Change the password of a user in LDAP, and verify that the information has been updated to the client. To reduce the possibility of confusion, verify that the LDAP client is properly configured before you change the password. This way, you will be able to more easily tell what has gone wrong in your configuration.

  9. Remember that Linux systems can work well with other operating systems and features. After adding users and groups, experiment further with your LDAP server by importing items from an LDIF file, if one is available.

  10. By default, all users must enter a password when using the su command to become root. If you wish, you can change this default behavior so that any user in the wheel group can use su without having to supply a password. To do this, edit the /etc/pam.d/su file as root. Search for the following entry and uncomment it:

     auth       sufficient   /lib/security/pam_wheel.so trust use_uid 

  11. Now edit the /etc/group file so that a standard user account is a member of the wheel group. Become that user, then issue the su command. You will become root without first issuing a password.



LPI Linux Certification in a Nutshell
LPI Linux Certification in a Nutshell (In a Nutshell (OReilly))
ISBN: 0596005288
EAN: 2147483647
Year: 2004
Pages: 257

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net