Ubuntu 10.04
Sponsored Link

Configure LDAP Client2010/07/31

[1] Configure LDAP Client
root@www05:~#
aptitude -y install libnss-ldap libpam-ldap ldap-utils


(1) specify LDAP server's URI


(2) specify suffix


(3) specify LDAP version


(4) if you mount /etc and so on, select "No", but normally Select "Yes"


(5) normally Select "Yes" as a description


(6) specify LDAP admin's suffix


(7) specify LDAP admin's password


root@www05:~#
vi /etc/nsswitch.conf


# line 7: add

passwd:
compat
ldap

group:
compat
ldap

shadow:
compat
ldap


# line 19: change

netgroup:
ldap


root@www05:~#
vi /etc/pam.d/common-password


# line 26: change ( remove "use_authtok" )

password     [success=1 user_unknown=ignore default=die]     pam_ldap.so try_first_pass

root@www05:~#
vi /etc/pam.d/common-session


# add at the bottom ( create a home directory automatically for first login )

session optional pam_mkhomedir.so skel=/etc/skel umask=077


root@www05:~#
sysv-rc-conf libnss-ldap on

root@www05:~#
shutdown -r now


www05 login:
ubuntu
# user on LDAP

Password:
Linux lan05 2.6.32-24-generic #38-Ubuntu SMP Mon Jul 5 09:20:59 UTC 2010 x86_64 GNU/Linux
Ubuntu 10.04.1 LTS

Welcome to Ubuntu!
Creating directory '/home/ubuntu'.
ubuntu@www05:~$
# logined

ubuntu@www05:~$
# change LDAP password

Enter login(LDAP) password:
# input current password

New password:
# input new LDAP password

Re-enter new password:
# verify

LDAP password information changed for ubuntu
passwd: password updated successfully
# changed

Matched Content