From the course: Ubuntu Linux: User and Group Management

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Use LDAP for user authentication

Use LDAP for user authentication

From the course: Ubuntu Linux: User and Group Management

Start my 1-month free trial

Use LDAP for user authentication

- [Instructor] Rather than configuring the same users on many different machines, we keep a central list or a directory of users on a server and configure clients to use that list to allow logins. This is called LDAP, or lightweight directory access protocol. In order to work, LDAP needs two components, a server and a client. These can be on the same machine as I'll show you here, but in a production setup, you would have one server and then configure all of your clients to use it. During the setup of the client, we'll also need to reconfigure PAM, the pluggable authentication module system to allow LDAP to be an approved method of authenticating on the system. To set up the server, I'll first install two packages that we need. LDAP utils and slapd. LDAP utils has some tools that we'll use for interacting with LDAP. And the slapd package is the actual LDAP server. I'll write apt install ldap utils and slapd. While we go through the installation which is triggered automatically when I…

Contents