How to add new LDAP users with LAM

Estimated read time 3 min read

[ad_1]

Jack Wallen shows you how easy it is to add new users to your OpenLDAP directory, with the help of the LDAP Account Manager.

IT Engineers and Technician discussing technical problem in server room with data connection visual effect .
Image: jamesteohart/Adobe Stock

Recently, I walked you through the process of deploying OpenLDAP server on Ubuntu Server 22.04. Following that guide, you should also have access to the user-friendly LDAP Account Manager (LAM), which is a web-based GUI that greatly simplifies the management of your OpenLDAP server.

One thing LAM does is make it far easier to add users to the LDAP directory tree. Instead of having to create user files to import from the command line, which isn’t all that challenging to begin with, you can make use of a point-and-click GUI for the process. Via LAM, you can even create accounts such that they can serve as centralized authorization for desktop users – even Linux desktops.

I want to show you how this is done.

SEE: 40+ open source and Linux terms you need to know (TechRepublic Premium)

What you’ll need

The only things you’ll need for this are a running instance of OpenLDAP and the admin login credentials for LAM. With those two things at the ready, let’s add some users.

How to add a group

If you dive right into adding a user, you’ll immediately be warned that you first must add a group. To do that, log into LAM and click the Groups tab (Figure A).

Figure A

Image: Jack Wallen/TechRepublic. The LAM main page is where you manage your LDAP users and groups.

In the Groups tab (Figure B), click New Group.

Figure B

Image: Jack Wallen/TechRepublic. The Groups tab allows you to create and manage your LDAP groups.

In the resulting window (Figure C), give the new group a name.

Figure C

Image: Jack Wallen/TechRepublic. Adding a new group to OpenLDAP.

Since we haven’t added any users, you can’t add group members yet, so click Save and your new group is ready for users.

How to add a new user

Click back on the Users tab and then click New User. In the next window (Figure D), fill out all of the relevant information in the Personal tab. The only information that is required is the last name, but I would recommend adding a first name as well.

Figure D

Image: Jack Wallen/TechRepublic. Adding a new user to OpenLDAP.

After you’ve filled out the personal information, if the new user logs into a Linux workstation or server, you might want to then click on the Unix tab  and alter the username to suit as well as select both the primary and additional groups the user should belong to (Figure E).

Figure E

Image: Jack Wallen/TechRepublic. Configuring the new user for UNIX/Linux environments.

On the Unix tab, make sure to click Set Password. When prompted (Figure F), type and verify the new password and click Ok.

Figure F

Image: Jack Wallen/TechRepublic. Adding a Unix password for the new user.

When finished, click Save and your user should then appear in the Users listing (Figure G).

Figure G

Image: Jack Wallen/TechRepublic. Our new user, Henry Jekyll, has been added to OpenLDAP.

And that, my friends, is all there is to add new users to OpenLDAP, with the help of LAM.

Subscribe to TechRepublic’s How To Make Tech Work on YouTube for all the latest tech advice for business pros from Jack Wallen.

[ad_2]

Source link

You May Also Like

More From Author