LDAP client configuration with autofs home directories

openLDAP Server installation and configuration step by step guide LDAP client. Autofs is an excellent feature/service to mount to remote NFS shares automatically without running mount command, even from normal users who do not require to have mount command permissions.

LDAP Client configuration

first, install required packages, in this article we will see how to configure LDAP client using CLI interface and GUI Interface

[root@ldapclient1 ~]# yum install -y openldap-clients nss-pam-ldapd sssd authconfig-gtk
[root@ldapclient1 ~]# yum install nfs-utils rpcbind autofs

Using GUI mode

install above packages then enter the command “system-config-authentication

ldap client

Using CLI mode

type command “authconfig-tui

Select [*] Use LDAP

select [*] Use LDAP Authentication

click Next

provide the ldap server details as shown above and click ok

verify the ldap user information using below command

[root@ldapclient1 ~]# getent passwd ldapuser1
ldapuser1:*:1001:1001:ldapuser1:/home/ldapuser1:/bin/bash

as you see below there is no home directory for ldapuser1

[root@ldapclient1 ~]# su - ldapuser1
su: warning: cannot change directory to /home/ldapuser1: No such file or directory
-bash-4.2$

Now mount user home directory using autofs

edit autofs master configuration file add entry

[root@ldapclient1 ~]# vim /etc/auto.master
#
# Sample auto.master file
# This is a 'master' automounter map and it has the following format:
# mount-point [map-type[,format]:]map [options]
# For details of the format look at auto.master(5).
#
/misc /etc/auto.misc
/home /etc/auto.ldapuser

now create /etc/auto.ldapuser file and add the entry for autofs mount

[root@ldapclient1 ~]# cat /etc/auto.ldapuser
* -rw 192.168.4.15:/home/&

Now restart autofs service

[root@ldapclient1 ~]# systemctl restart autofs
[root@ldapclient1 ~]# systemctl enable autofs
ln -s '/usr/lib/systemd/system/autofs.service' '/etc/systemd/system/multi-user.target.wants/autofs.service'

login using ldapuser then verify you should get ldapuser home directory automatically

[root@ldapclient1 ~]# su - ldapuser1
Last login: Sun Mar 20 00:02:00 IST 2016 on pts/0
[ldapuser1@ldapclient1 ~]$

That’s it your LDAP client is configured successfully with autofs home directory mount

Please provide your valuable feedback

KeyWords: LDAP client configuration, LDAP client home directories using autofs, autofs LDAP client home, LDAP client home directories using autofs, Linux LDAP client, RHEL7 LDAP client

Configure LDAP Server

Wiki

Thanks for your wonderful Support and Encouragement