You are here Home » Tech » LDAP Server Configuration: Download and Install LDAP Server -Guide

LDAP Server Configuration: Download and Install LDAP Server -Guide

by Fahad Saleem

 LDAP Server Configuration: Download and Install LDAP Server -Guide

Lightweight Directory Access Protocol (LDAP) is a handy utility for managing related information from a centralized location with the help of file and directory hierarchy. LDAP servers function in a similar way to a relational database in a number of ways. It can be used to store and organize any piece of information. You may install LDAP for centralized authentication. This tutorial will cover how to download and install a free LDAP server (OpenLDAP) on Ubuntu 12.04.

LDAP Server Download and Installation Procedure

  1. You may download OpenLDAP from its official site. OpenLDAP is also present in the default repositories of Ubuntu under the package name “slapd”. Hence it can be installed directly using the following command.

“sudo apt-get update

sudo apt-get install slapd ldap-utils”

  1. When the installation is complete, you need to configure the LDAP Ubuntu packages. Use the following command to show the package configuration tools.

“sudo dpkg-reconfigure slapd”

  1. You will face a series of questions about the configuration of the software. Answer them as you desire.

Install PHPLDAPAdmin

The LDAP servers will be monitored from a web interface called as PHPLDAPAdmin. This is available in the default repositories of Ubuntu. You may install it with the following command.

“sudo apt-get install phpldapadmin”

Open the configuration files with the root privilege.

“sudo nano /etc/phpldapadmin/config.php”

Search the following section and replace the domain name and IP address of the server for your own referencing.

“$servers->setValue(‘server’,’host’,’domain_nam_or_IP_address’);”

Separate each domain component that LDAP understands. Separate the domain components with the help of dot. The next modification is required in the same domain components that you just set up in your last entry. Add these after the text “cn=admin” in the entry below.

“$servers->setValue(‘login’,’bind_id’,’cn=admin,dc=test,dc=com’);”

Now search for the following section related to the “hidetemplatewarning” attribute. Un-comment this line, and set the value to ‘True’ to avoid unnecessary warnings.

“$config->custom->appearance[‘hide_template_warning’] = true;”

Save and close the file now.

Login into Free LDAP Server

You can easily access LDAP by going to your IP address followed by “phpldapadmin” in your web browser.

ldap 1

Click on the Login link present on the left hand side. You will be prompted to login.

ldap 2

Enter the password that you used during the slapd configuration. You will face a sparse interface in the beginning.

ldap 3

You may create organizational units such as groups.

ldap 4 ldap 5

Now, you have successfully set up your free LDAP server with a few groups. It is important to know the ports for accessing LDAP from browsers. The default LDAP port is 636 for UDP over SSL. The LDAP port number is 389 for TCP. Install LDAP on your Ubuntu and utilize its full functionality. If you have any LDAP query in your mind, this tutorial might have solved it.

You may also like