Miniguide to openldap

LDAP is a lot easier then one might think at first sight. First, reading this short introduction to LDAP will tell us that LDAP is just an object database, that holds trees of objects and schemas of those objects. This is nice and easy for anyone acustomed to ZODB and Archetypes.

Next, installing. The OpenLDAP server on Debian is called slapd, so apt-get install slapd. After that, run dpkg-reconfigure -plow slapd which will allow reconfiguring the domains. For example, I've set my domain to pixelblaster.ro and the organization unit (ou) to Pixelblaster, which would result in base dn of dc=pixelblaster,dc=ro for the server and ou=Pixelblaster,dc=pixelblaster,dc=ro for the Pixelblaster branch. Another common setup is to create the following base dn: ou=programmers,o=Pixelblaster

With a tools such as JXplorer a connection to the server, to the dc=pixelblaster,dc=ro base db, with a binding authentication of cn=admin,dc=pixelblaster,dc=ro

Some of the common shortcuts used by ldap:

o = organization
ou = organization unit
dc = domain component
cn = common name
sn = surname

To make an address book, I have created the following dn: ou=people,o=Pixelblaster,dc=pixelblaster,dc=ro Now I just have to add inetOrgPerson objects that will act as addressbook entries. Some tools dedicated to this tasks are:

Next step is to put the LDAP server to work and make it serve samba and unix accounts


Comments