How to install OpenLDAP and phpLDAPadmin in Ubuntu?

| | 1 min read

LDAP stands for Lightweight Directory Access Protocol, which was designed to store and access data centrally. It can be used to store any kind of information, but usually, it is used for a centralized authentication system (SSO). In some cases, it works similarly to relational databases. The main difference is the hierarchical structure in data relation.

To install LDAP in your Ubuntu machine, do the following steps.

  • Update the local package index.
    sudo apt-get update
  • Install the packages slapd and ldap-utils.
    sudo apt-get install slapd ldap-utils
  • During installation, you will be asked to enter and confirm password for LDAP.

It is possible to administer LDAP via command line, But it may be easy to use Web interface

To install phpLDAPadmin to access LDAP via the web interface, run the following command in your terminal

sudo apt-get install phpldapadmin

The application is now ready. You can configure the required Apache virtual host and reload apache.

We need to configure the phpLDAPadmin to use domain schema which we configured for the LDAP, and we need to make some adjustments to secure our LDAP configuration.