User Guide - OpenLDAP Administration with phpLDAPadmin


Applicable plans: All Standard VPS, all Advanced VPS, all Premier VPS plans

As stated on the web site http://www.openldap.org/, The OpenLDAP Project is a collaborative effort to develop a robust, commercial-grade, fully featured, and open source LDAP suite of applications and development tools. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenLDAP Suite and its related documentation.

OpenLDAP provides a framework for directory services. eApps Hosting provides the OpenLDAP server and also the phpLDAPadmin web interface tool used to administer OpenLDAP. More information on phpLDAPadmin can be found at http://phpldapadmin.sourceforge.net/. This user guide explains the basics of administering OpenLDAP and also explains how to configure a Shared Address Book for use with your eApps mail service.

Administering the LDAP Server (using Shared Address Book directory example)

We recommend that you use the phpLDAPadmin web interface application to administer your LDAP server. This application can be installed when you ordered your VPS or afterwards from the System tab of your Control Panel at any time. The following instructions will explain how to administer OpenLDAP using the Shared Address Book directory schema provided by eApps.

Logging in:

Once you have installed openLDAP and phpLDAPadmin access your admin application at the URL http://domain.com/ldapadmin. Login with the following credentials:


Username: cn=Manager, dc=my-domain, dc=com (this will be the same for everyone)
Password: domain.com (this will be your systems default domain)

The next step is to install the directory schema. We have provided simple directory schema for a shared address book which will suffice for basic name and address book functions. if you are interested in more in depth setup you are much better off reading one of the various online howtos for LDAP,
http://www.openldap.org/doc/admin23/ is official and highly recommended.

Click on the import button on the left hand side of the screen.


You will see the following window:

Paste the following text into the Paste your LDIF here:box

dn: ou=people, dc=my-domain, dc=com
objectClass: top
objectClass: organizationalUnit
ou: people

Thats it. you have set up a very simple address book now you need to add your people to it.

You will see a new entry in your hierarchy called ou=People Click on its + sign and then click on Create new entry here

Choose address book entry from the templates listing and click on proceed, or select a different template that better suits your needs. Fill in the users information, click on proceed then once you have verified the information click continue. Do this for each user you want in the directory and that is it. You can now point your addressbook client (like outlook) at yourdomain.com and you have a company wide shared address book.

Using the Shared Address Book directory in your eApps Mail service

Now that you have created the Shared Address Book in the LDAP server, you must define it to your mail client. The following steps explain how to access the Shared Address Book from commonly used mail clients.

Outlook Express 

Open Outlook Express and click Tools, the Accounts... Next select Add => Directory Service.

On the next screen you will enter the domain name of your LDAP server and click next. Do not check the box that says My LDAP server requires me to log on. On the next screen select 'No' and then Next. Then click Finish.

Now select the newly created directory service and click Properties. Click the Advanced tab and enter the Distinguished Name for your server. It should look like the diagram below.

Click Apply and you are done!

Now whenever you go to compose a new email, you can click the address book next to the To: field.

When the next screen comes up, click Find. Make sure to select your LDAP server from the drop-down box. You can then search for contacts by first name, last name, or email address.

Thunderbird

Open Thunderbird and click Address Book. Then click File, then New => LDAP Directory...

Next, enter the specific information from your LDAP server. Your setup should look something like this:

You can leave the last field blank. Click OK to save your setup, then close the Address Book.

Now return to the main screen and select Tools, Options..., Composition, then the Addressing tab. Make sure that the Directory Server box is checked, and the name of your LDAP server appears in the drop-down box.

Now whenever you go to compose a new email, make sure that your LDAP directory is selected on the left. You can then search for contacts by first name, last name, or email address.


Comments

Please login to comment