0

I'm learning how to setup and use OpenLDAP installed on an Ubuntu server. I executed sudo apt-get install slapd ldap-utils -y and set my ldap domain to test.mydomain.com.

I can execute ldapadd successfully to add people via that domain.

So, I'm trying to use Ldapadmin to inspect the sample data in my sample LDAP server. My LDAP host is required and I provide the following, using port #389:

ldap://*.*.*.*/test.mydomain.com (the asterics represent my ip address)

When the host is tested, I get an LADP Error: server down! message.

Getting it to work on Ldapadmin is the first step to using the same configuration on my Drupal website to enable Single-Sign-on.

Can anyone help, please?

UPDATE

@Brian Showalter:

In /etc/phpldapadmin/config.php I re-set the following:

$servers->setValue('server','host','');

$servers->setValue('server','base',array('dc=ldaptest,dc=com'));

So, it's now ldaptest.com instead of test.mydomain.com. I also executed dpkg-reconfigure slapd to amend the domain.

However I'm a bit confused about your statement "... use ldap://<server IP or hostname> as the LDAP URI...". Is that to be set in Ldapadmin or to replace the value of server-host as in the server setting above?

I apologise if my question(s) are basic. I just learning this stuff.

sisko
  • 155
  • 1
  • 8

1 Answers1

1

Actually, your LDAP domain should probably just be mydomain.com, not test.mydomain.com. This is also known as the base name in dc=mydomain,dc=com format. You might want to do a dpkg-reconfigure slapd to reconfigure your OpenLDAP installation accordingly.

Then, use ldap://<server IP or hostname> as the LDAP URI (don't include the domain on the end), and set Ldapadmin to use dc=mydomain,dc=com as the base. You may also need to specify a bind DN (which looks something like cn=admin,dc=mydomain,dc=com) and a bind password in order to fully connect to your server.

Brian Showalter
  • 1,029
  • 9
  • 13
  • Hi Brian. Thanks for your response. I posted an update to my question – sisko Nov 23 '15 at 15:52
  • You mention Ldapadmin and phpldapadmin, which are two different LDAP clients. In the phpldapadmin config, you have the right value for the base, but the host value should be set to either the hostname or the IP address of your LDAP server (do not prefix this with "ldap://"). – Brian Showalter Nov 24 '15 at 17:06