Saturday, May 19, 2012

LDAP Configuration with Liferay


 OPEN LDAP SERVER CONFIGURATION FOR WINDOWS

 

Softwares Used:

OpenLDAP (Windows edition)
LDAP Browsers(Apache DS,Jxplorer, LDAPsoft admin tools, Softerra LDAP admin etc)


Download Softwares:

1. You can download openLDAP windows edition from the following location:
2. you can download browsers from the locations given below:
Softerra LDAP admin: http://www.ldapadministrator.com/download.htm


Installing openLDAP:

1. Follow the instructions and choose your host as “localhost” or an “IP address”
2. Choose the port and SSL-port as you may want to use or can let it by default to 389 and 636 respectively.
3. Select a database for directory you want to use: BDB or LDAP (we have used BDB i.e berkely’s DB)
4. NEXT -> choose a password for your root directory, by default it would be “secret
5. NEXT-> install-> Finish.

 Using an LDAP Browser:

As We have used “LDAPsoft LDAP admin”
1. Start the server using by clicking on the slapd.exe where OpenLDAP is installed
2. Install LDAPsoft LDAP admin
3. Open “LDAPsoft LDAP admin” and create new connection to LDAP.
4. Specify the connection name - it could be any friendly name you may want to use
5. Specify the Hostname as “localhost” or “IP Address” as set at the time of installing OpenLDAP
6. Specify the port you are using for LDAP
7. Specify the Base DN as “dc=maxcrc,dc=com” or you may choose to click on “Fetch Base DNs” button to automatically fetch the Base DNs
9. Got to NEXT and select “Simple Authentication” method. For this, you will be needed to provide Bind DN and Password which would be “cn=Manager, dc=maxcrc, dc=com” and “secret” respectively. The Bind DN can also be populated by clicking on the button, which is on the right hand side of the Bind DN text field.
12. NEXT->Finish.

Now you have a complete connection with  openLDAP and you can create your own OUs and CNs.


How To Configure OPENLDAP in Liferay 

  1. Go to the Control Panel in Liferay 6 EE .
  2. Control Panel ---> Settings
  3. From the Right Side pannel Select the Configuration---> Authenticaion

After Clicking on the Authentication it will open different Options and Select LDAP on it.

Click on the Add from LDAP Servers

ServerName : Give any name
Default Values : Select open ldap


Fill all details as shown in image.
In Credentials : secret


After clicking on the Test LDAP Connection you will popup as shown in image.

USERS

Keep all the field as it is .

Just remove the text from the Group field at last before test ldap user button..
So, keep the Group field blank.

After clicking on the Test Ldap User button the popup will be displayed of the available users as shown in images below


In the Snapshot you will be able to see the users are displayed that we configured in OpenLDAP(Refer Last image in which it is shown the user that we configured in OpenLDAP Using Browser)


 Structure of LDAP with Apache DS




Congratulations, You have DONE with LDAP !!!!!!!

2 comments:

  1. Really cool post, highly informative and professionally written and I am glad to be a visitor of this perfect blog, thank you for this rare info!
    Regards liferay training in hyderabad

    ReplyDelete
  2. Nice post.
    For Liferay integartion with AD you can Check This Link

    ReplyDelete

nRelate Posts Only