Need a straightforward method for storing address book-style data and network information alongside any structured data? LDAP, a technology dating back to 1993, provides a solution. While lacking the "cool" factor of newer technologies like Node.js and Go, its capabilities remain highly relevant.
Key Concepts:
Understanding LDAP:
LDAP, or Lightweight Directory Access Protocol, originated at the University of Michigan around 1993, thanks to the efforts of Tim Howes, Steve Kille, Colin Robbins, and Wengyik Yeong. It's essentially an internet-friendly version of the older X.500 protocol (from the 1980s), originally designed by the International Telecommunications Union (ITU) for managing telephone directories.
While "LDAP" technically refers to the protocol, it's often used to describe both client and server components. Think of it as the SQL of directory servers—the language for interacting with LDAP-enabled servers.
Popular LDAP servers include Microsoft's Active Directory (integrated into Windows since Windows 2000) and the open-source OpenLDAP, which we'll use in this tutorial series. OpenLDAP's flexibility allows for diverse schema and data storage.
This first part covers:
Essential Terminology:
Before proceeding, let's clarify some key terms:
LDAP Term | Description |
---|---|
dn | Distinguished Name: A record's unique identifier, similar to a primary key in relational databases. |
Directory Schema | Defines the structure and constraints of the directory information. |
entry | A record containing attributes that store data. |
attribute | Similar to an associative array element or database column; specifies the data type, sorting rules, case-sensitivity, and other criteria. |
cn | Common Name (e.g., "John Smith") |
sn | Surname (e.g., "Smith") |
For deeper understanding, consult O'Reilly's LDAP guides or the Wikipedia entry on LDAP.
Setting Up an LDAP Server:
OpenLDAP installation and configuration can be somewhat complex. These steps, optimized for Debian-based servers, aim for clarity and conciseness:
Install the core server and utilities:
sudo apt-get install slapd ldap-utils
Configure the server:
dpkg-reconfigure slapd
Answer the prompts as follows:
homestead.localdomain
(or your domain)Verification:
Check the installation by running:
ldapsearch -x -b dc=homestead,dc=localdomain
If you encounter errors, ensure OpenLDAP is running:
sudo netstat -tlnp | grep slapd
You should see output indicating slapd is listening on port 389.
Populating the Database:
Create users.ldif
with the following content:
dn: cn=Sheldon Cooper,ou=People,dc=homestead,dc=localdomain cn: Sheldon Cooper objectClass: person objectClass: inetOrgPerson sn: Cooper dn: cn=Leonard Hofstadter,ou=People,dc=homestead,dc=localdomain cn: Leonard Hofstadter objectClass: person objectClass: inetOrgPerson sn: Hofstadter dn: cn=Howard Wolowitz,ou=People,dc=homestead,dc=localdomain cn: Howard Wolowitz objectClass: person objectClass: inetOrgPerson sn: Wolowitz dn: cn=Rajesh Koothrappali,ou=People,dc=homestead,dc=localdomain cn: Rajesh Koothrappali objectClass: person objectClass: inetOrgPerson sn: Koothrappali
Load the data:
ldapadd -x -W -D "cn=admin,dc=homestead,dc=localdomain" -f users.ldif
(You'll be prompted for the admin password.)
Verify the records using:
ldapsearch -x -b "dc=homestead,dc=localdomain" -s sub "objectclass=*"
(PHP Interaction, Connecting to the Server, Searching, Updating, and Deleting will follow in subsequent sections, due to length limitations.)
The above is the detailed content of Essentials of LDAP with PHP. For more information, please follow other related articles on the PHP Chinese website!