How to Install LDAP Account Manager (LAM) on Fedora server

LDAP Account Manager (LAM) is a web-based LDAP administration tool that allows you to create, edit and delete records in your LDAP directory. In this tutorial, we will guide you through the steps to install LAM on your Fedora server.

Prerequisites

Step 1: Install Apache and PHP

  1. Install Apache web server and PHP with the following command:
sudo dnf install -y httpd php php-ldap
  1. Start the Apache web server service:
sudo systemctl start httpd
  1. Enable the Apache web server service on system boot:
sudo systemctl enable httpd

Step 2: Downloading and extracting LAM

  1. Download the latest LAM zip file from the LAM website:
wget https://github.com/leenooks/phpLDAPadmin/archive/master.zip
  1. Extract the LAM files into the web server’s document root folder:
unzip master.zip -d /var/www/html/
  1. Rename the extracted folder to “lam”:
sudo mv /var/www/html/phpLDAPadmin-master /var/www/html/lam

Step 3: Configuring LAM

  1. Copy the config file:
sudo cp /var/www/html/lam/config/config.php.example /var/www/html/lam/config/config.php
  1. Edit the config file:
sudo vi /var/www/html/lam/config/config.php

a. Uncomment the line “$config[‘ldap’][‘server’][0]” and set your LDAP server URL.

b. Set your LDAP server’s protocol by uncommenting the desired protocol line (either ldaps or ldap).

c. Set the base DN of your LDAP server.

d. Save and exit the file.

Step 4: Accessing LAM

  1. Open your web browser and enter the IP address or hostname of your Fedora server followed by “/lam” in the address bar.

For example:

https://192.168.x.x/lam
  1. You should now see the LAM login screen. Enter your LDAP server credentials to log in.

Congratulations, you have successfully installed and configured LAM on your Fedora server.

If you want to self-host in an easy, hands free way, need an external IP address, or simply want your data in your own hands, give IPv6.rs a try!