LDAP: Difference between revisions

1,728 bytes added ,  5 years ago
Line 54:
result: 32 No such object
 
= phpLDAPadmin WebUI =
 
*Install the Package:
sudo apt install phpldapadmin
 
*If you use Apache Web Server, it will create a config file:
/etc/apache2/conf-enabled/phpldapadmin.conf
 
*Access web interface at:
http://your-server-ip/phpldapadmin
 
To enable HTTPS, you can obtain and install a free TLS certificate issued from Let’s Encrypt.
 
*Configuring phpLDAPadmin:
sudo nano /etc/phpldapadmin/config.php
 
Since OpenLDAP and phpLDAPadmin are running on the same machine, configure phpLDAPadmin to connect to localhost on the default LDAP port 389 without SSL/TLS encryption.
 
Line 293 specifies that phpLDAPadmin will connect to localhost.
$servers->setValue('server','host','127.0.0.1');
 
Line 296 is commented out by default, which means the standard port 389 will be used.
// $servers->setValue('server','port',389);
 
Line 335 is commented out by default, which means TLS encryption is not enabled.
// $servers->setValue('server','tls',false);
 
Then go to line 300.
$servers->setValue('server','base',array('dc=example,dc=com'));
 
Change it to:
$servers->setValue('server','base',array());
 
This will let phpLDAPadmin automatically detect the base DN of your OpenLDAP server. Next, you can disable anonymous login. Go to line 453.
// $servers->setValue('login','anon_bind',true);
 
By default, anonymous login is enabled. To disable it, you need to remove the comment character (the two slashes) and change true to false.
$servers->setValue('login','anon_bind',false);
 
You will probably want to disable template warnings because these warnings are annoying and unimportant. Go to line 161.
// $config->custom->appearance['hide_template_warning'] = false;
 
Remove the comment character and change false to true.
$config->custom->appearance['hide_template_warning'] = true;
 
Save and close the file.
 
= StartTLS LDAP Encryption =