Project

General

Profile

Support #99

Configure phpLDAPAdmin on Ubuntu

Added by Daniel Curtis about 11 years ago. Updated about 9 years ago.

Status:
Closed
Priority:
Normal
Assignee:
Category:
Database Server
Target version:
-
Start date:
03/17/2013
Due date:
% Done:

100%

Estimated time:
0.30 h

Description

Installation

apt-get install phpldapadmin

Configuration

You've a couple choices when it comes to configuring phpldapadmin.
  • You can use the included apache script (/etc/phpldapadmin/apache.conf)
  • You can copy /usr/share/phpldapadmin to you webroot, in which case you can have multiple installations.

For the former approach, just edit /etc/phpldapadmin/config.php. You'll probably need to change the following lines:

$ldapservers->SetValue($i,'server','name','My LDAP Server');  // The name to display
$ldapservers->SetValue($i,'server','host','127.0.0.1');  // Address of the LDAP server
$ldapservers->SetValue($i,'server','port','389');   // Port number
$ldapservers->SetValue($i,'server','base',array('dc=example,dc=com'));  // Base dn
$ldapservers->SetValue($i,'login','string','uid=<username>,ou=People,dc=example,dc=com');

For the latter approach, make a copy of the installation directory

cp -R /usr/share/phpldapadmin /var/www/myphpldapadmin
  • Since we're setting up for multiple installs, we'll give each one a different config file
cp /etc/phpldapadmin/config.php /etc/phpldapadmin/first.config.php
rm /var/www/myphpldapadmin/config/config.php
ln -s /etc/phpldapadmin/first.config.php /var/www/myphpldapadmin/config/config.php
chmod +r /etc/phpldapadmin/first.config.php

Now customize the config file. You'll probably need to change the following lines:

$config->custom->session['blowfish'] = '';  //Add a random string for encryption purposes
$ldapservers->SetValue($i,'server','name','My LDAP Server');  // The name to display
$ldapservers->SetValue($i,'server','host','127.0.0.1');  // Address of the LDAP server
$ldapservers->SetValue($i,'server','port','389');   // Port number
$ldapservers->SetValue($i,'server','base',array('dc=example,dc=com'));  // Base dn

The config file is very well commented, and a little reading should get you all you need.


Related issues

Related to GNet Solutions - Support #98: Configure OpenLDAP Server on UbuntuClosedDaniel Curtis03/17/2013

Actions
#1

Updated by Daniel Curtis over 10 years ago

  • Project changed from GNet Solutions to 22
#2

Updated by Daniel Curtis about 9 years ago

  • Project changed from 22 to GNU/Linux Administration
  • Category set to Database Server

Also available in: Atom PDF