LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 01-05-2009, 05:38 AM   #1
MheAd
Member
 
Registered: Jun 2007
Distribution: Ubuntu 14.04
Posts: 186

Rep: Reputation: 36
Can't logon to PhPldapadmin


Hi guys,
I've installed Phpldapadmin on my CentOS (5.2), cause I'm intending to try out this guide I've found on the net on how to setup Postfix server with openldap as front end, which, among components, even uses Phpldapadmin. The problem is that the configuration part of the phpldapadmin is not described at all, it's "assumed it's set up properly" so I have no clue how to make this tool to work. I've googled a lot without success. The documentation doesn't give me any clues and the comments in the actual config file make me only more confused.

I can't login as the ldap administrator via this tool. It gives me an error that it's wrong user/password.

I try to login at the interface as 'admin' with password 'secret'. It doesn't let me in.

I realised I should enter the complete path so I logged in as

cn:admin,dc=myzone,dc=com with password 'secret' - still nothing.

Basically, I would like to make a "clean" config.php file, so what I'm wondering is - what are the only needed directives in this file for basic functionality?

If my:

rootdn cn:admin,dc=myzone,dc=com
rootpw secret

- then where / how am I supposed to enter this in the config.php file?

I tried to alter following two:

$ldapservers->SetValue($i,'login','dn','cn=admin,dc=myzone,dc=com');
$ldapservers->SetValue($i,'login','pass','secret');

No success on this one.


Any feedback is appreciated!
Thanks in advance!
 
Old 01-05-2009, 07:57 AM   #2
kentyler
Member
 
Registered: Dec 2008
Location: Newark Ohio
Distribution: Fedora Core
Posts: 270

Rep: Reputation: 38
initial entry for ldap

It looks to me like you do not have an ldap database yet.

Did you create the root user?


Is ldap running?
 
Old 01-05-2009, 08:15 AM   #3
MheAd
Member
 
Registered: Jun 2007
Distribution: Ubuntu 14.04
Posts: 186

Original Poster
Rep: Reputation: 36
Hi and thanks for the reply.

Well, I haven't created the actual content yet (the intention is to use the actual phpldapadmin for that - for adding e-mail user accounts), but I've created the top domain.

Also I am able to bind to the database as anonymous via phpldapadmin, it's only when I try to login as admin that I can't get in.
 
Old 01-06-2009, 07:22 AM   #4
kentyler
Member
 
Registered: Dec 2008
Location: Newark Ohio
Distribution: Fedora Core
Posts: 270

Rep: Reputation: 38
slappasswd

Did you run slappasswd to create a password for the Manager user?

Manager is case sensitive also!

If you did not then you can't login to create your root/admin user.
 
Old 01-06-2009, 08:22 AM   #5
MheAd
Member
 
Registered: Jun 2007
Distribution: Ubuntu 14.04
Posts: 186

Original Poster
Rep: Reputation: 36
I never used slappasswd since I never wanted a hashed password in the first place. I'm just doing this as a test, so the cleartext "secret" password was satisfactory (note that I listed in one of my previous posts how I set the rootdn/rootpw directives). But even now, when I actually did create a hashed password and configured the slapd.conf accordingly, the phpldapadmin tool still doesn't work. I don't think this is LDAP-issue, must be something with the actual phpldapadmin. This tool is the probably worst documented one that I've ever encountered in my Linux experience...
 
Old 01-07-2009, 07:23 AM   #6
kentyler
Member
 
Registered: Dec 2008
Location: Newark Ohio
Distribution: Fedora Core
Posts: 270

Rep: Reputation: 38
Your post said you set the admin and secret in the phpldap config which does not matter to ldap which is a seperate database. The phpldapadmin does not set anything in the ldap server.

Manager should be used to login to ldap.
 
Old 01-07-2009, 07:28 AM   #7
jax8
Member
 
Registered: Feb 2004
Location: Australia
Distribution: Ubuntu, Fedora 10
Posts: 632

Rep: Reputation: 31
The format of your domain looks incorrect

Try

cn=admin,dc=myzone,dc=com

instead of

cn:admin,dc=myzone,dc=com
 
Old 01-07-2009, 11:05 AM   #8
MheAd
Member
 
Registered: Jun 2007
Distribution: Ubuntu 14.04
Posts: 186

Original Poster
Rep: Reputation: 36
Hi, sorry it was a typo.

I have actually cn=admin,dc=myzone,dc=com in the slapd.conf file defined and that's what I try to login with via phpldapadmin tool, with no success...
 
Old 04-07-2009, 12:08 PM   #9
nagano83pl
LQ Newbie
 
Registered: Apr 2009
Posts: 1

Rep: Reputation: 0
you need to add user into ldap database so you could login on to
 
Old 03-23-2010, 05:14 AM   #10
g.navink
LQ Newbie
 
Registered: Nov 2009
Posts: 28

Rep: Reputation: 0
phpldapadmin settings may help to login with admin

Hi,
thanks. now able to login with admin (ie <rootdn>) and password using phpldapadmin into the ldap server.

The setting for the attr attribute in the file config.php in the folder /etc/phpldapadmin has to be changed as below:
$ldapservers->SetValue($i,'login','dn','cn=Manager,dc=intoto,dc=com')
$ldapservers->SetValue($i,'login','attr','uid');

Upon this change was able to login with cn=Manager,dc=intoto,dc=com
and its password.

seems its a setting for the phpldapadmin rather than ldap server(slapd)

thanks.
have a nice day,
navin
 
Old 05-20-2010, 04:32 PM   #11
henriquelm
LQ Newbie
 
Registered: Mar 2006
Posts: 1

Rep: Reputation: 0
Question

Quote:
Originally Posted by g.navink View Post
Hi,
thanks. now able to login with admin (ie <rootdn>) and password using phpldapadmin into the ldap server.

The setting for the attr attribute in the file config.php in the folder /etc/phpldapadmin has to be changed as below:
$ldapservers->SetValue($i,'login','dn','cn=Manager,dc=intoto,dc=com')
$ldapservers->SetValue($i,'login','attr','uid');

Upon this change was able to login with cn=Manager,dc=intoto,dc=com
and its password.

seems its a setting for the phpldapadmin rather than ldap server(slapd)

thanks.
have a nice day,
navin

Hello there, I'm having the exact same problem with CentOS 5.4, but since I don't understand much about linux, by your last post above, I could'n really tell what was I supossed to do to fix it.

Can someone help my out? My admin user is "cn=Manager,dc=tyno,dc=local"
 
Old 12-02-2010, 05:34 AM   #12
pete_d
LQ Newbie
 
Registered: Dec 2010
Posts: 1

Rep: Reputation: 1
Quote:
Originally Posted by henriquelm View Post
Hello there, I'm having the exact same problem with CentOS 5.4, but since I don't understand much about linux, by your last post above, I could'n really tell what was I supossed to do to fix it.

Can someone help my out? My admin user is "cn=Manager,dc=tyno,dc=local"
I had a similar problem with a stock Centos 5.5 install with Openldap and phpldapadmin from the EPEL repository.

I resolved it (after a process of elimination) by commenting out this line:
$ldapservers->SetValue($i,'login','attr','uid');

in /etc/phpldapadmin/config.php

by putting a # at the beginning, so it looks like this:
#$ldapservers->SetValue($i,'login','attr','uid');

Hope this helps.

Regards,
Pete
 
1 members found this post helpful.
Old 03-01-2012, 01:25 AM   #13
rahulu123
LQ Newbie
 
Registered: Mar 2012
Posts: 3

Rep: Reputation: Disabled
Quote:
Originally Posted by rahulu123 View Post
I had a similar problem with a stock Centos 5.5 install with Openldap and phpldapadmin from the EPEL repository.

I resolved it (after a process of elimination) by commenting out this line:
$ldapservers->SetValue($i,'login','attr','uid');

in /etc/phpldapadmin/config.php

by putting a # at the beginning, so it looks like this:
#$ldapservers->SetValue($i,'login','attr','uid');

Hope this helps.

Regards,
Pete
Yes, it did help, Thanks much

Regards,
rahul
 
Old 05-21-2012, 05:12 PM   #14
itz4vj
LQ Newbie
 
Registered: May 2012
Posts: 8
Blog Entries: 1

Rep: Reputation: Disabled
Hi,

Could someone please help on the issue ? I'm running ldap in cent os and can't login to the phpldapadmin gui tool.

There are 3 users in the ldapadmin groups and all of them are no longer with the company.. I might need to reset the password or create a new user for myself...


while creating new user getting the below error.

Enter LDAP Password:
ldap_bind: Invalid credentials (49)


I changed the ldap passwed via slappasswd utility and updated in rootpw entry in slapd.conf file. But still that doesn't work.

Any tips would be helpful .
 
Old 05-23-2012, 03:34 PM   #15
itz4vj
LQ Newbie
 
Registered: May 2012
Posts: 8
Blog Entries: 1

Rep: Reputation: Disabled
Hi,

Could someone please help ? I tried everything I could to change the LDAP root password and it doesn't seems to be working....I can't login to the phpldapadmin console also can't create any users via command line ldapadd.

All I get is invalid credentials. Any help would be much appreciated.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Problem with phpldapadmin depam Linux - Software 7 12-13-2006 10:12 AM
phpldapadmin error depam Linux - Software 5 08-31-2006 01:27 PM
Phpldapadmin problem leiw Linux - General 2 07-25-2006 02:18 AM
Unable to get the ldaptree in phpLDAPadmin Uday123 General 0 11-15-2005 05:42 AM
upgrade breaks phpldapadmin gdsword Debian 2 11-04-2005 03:41 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 05:09 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration