Monday, 7 March 2016

Installation LDAP With PhpLdapAdmin CentOS 6.5




 yum update -y

]# yum install openldap openldap-servers openldap-clients

]# yum install sssd perl-LDAP.noarch

]# cp /usr/share/openldap-servers/DB_CONFIG.example /var/lib/ldap/DB_CONFIG

]# chown -R ldap:ldap /var/lib/ldap

check php support ldap:
php -i|grep -i ldap

]# cd /etc/openldap

]# mv slapd.d slapd.d.original

]# slappasswd

0m$aI2

{SSHA}41dlXefqFBAY+EX48QlWnaJSx8NaVk0H



]# cd /etc/openldap

]# vim slapd.conf

include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/inetorgperson.schema
#include         /etc/openldap/schema/nis.schema

pidfile         /var/run/openldap/slapd.pid
argsfile        /var/run/openldap/slapd.args

############################################

database        bdb
suffix          "dc=example,dc=net"
rootdn          "cn=Manager,dc=example,dc=net"
rootpw          {SSHA}41dlXefqFBAY+EX48QlWnaJSx8NaVk0H

directory       /var/lib/ldap

index objectClass                       eq,pres
#index ou,cn,mail,surname,givenname      eq,pres,sub
#index uidNumber,gidNumber,loginShell    eq,pres
#index uid,memberUid                     eq,pres,sub
#index nisMapName,nisMapEntry            eq,pres,sub

# DB_CONFIG Settings - For SleepyCat Berkeley DB
dbconfig set_cachesize 0 10485760 0
dbconfig set_lg_regionmax 262144
dbconfig set_lg_bsize 2097152

#END OF FILE

]# vim ldap.conf

URI ldap://192.168.100.2:389
BASE dc=example,dc=net
TLS_REQCERT allow

#END OF FILE


]# /etc/init.d/slapd configtest

]# chkconfig slapd on
]# service slapd start
]# /etc/init.d/slapd restart


]# ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts

]# vi /etc/openldap/addressbook.ldif

dn: dc=example,dc=net
objectclass: dcObject
objectclass: organization
o: example LDAP SERVER
dc: example

dn: cn=Manager,dc=example,dc=net
objectclass: organizationalRole
cn: Manager

dn: ou=users,dc=example,dc=net
ou: users
objectClass: top
objectClass: organizationalUnit

dn: ou=addressbook,dc=example,dc=net
ou: addressbook
objectClass: top
objectClass: organizationalUnit

#END OF FILE

]# ldapadd -x -D 'cn=Manager,dc=example,dc=net' -W -f /etc/openldap/addressbook.ldif

]# ldapsearch -x -b 'dc=example,dc=net' '(objectclass=*)'

]# vi newcontact.ldif

dn:cn=Namdev Rathod,ou=addressbook,dc=example,dc=net
cn: Namdev Rathod
gn: Namdev
sn: Rathod
o: Office
l: Pune
street: Baner Road
st: MAH
postalCode: 411045
mobile: 9860 755 532
mail: namdev.rathod@example.com
objectClass: top
objectClass: inetOrgPerson

]# ldapadd -x -D 'cn=Manager,dc=example,dc=net' -W -f newcontact.ldif  [use -w example01 for pwless]

]# ldapdelete -v 'cn=ndldap@example.com,ou=addressbook,dc=example,dc=com' -D 'cn=Manager,dc=example,dc=com' -W [use -w for pwless]

# PHPLDAPADMIN:

]# cd /tmp
]# wget http://mirrors.ukfast.co.uk/sites/dl.fedoraproject.org/pub/epel/6/x86_64/epel-release-6-8.noarch.rpm
]# rpm -ivh epel-release-6-8.noarch.rpm
]# yum install phpldapadmin -y

]# vim /etc/httpd/conf.d/phpldapadmin.conf

Order Deny,Allow
Deny from all
Allow from 127.0.0.1
Allow from ::1
Allow from 202.52.134.200

]# vim /etc/phpldapadmin/config.php [make the line looks like below.]

//$servers->setValue('login','attr','uid');

]# /etc/init.d/httpd restart

BROWSRE|> http://192.168.105.200/ldapadmin

    username : cn=Manager,dc=example,dc=net
    password : <password given in slapd.conf file>



#########NOTE################

1. All files are created under /etc/openldap directory only.



Address Book Import in Outlook-2007

https://kb.wisc.edu/wiscmail/page.php?id=5192       


Reference Links:-
http://brennan.id.au/20-Shared_Address_Book_LDAP.html
https://support.eapps.com/index.php?/Knowledgebase/Article/View/437/55/user-guide---openldap-and-phpldapadmin#adding_address_book_entries
http://wiki.openiam.com/pages/viewpage.action?pageId=7635198
http://www.onlamp.com/pub/a/onlamp/2003/03/27/ldap_ab.html
###########################################


Script to Create ldif file to add / create user in ldap
================================



# Create one File with name "username.txt"

Abhijeet.Budhwant
Akhtar.Sande
Amey.Joshi
amit.narayan
Amit.Ghule
Anirudh.Kelgaonkar
Anuradha.Mudholkar
Arpit.Agrawal
Bhushan.Dandage
Daisy.Das
Deesha.Solanki
Devashish.Naik
Girish.Nair
Imran.Ali
Javed.Shaikh

:wq





#!/bin/sh
# On terminal, fire the command 'sh loop.sh > output.ldif'.
EMAILFILE=username.txt

for x in `grep -v ^# $EMAILFILE | awk '{print $1}'`; do

> var.txt
echo "$x" > var.txt
y=`cut -d '.' -f1 var.txt`;
z=`cut -d '.' -f2 var.txt`;


echo "dn: uid=$x,ou=Purchase,dc=example,dc=net
objectClass: top
objectClass: inetOrgPerson
gn: $y
sn: $z
userPassword: password@123
cn: $x"
echo
done


:wq


Run Script:

# chmod +x script-to-add-user-in-ldap.sh

# ./script-to-add-user-in-ldap.sh > output.ldif


Output Example : 

dn: uid=Namdeo.Jadhav,ou=IT,dc=example,dc=net
objectClass: top
objectClass: inetOrgPerson
gn: Namdeo
sn: Jadhav
userPassword: example@123
cn: Namdeo.Jadhav

dn: uid=Namdev.Rathod,ou=IT,dc=example,dc=net
objectClass: top
objectClass: inetOrgPerson
gn: Namdev
sn: Rathod
userPassword: example@123
cn: Namdev.Rathod

 

No comments: