[Date Prev][Date Next] [Chronological] [Thread] [Top]

phpqladmin 2.x series with openldap 2.1.x series



Is anybody successfully running openldap 2.1.x with phpqladmin 2.0.8 or .9 which just came out?

I cant get them talking for nothing. Even the original phpqladmin 1.1 does not appear to work with openldap 2.1.x. I have tried phpqladmin from redhat linux and OpenBSD. I have also tried the php mod option for apache and the regular php install.


my test domain is: dev-null.homeunix.org

here is my test database: ....derived from http://www.mrzesty.net/index.html?frame=http://braindump.MrZesty.net/qmail-ldap.html

the ldif i created to setup the initial database, from the example @ the url above and loaded successfully via..

ldapadd -vxc -h localhost -D "cn=manager,dc=dev-null,dc=homeunix,dc=org" -w xxxxx -f setup.ldif


cat setup.ldif

dn: dc=dev-null,dc=homeunix,dc=org
objectclass: dcObject
objectclass: organization
o: email
dc: dev-null

dn: cn=Manager,dc=dev-null,dc=homeunix,dc=org
objectclass: organizationalRole
cn: Manager

dn: ou=qmail, dc=dev-null,dc=homeunix,dc=org
objectclass: top
objectclass: organizationalUnit
ou: qmail

my slapd.conf  file:

# cat /usr/local/etc/openldap/slapd.conf
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.5 2002/11/26 18:26:01 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /usr/local/etc/openldap/schema/core.schema
include /usr/local/etc/openldap/schema/cosine.schema
include /usr/local/etc/openldap/schema/inetorgperson.schema
include /usr/local/etc/openldap/schema/nis.schema
include /usr/local/etc/openldap/schema/qmail.schema
include /var/www/phpQLAdmin-2.0.9/phpQLAdmin.schema
#include /var/www/phpQLAdmin-2.0.9/rfc2377.schema



# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile                /usr/local/var/slapd.pid
argsfile        /usr/local/var/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# Sample security restrictions
#
#   Disallow clear text exchange of passwords
# disallow bind_simple_unprotected
#
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy is:
#       Allow read by all
#
# rootdn can always write!

#######################################################################
# Database  "dev-null.homeunix.org"
#######################################################################

database        bdb
suffix          "dc=dev-null, dc=homeunix, dc=org"
rootdn          "cn=Manager,dc=dev-null, dc=homeunix, dc=org"
schemacheck  on

# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          XXXXXXXX

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory    /var/LDAP/var/openldap-data/qmail
# Indices to maintain

index objectclass,mail,mailAlternateAddress,uid eq

allow bind_v2


Ok this server is up and i can bind to it using several tools like gq and jxplorer.


The problems i am having with phpqladmin:

ver-2.0.8 and 2.0.9

I can get to the login screen, type in my password and username, hit submit and the browser acts like its doing something but nothing except the same login screen refreshes minus the user and password i previously entered. I am using my rootdn "manager" and its password. The following is how i have tried to enter the info. in the user and password boxes.

1. user: cn=manager,dc=dev-null,dc=homeunix,dc=org ...this workd for gq ldap browser
password: xxxxxx


2. user: manger
   password: xxxxxx

the config.inc:

cat config.inc
<?php
// configuration file
// $Id: config.inc,v 1.5 2002/06/21 13:46:34 blorson Exp $
//
// IMPORTANT:
// If adding or removing defines from this file,
// don't forget to change:
//      ./phpQLAdmin.schema
//      ./include/pql_config.inc
//
if(!$PQL_CONFIG_INCLUDED) {
       $PQL_CONFIG_INCLUDED = 1;
       session_start();

       // ----------------------------
       // PQL_HOSTMASTER (emailaddress)
       // this is the sender of testmails
       pql_define("PQL_HOSTMASTER", "hostmaster@adfinis.ch");

// ----------------------------
// PQL_LDAP_HOST (FQDN|IP)
// the host, port and base DN which is running the ldap-server
// for the USERS database - separated with semi colon (;)
//
// Fields:
// LDAP host Fully Qualified Hostname
// IP address
// LDAP URI (ldap://, ldaps://, ldapi:// etc)
// LDAP port Port number
// NOTE: Use only if not using LDAP URI
// Control base Starting point for the LDAP controls information.
// NOTE: This is NOT the base DN, it's for QmailLDAP/Controls
// objects.
//
// Note: URI and SSL support were added in PHP v4.0.4.
//
// Stack these with the + (plus) character and you'll get a list of
// host you can administrate. If only one, then you can obiously only
// configure that :)
//pql_define("PQL_LDAP_HOST","ldaps://localhost/;;ou=QmailLDAP,dc=example,dc=com");
pql_define("PQL_LDAP_HOST","localhost;389;ou=qmail,dc=dev-null,homeunix,dc=org");


// ----------------------------
// PQL_LDAP_SUBTREE_USERS
// Is your users organized DIRECTLY under your 'dc' object like
// uid=username,PQL_LDAP_REFERENCE_DOMAINS_WITH=example,<LDAP_BASEDN>
// or in a subtree like
// uid=username,ou=People,PQL_LDAP_REFERENCE_DOMAINS_WITH=example,<LDAP_BASEDN>
// -> If the former (no subtree), leave this empty!
//pql_define("PQL_LDAP_SUBTREE_USERS", "ou=People");


       // ----------------------------
       // PQL_LDAP_SUBTREE_GROUPS
       // If you're using your LDAP database for authentication
       // etc, you'd need a group for the user as well. Under
       // what subtree is the groups located?
       // -> Do not add a comma after this, not needed.
       //pql_define("PQL_LDAP_SUBTREE_GROUPS", "ou=Groups");

snip...


phpqladmin ver-1.1

with phpqladmin ver-1.1 the config.inc is different....

config.inc

// LDAP - configuration constants
// (users database)
// ----------------------------
//
// PQL_LDAP_HOST (FQDN)
// the host which is running the ldap-server for the users database
define("PQL_LDAP_HOST","192.168.0.10");

// PQL_LDAP_BASEDN (valid DN)
// the dn path to the qmail-ldap database (same as the ldapbasedn file in
// qmail/control directory).
define("PQL_LDAP_BASEDN","ou=qmail,dc=dev-null,dc=homeunix,dc=org");

// PQL_LDAP_ROOTDN (valid DN)
// PQL_LDAP_ROOTPW (valid password in cleartext)
// the dn path to the root user and its password of the user database.
// phpQLAdmin need these values to have write acces to the ldap database
define("PQL_LDAP_ROOTDN", "cn=manager,dc=dev-null,dc=homeunix,dc=org");
define("PQL_LDAP_ROOTPW", "xxxxxxx");

with this i can actually get to the database, it says no domains so i try to create one via.. the add domain box..... test.dev-null.homeunix.org, test.test.org etc......

everytime i hit add it mimics the behavior from what i mentioned about phpqladmin v.2.0.9 as in the browser act like its trying to load something but i am left with the same page minus what i just entered in the add domain box and no domains were added.

If anyone has this working i would appreciate some assistance.

Thanks in advance and have a great night.