Skip to content

Instantly share code, notes, and snippets.

@shafiqsaaidin
Created July 31, 2018 14:32
Show Gist options
  • Save shafiqsaaidin/2e2409866b70074080c9ba5bd54f06fb to your computer and use it in GitHub Desktop.
Save shafiqsaaidin/2e2409866b70074080c9ba5bd54f06fb to your computer and use it in GitHub Desktop.
###Install Dns server
- apt install dnsmasq
- sudo nano /etc/dnsmasq.conf
domain-needed
bogus-priv
no-resolv
no-poll
server=192.168.2.1
server=8.8.8.8
server=8.8.4.4
local=/example.com/
address=/doubleclick.net/127.0.0.1
no-hosts
addn-hosts=/etc/dnsmasq_hosts.list
expand-hosts
domain=example.com
###Install LAMP Stack
- apt update
- apt install apache2 php libapache2-mod-php php-mcrypt php-mysql
- systemctl restart apache2
###Install LDAP
- apt install slapd ldap-utils
- sudo dpkg-reconfigure slapd
Omit OpenLDAP server configuration? No
Enter DNS domain
Organization Name
Database backend? MDB
Remove the database when slapd is purged? No
Move old database? Yes
Allow LDAPv2 protocol? No
- ldapwhoami -H ldap:// -x
- sudo apt-get install phpldapadmin
- sudo nano /etc/phpldapadmin/config.php
$servers->setValue('server','base', array('dc=example,dc=com'));
#$servers->setValue('login','bind_id','cn=admin,dc=example,dc=com');
$config->custom->appearance['hide_template_warning'] = true;
- login at https://example.com/phpldapadmin
cn=admin,dc=example,dc=com
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment