Giter VIP home page Giter VIP logo

phpldapadmin's People

Contributors

anarcat avatar archayl avatar bchavet avatar cqcallaw avatar dago avatar devokun avatar gurvinderdadyala avatar jamescordell avatar jfilak avatar jsdevel avatar leenooks avatar marclaporte avatar marxarelli avatar michaelit avatar mir06 avatar mr-greywolf avatar nayo avatar nhellfire avatar patrickbaus avatar ptomulik avatar rglss avatar roychaudhuri avatar skgland avatar spagu avatar sshambar avatar uda avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

phpldapadmin's Issues

Support for BCrypt

I would like to know if it's normal, after installing on my OpenLDAP server the following module:

ttps://github.com/wclarie/openldap-bcrypt

That I do not have the Bcrypt option for password in phpLDAPadmin.
If it is, how can I make phpLDAPadmin support this module ?

Thanks in advance,

PHPLdapAdmin: v1.2.3

Is this project dead ?

Hello,

No commit have been performed on this repository since 2016...Is this project officially deprecated ?

Warning banner for web page?

I hope this is the right place to ask.

We've recently started using phpLDAPadmin. I am required to have a warning banner display on the login page. I can probably find the right place in the raw HTML files to add one, but I'm wondering if there is a "hook" or some other way to define, as a configuration option, such a banner.

Thanks.

Unable to handle more than 1000 values

If I submit a record change against an entry that has more than 1000 values for a given attribute it will remove anything over 1000.

Example: If I have a user's attribute called 'host' where I define

foreach error in lib_ldap_pla.php:checkUniqueAttrs when uidpool is turned on

I enabled auto_number using pool mechanism, and created a single uidPool object with uidNumber 40000 .

I hit a foreach error over a non-array (integer) in
public function checkUniqueAttrs($dn,$attrs) {
...
foreach ($checkattrs as $attr)
foreach ($attrs[$attr] as $val)
if ($val)
$query['filter'] .= sprintf('(%s=%s)',$attr,$val);

In case of pool, $attrs[$attr] is not an array, it is the uidNumber value 40001 (integer value).
The inner foreach loop fails.

Workaround:

foreach ($checkattrs as $attr) {
if (!is_array($attrs[$attr])) {
$val = $attrs[$attr];
$query['filter'] .= sprintf('(%s=%s)',$attr,$val);
continue;
}
foreach ($attrs[$attr] as $val)
if ($val)
$query['filter'] .= sprintf('(%s=%s)',$attr,$val);

            }

Parsing of lang-XX attributes

Back in version 1.0.2 <***__;lang-el__> attributes could be parsed, that enabled us to keep both english and localised values for our users, as shown below.
phpldapadmin-1 0 2

Could you support them again / inform me of the technical reason behind this lack of support?

compatibility with php 5.5.0

Today I downloaded phpldapadmin. It doesn't work with php 5.5.0
** password_hash (I see here a pull request with this matter)
** /e with preg_replace is deprecated --> Security-Problem !!!
E.F.

How can I make a user friendly login page?

I want to give my users a web interface to change their LDAP password. By default they can connect to phpldapadmin using:

cn=<Their Name>,ou=users,dn=mysite,dn=com

How can I make it so they just need to enter <Their Name> and the other values will be set by default?

Incompatible with php7.1+

Using php7.1+ gives a backtrace when trying to login:

Function mcrypt_module_open() is deprecated

from lib/functions.php

and this fails the login process. This function mcrypt_module_open needs to be replaced in the phpldapadmin code as this function is being removed by php developers.

For now a hotfix to circumvent the problem is commenting out the two if clauses querying and using this function:
if (function_exists('mcrypt_module_open') && xxx) at line 748-756 and line 806-814

The code remains functional as it uses an alternative method then which is implemented below the if clauses that throw the backtrace if present.

rename_form.php force mod_security to respond with 403

In the file rename_form.php at line 32
printf('<input type="hidden" name="dn" value="%s" />',rawurlencode($request['dn']));
rawurlencode might not be necessary since it takes the request query parameter and it url encode it.
Once the form is submitted the "dn" form data field in the request body looks like as follow:
cn%3Dusername&2cou%3Douname..... and so forth, while it should be
cn=username,ou=ouname....
As it is in other posts requests
Even though it might no be an issue using phpLDAPadmin by itself, it becomes an issue when using httpd mod_security in front of it. triggering OWASP_CRS/PROTOCOL_VIOLATION/EVASION due to the % sign in the Form Data.
Removing rawurlencode and writing the line as:
printf('<input type="hidden" name="dn" value="%s" />',$request['dn']);
Resolve the issue

TreeView: PHP 7.3 issue in AJAXTree

There is a problem with the TreeView with PHP 7.3.

The problem is in the lib/AJAXTree.php file.
The tree will show the "alt" +- Text instead of an expand/collapse icon as the code for the icons does not work and since the further code relies on the displayed icon name to decide on further action, no action will be carried out since no icon was loaded.

>/usr/share/ldap-account-manager/templates/3rdParty/pla/lib#` diff AJAXTree.php.old AJAXTree.php
> 68,69c65,66
<               $imgs['expand'] = array('tree_expand.png','tree_expand.png','tree_expand_corner.png',
<                       ($level > 0) ? 'tree_expand_corner.png' : 'tree_expand_corner_first.png');
---
>               $imgs['expand'] = array('tree_expand.png','tree_expand.png','tree_expand_corner.png');
>               $imgs['expand'][3] = ($level > 0) ? 'tree_expand_corner.png' : 'tree_expand_corner_first.png';
71,72c68,69
<               $imgs['collapse'] = array('tree_collapse.png','tree_collapse.png','tree_collapse_corner.png',
<                       ($level > 0) ? 'tree_collapse_corner.png' : 'tree_collapse_corner_first.png');
---
>               $imgs['collapse'] = array('tree_collapse.png','tree_collapse.png','tree_collapse_corner.png');
>               $imgs['collapse'][3] = ($level > 0) ? 'tree_collapse_corner.png' : tree_collapse_corner_first.png';

The issue is that code with inline-conditioning the $level variable results not in an Array but returns UNKNOWN.
I'm no expert on PHP7, so my local quick fix was to just build the array with the three static entries and add the fourth value with the condition.

Now an array will be successfully build and the tree can be expanded/collapsed.

When searching for users by uidNumber it won't display the uidNumber

I have been trying to use the search feature to see all my users sorted by uidNumber but also to get the max uidNumber user.
I use this to use that user as a template to create a new user.
I have tried to put the uidNumber into Show Attributes but when i search it still doesn't show the uidNumber.

ID Pools Don't Work

Hi Folks,

I'm not sure if anyone still reads this, but I don't think the ID pools work anymore. First, the config file says to use "uidpool" or "search", but it's actually "pool" and search. Also, the only documentation I was able to find on how to setup the LDAP server was at http://phpldapadmin.sourceforge.net/wiki/index.php/Servers:auto_number:Uidpool_dn but it's pretty useless. It doesn't give any information on HOW you add that schema to your server. I see that it's doing a lookup on the attribute dc=mydomain,dc=mytld,objectClass=gidPool for attribute gidNumber, but I don't know how to add that object class. I'm using slapd/openldap if that makes a difference.

OpendLDAP uniqueness of attribute

How do I change the uniqueness of an attribute in openLDAP and phpldapadmin? I always get the following message:

Warning: ldap_mod_add(): Modify: Type or value exists in /var/www/html/Cou.php on line 40

messages.mo/po missing entry in de_DE

Hi,

after the latest update of phpLDAPamin 1.2.3 on CentOS 7, while using EPEL-7, a missing entry in
/usr/share/phpldapadmin/locale/de_DE/LC_MESSAGES/messages.mo
was seen on the web application.

phpldapadmin_-_anzeige_fehlerhaft

SOLUTION:

When I override the /usr/share/phpldapadmin/locale/de_DE/LC_MESSAGES/messages.mo by the Version distributed with the phpLDAPadmin Version 1.2.2, the view was correct, see the screenshot below:

phpldapadmin_-_anzeige_korrigiert

Please can you update the correct /usr/share/phpldapadmin/locale/de_DE/LC_MESSAGES/messages.mo file in phpLDAPadmin Version 1.2.3 too!

Thank you!
Klaus.

Unable to handle more than 1000 values

If I submit a record change against an entry that has more than 1000 values for a given attribute it will remove anything over 1000.

Example: If I have a user's attribute called 'host' where I define a list of all the hosts a user has access to and it already has 1000 hosts listed; if I try to add host 1001, it will remove one of the host from the list keeping me at 1000 max values.

phpLDAPadmin Installation Failed with Configuration Broken

Ubuntu Version : 16.04
PHP Version    : 7.0.4-7ubuntu2.1 (cli) ( NTS )

After I installed apache2 by using command sudo apt-get install apache2, I have checked that I can access the Apache2 Ubuntu Default Page from another computer in the network. Then, I install phpLDAPadmin by using command sudo apt-get install apache2. It finally shows me the following messages and I can no longer access the page.

$ sudo apt-get install phpldapadmin
...
Setting up phpldapadmin (1.2.2-5.2ubuntu2) ...

Creating config file /etc/phpldapadmin/config.php with new version
apache2_invoke: Enable configuration phpldapadmin.conf
apache2_reload: Your configuration is broken. Not reloading Apache 2
apache2_reload: [Sat Jul 02 15:37:55.542002 2016] [:crit] [pid 5365:tid 140027748411264] Apache is running a threaded MPM, but your PHP Module is not compiled to be threadsafe. You need to recompile PHP.
apache2_reload: AH00013: Pre-configuration failed

phpLDAPadmin cannot work with PHP7?
How to recompile PHP?
Are there any other solution to solve this?

Generic User account creation

Following a tutorial I created a Posix group and under that I tried to create a generic user account. This failed when trying to look up a password. I don't think it should have done.

I fixed this by following some advice from 'kenorb' on stackoverflow

change /usr/share/phpldapadmin/lib/TemplateRender.php line 2469

change password_hash to password_hash_custom

Allowed_dns and anonymous search

Hello,

Why is it that phpLDAPadmin triggers an anonymous search when using allowed_dns instead of using provided bind account (bind_id & bind_pass) ?

Thank you

not able to create the user account

Hello

I am new to phpLDAPadmin. I want to use it with LTSP which completes my need. I have installed ldap server with phpLDAPadmin on ubuntu 14.04 machine. Whenever I am trying to create a user using phpLDAPadmin, I am getting the following error.
screenshot from 2014-10-28 15 21 23mod

The page repeats itself. Due to which I am not able to create users.
Please help me regarding this.

Thankyou in advanced.

Regards
Kaushik Karan

Request: Let us choose default templates for modification of a certain type of object

At the moment if you have a few custom modification templates, you can choose them all (or well only the ones where the regex matches) when modifying an object/entry. And even if you only have one that is valid for a given part of the DIT you still always have to choose between default and that template.

A way to set the default template for a given object based on its structural class would be greatly appreciated!

Or maybe have the templates specify what object class they are for (exclusively) by listing them with the objectClasses tags. Then only show modification templates for a given entry whos object classes match the template. If there is only one match, choose that to modify the entry.
Adding a ´isDefault>1</isDefault´ should automatically select this template for all its listed objectClasses. (had to remove < and > from isDefault because it wouldn't show otherwise O.o)
Or alternatively use <defaultFor><objectClass id=""/></defaultFor> tags.

Im not familiar with php, but if noone has time to do it in the next couple of weeks, I'll try to get into it and add this feature. However I would love feedback from the maintainers what their preferred implementation for something like this would be.

Needs some UI / UX input

I only used the tool once, but found it quite difficult. There are a number of items that can be addressed. Menus appear in awkward positions, sometimes the browser window is blown out hiding necessary menu items & buttons off screen, etc.

PHP 7 compatibility

Hello,

To make the scripts compatible with PHP 7 on my production server I had to make a few changes to the scripts. I attach the files I modified in case anybody wishes to add them to the official release, or just use in their installations.

Among other tweaks, I had to rename "password_hash" function to "password_hash_pla" - and I'm not sure if I should also change line 549 of config.php with $servers->setValue('appearance','password_hash','md5'); - so far it works for me without this modification.

pla-php7.zip

This base cannot be created with PLA.

I haven't found on web a valid solution for that problem.

i'm using phpLDAPadmin from 2012 and i have configured and work with it without problems....

On web suggest to check on config file if
$servers->setValue('login','bind_id','cn=.......');

$servers->setValue('login','bind_pass','....');
are set correctly, but they are....

what can i look?

XSS in htdocs/entry_chooser.php

Hello, Ismail Belkacim reported https://bugs.launchpad.net/ubuntu/+source/phpldapadmin/+bug/1701731 to Ubuntu's bug tracker. He also provided a patch, https://launchpadlibrarian.net/327292294/phpldapadmin_1.2.2-5.2ubuntu2.1_updated.debdiff -- is this an already known issue? Do you know if CVE has already been assigned to this issue? I didn't see fixes like his in the git tree here.

Thanks

The important part of the patch:

--- phpldapadmin-1.2.2/debian/patches/fix-XSS-3.patch	1969-12-31 16:00:00.000000000 -0800
+++ phpldapadmin-1.2.2/debian/patches/fix-XSS-3.patch	2017-07-07 06:16:20.000000000 -0700
@@ -0,0 +1,31 @@
+Description: Fix multiple Cross-Site Scripting vulnerabilities in file htdocs/entry_chooser.php.
+Author: Ismail Belkacim <[email protected]>
+Bug-Ubuntu: https://bugs.launchpad.net/bugs/1701731
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+Index: phpldapadmin-1.2.2/htdocs/entry_chooser.php
+===================================================================
+--- phpldapadmin-1.2.2.orig/htdocs/entry_chooser.php
++++ phpldapadmin-1.2.2/htdocs/entry_chooser.php
+@@ -15,9 +15,9 @@ $www['page'] = new page();
+ 
+ $request = array();
+ $request['container'] = get_request('container','GET');
+-$request['form'] = get_request('form','GET');
+-$request['element'] = get_request('element','GET');
+-$request['rdn'] = get_request('rdn','GET');
++$request['form'] = htmlspecialchars(addslashes(get_request('form','GET')));
++$request['element'] = htmlspecialchars(addslashes(get_request('element','GET')));
++$request['rdn'] = htmlspecialchars(addslashes(get_request('rdn','GET')));
+ 
+ echo '<div class="popup">';
+ printf('<h3 class="subtitle">%s</h3>',_('Entry Chooser'));
+@@ -33,7 +33,7 @@ echo '</script>';
+ echo '<table class="forminput" width="100%" border="0">';
+ if ($request['container']) {
+ 	printf('<tr><td class="heading" colspan="3">%s:</td><td>%s</td></tr>',_('Server'),$app['server']->getName());
+-	printf('<tr><td class="heading" colspan="3">%s:</td><td>%s</td></tr>',_('Looking in'),$request['container']);
++	printf('<tr><td class="heading" colspan="3">%s:</td><td>%s</td></tr>',_('Looking in'),htmlspecialchars($request['container']));
+ 	echo '<tr><td class="blank" colspan="4">&nbsp;</td></tr>';
+ }
+ 

Handling of Overlay-Groups

Hello,

I'm using PLA 1.2.0.5-2+squeeze1 on Debian Oldstable (Squeeze, 6.0) and OpenLDAP (slapd) 2.4.23-7.3.
However, there seem to be some issues handling dynamic overlay groups correctly (eg ObjectClass: groupOfUrls).
Attributes, generated by slapd on the fly are displayed as ordinary attributes. If changed, all values are persisted in the corresponding object. In effect, attribute values won't vanish, if they are no longer part of the overlay group. I'd like phpmyadmin to

  • Detected attributes generated by dynamic overlay groups (eg. by parsing the memberOf strings)
  • - or / and - make theses attributes configurable in custom templates.

As a small workaround it might be helpful to include a "readonly" tag for attributes in custom templates that prevents users from editing these attributes by accident / without chagning the template.

Apart from that, phpldapadmin is excellent :)

_Session problem

At 2014-12-17 I wrote an issue about php 5.5 incompatiblities. Today I saw that in the master branch this issue should be solved. So I downloaded the master branch. After installation I have got an error:

"
Notice: Undefined variable: _SESSION in /var/www/phpldapadmin/lib/page.php on line 379

Fatal error: Call to a member function getValue() on a non-object in /var/www/phpldapadmin/lib/page.php on line 379
"

Bugs reported

I was informed of three bugs. I hope this is the proper place to report them...

You found a non-fatal phpLDAPadmin bug!
Error: Array to string conversion (E_NOTICE)
File: monitor.php line 132, caller cmd.php
Versions: PLA: 1.2.3, PHP: 5.4.16, SAPI: apache2handler
Web server: Apache
Please check and see if this bug has been reported.

You found a non-fatal phpLDAPadmin bug!
Error: Array to string conversion (E_NOTICE)
File: monitor.php line 138, caller cmd.php
Versions: PLA: 1.2.3, PHP: 5.4.16, SAPI: apache2handler
Web server: Apache
Please check and see if this bug has been reported.

You found a non-fatal phpLDAPadmin bug!
Error: Array to string conversion (E_NOTICE)
File: monitor.php line 140, caller cmd.php
Versions: PLA: 1.2.3, PHP: 5.4.16, SAPI: apache2handler
Web server: Apache
Please check and see if this bug has been reported.

Non-fatal bug - array to string conversion (e_notice)

When i click on monitor in myldapadmin i get these warning:

You found a non-fatal phpLDAPadmin bug!
Error: Array to string conversion (E_NOTICE)
File: monitor.php line 132, caller cmd.php
Versions: PLA: 1.2.3, PHP: 5.4.16, SAPI: apache2handler
Web server: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips PHP/5.4.16

You found a non-fatal phpLDAPadmin bug!
Error: Array to string conversion (E_NOTICE)
File: monitor.php line 138, caller cmd.php
Versions: PLA: 1.2.3, PHP: 5.4.16, SAPI: apache2handler
Web server: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips PHP/5.4.16

You found a non-fatal phpLDAPadmin bug!
Error: Array to string conversion (E_NOTICE)
File: monitor.php line 140, caller cmd.php
Versions: PLA: 1.2.3, PHP: 5.4.16, SAPI: apache2handler
Web server: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips PHP/5.4.16

When i click on "Please check and see if this bug has been reported." it just redirects me to the url of my own phpldapadmin instance.
Did I forget a configuration / installation step, or is this a bug?

rtrim function

How to create a custom function to trim whitespaces from input data?
For example:

..templates/creation/custom_user.xml

Last Name =autoFill(cn; rtrim(%givenName%) rtrim(%sn%) )

Errors when used with PHP 7.2.2

When attempting to use phpldapadmin on a FreeBSD-11.1 machine with PHP 7.2.2 (cli) installed, I receive the following errors:

Deprecated: Function create_function() is deprecated in /usr/local/www/phpldapadmin/lib/functions.php on line 1083

Unrecognized error number: 8192: Function create_function() is deprecated
PHP Debug Backtrace
File
/usr/local/www/phpldapadmin/lib/functions.php (184)

Function
error (a:5:{i:0;s:73:"Unrecognized error number: 8192: Fu...)
File
/usr/local/www/phpldapadmin/lib/functions.php (1083)

Function
app_error_handler (a:5:{i:0;i:8192;i:1;s:40:"Function create_function...)
File
/usr/local/www/phpldapadmin/lib/Template.php (145)

Function
masort (a:2:{i:0;a:2:{i:0;O:9:"Attribute":34:{s:4:"name";s...)
File
/usr/local/www/phpldapadmin/lib/xmlTemplates.php (293)

Function
storeTemplate (a:1:{i:0;a:1:{s:8:"template";a:9:{s:12:"askcontain...)
File
/usr/local/www/phpldapadmin/lib/Template.php (60)

Function
__construct (a:5:{i:0;i:1;i:1;s:20:"simpleSecurityObject";i:2;s...)
File
/usr/local/www/phpldapadmin/lib/xmlTemplates.php (132)

Function
__construct (a:5:{i:0;i:1;i:1;s:20:"simpleSecurityObject";i:2;s...)
File
/usr/local/www/phpldapadmin/lib/PageRender.php (43)

Function
__construct (a:1:{i:0;i:1;})
File
/usr/local/www/phpldapadmin/lib/PageRender.php (324)

Function
getTemplates (a:0:{})
File
/usr/local/www/phpldapadmin/lib/TemplateRender.php (44)

Function
getTemplateChoice (a:0:{})
File
/usr/local/www/phpldapadmin/htdocs/template_engine.php (48)

Function
accept (a:0:{})
File
/usr/local/www/phpldapadmin/htdocs/cmd.php (59)

Function
include (a:1:{i:0;s:54:"/usr/local/www/phpldapadmin/htdocs/...)

Is there anything I can do to correct this. The program is unusable as it currently is.

Can't create Posix user

With a new 14.04 with Openldap I get an error if I try to create a posix user account. (no submit button and error reported)

Error trying to get a non-existant value (appearance,password_hash)

I have to create an InetOrgPerson and add a password attribute

Adding an object class to schema.

I have created my .xml template files and i have placed them inside the creation directory in phpldap admin, but i cant seem to access them in my schema or select that particular template.

any help would be appreciated.

Thanks

phpLDAPAdmin errors on 7.3.6

Hi Team,

I am facing below errors while launching phpLDAPadmin home page. did anyone facing same issue please let me know the steps the resolve the issue.

Error:
Notice: Undefined index: plaConfig in C:\xampp\htdocs\phpldapadmin\lib\page.php on line 379

Fatal error: Uncaught Error: Call to a member function getValue() on null in C:\xampp\htdocs\phpldapadmin\lib\page.php:379 Stack trace: #0 C:\xampp\htdocs\phpldapadmin\lib\functions.php(638): page->display(Array) #1 C:\xampp\htdocs\phpldapadmin\htdocs\index.php(104): error('You need to con...', 'error', NULL, true) #2 {main} thrown in C:\xampp\htdocs\phpldapadmin\lib\page.php on line 379

[with Solution] Glue entries are not browsable through phpldapadmin

When a directory tries to glue several ldap branches together into a single DIT, there might be some missing entries. OpenLdap is able to automatically create these missing entries as "glue entries", but they are not true LDAP entries and thus are not returned by default queries. Though this is not an issue when one tries to search for entries, it is an issue when using phpLdapAdmin as a DIT browser.

A solution for this is to set the manageDSAit Server control to the connection as follows:
--- lib/ds_ldap.php.orig 2015-11-19 12:10:41.878022056 +0100
+++ lib/ds_ldap.php 2015-11-19 13:07:04.692333926 +0100
@@ -181,6 +181,15 @@
* specifies deref behavior for each ldap_search operation. */
ldap_set_option($resource,LDAP_OPT_REFERRALS,0);

  •           /\* Enabling manageDsaIt to be able to browse through glued entries
    
  •            \* 2.16.840.1.113730.3.4.2 :  "ManageDsaIT Control" "RFC 3296" "The client may provide
    
  •             \* the ManageDsaIT control with an operation to indicate that the operation is intended
    
  •             \* to manage objects within the DSA (server) Information Tree. The control causes
    
  •             \* Directory-specific entries (DSEs), regardless of type, to be treated as normal entries
    
  •             \* allowing clients to interrogate and update these entries using LDAP operations." */
    
  •           ldap_set_option($resource, LDAP_OPT_SERVER_CONTROLS, array(array("oid" => "2.16.840.1.113730.3.4.2")));
    
    •       # Try to fire up TLS is specified in the config
            if ($this->isTLSEnabled())
                    $this->startTLS($resource);
      

This is just a "works-for-me"(tm), and would certainly require more polishing before integrating it to the phpLdapAdmin codebase: it might be made optionnal in the server definition from the config file.

Regards,
Thibault

Accentuated letters in tree / title?

Hello

I am setting up a new FreeBSD host with the following packages:

root@domain:~ # pkg info | grep php
mod_php56-5.6.19 PHP Scripting Language
php56-5.6.19 PHP Scripting Language
php56-gettext-5.6.19 The gettext shared extension for php
php56-hash-5.6.19 The hash shared extension for php
php56-iconv-5.6.19 The iconv shared extension for php
php56-ldap-5.6.19 The ldap shared extension for php
php56-openssl-5.6.19 The openssl shared extension for php
php56-session-5.6.19 The session shared extension for php
php56-xml-5.6.19 The xml shared extension for php
phpldapadmin-1.2.3_7,1 PHP application to administer LDAP over the web

LDAP migration went fine with slapcat / slapadd. However, what I see is that in the phpLDAPadmin tree and in the title accentuated letters are not shown correctly. In other places they look fine. For example:

Not OK:

displayName=a��b u��v

OK:

Server: My LDAP Server   Distinguished Name: displayName=aäb uüv,dc=example,dc=com
Template: Default

If I export the LDAP entry it looks perfect so I would suspect it is something with the phpLDAPadmin presentation:

aäb aäb uüv inetOrgPerson top uüv

Or, as LDIF:

LDIF Export for displayName=aäb uüv,dc=example,dc=com

Server: My LDAP Server (ldaps://domain.tld:636)

Search Scope: base

Search Filter: (objectClass=*)

Total Entries: 1

Generated by phpLDAPadmin (http://phpldapadmin.sourceforge.net) on March 23, 2016 3:47 pm

Version: 1.2.3

version: 1

Entry 1: displayName=aäb uüv,dc=example,dc=com

dn:: ZGlzcGxheU5hbWU9YcOkYiB1w7x2LGRjPWV4YW1wbGUsZGM9Y29t
cn:: YcOkYg==
displayname:: YcOkYiB1w7x2
objectclass: inetOrgPerson
objectclass: top
sn:: dcO8dg==

Any idea what goes wrong?

Thanks!

How to display editable attributes?

Hi,
I have an old installation of 0.9.8.3 that works fine.
We have a fully populated database.
Recently, I upgraded to 1.0x and I can't get the same display.
I can connect to the LDAP server (OpenLDAP or AD) but the attributes are not displayed at all.
When I select the 'view attributes' I get the DN display only, not editable.
Can I get help on how to resolve this issue?
Thanks,
Avigdor

array erros in monitor.php

i found this bug in htdocs/monitor.php:

printf('%s',$results['cn=Connections,cn=Monitor']['description'],_('LDAP Connections'));
...
printf('%s%s',
_('Total Connections'),$results['cn=Total,cn=Connections,cn=Monitor']['monitorcounter']);
printf('%s%s',
_('Current Connections'),$results['cn=Current,cn=Connections,cn=Monitor']['monitorcounter']);

the above lines are referencing a 3 dim array, and not a 2 dim array. therefore, they need [0] to reference the values:

printf('%s',$results['cn=Connections,cn=Monitor']['description'][0],_('LDAP Connections'));
...
printf('%s%s',
_('Total Connections'),$results['cn=Total,cn=Connections,cn=Monitor']['monitorcounter'][0]);
printf('%s%s',
_('Current Connections'),$results['cn=Current,cn=Connections,cn=Monitor']['monitorcounter'][0]);

these couple of additions cleared some "Array to string conversion (E_NOTICE)" errors that i was getting, and now the LDAP Connection Counts are showing values instead of "Array".

sha512 passwords dont works

Hello,
When i try to use sha512 encrypted passwords, users are no more able to login.
But with md5 it works.

phpldapadmin user login

after 8 character any character i add it will able to login please give a solution to solve this issue
or if there any change i do in password policy to resolve this issue.(or it is a bug that only 8 character will fetch to authenticate

Long Redirection Response

When index.php receives a URI parameter and issues a redirect response, it also returns the body of the page. This causes our vulnerability scan software (AppCheck-NG) to report a high-impact vulnerability due to a "long" response body.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.