Manage an OpenLDAP based directory

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. LAM was designed to make LDAP management as easy as possible for the user. It abstracts from the technical details of LDAP and allows persons without technical background to manage LDAP entries. If needed, power users may still directly edit LDAP entries via the integrated LDAP browser. Install LAM

$ sudo apt install ldap-account-manager 

Configure LAM

Once installed, you can access the gui manager on

http://<server_ip_address>/lam 

Missing php extensions

In case you run onto the errors below:

install the missing php extensions:

$ sudo apt install php-xml php-zip && sudo service apache2 restart 

Update LAM settings

Connect to LAM, then go to LAM Configuration then Edit server profiles

the default password for LAM is lam. Do not forget to change it.

Under General Settings

Update Tree suffix with the values you put when installing slapd:

dc=codeplumbers, dc=eu 

Under Security Settings

Change:

dc=Manager, dc=yourdomain, dc=org

to:

dc=admin, dc=codeplumbers, dc=eu

Connect under admin user

LAM can create the suffixes you defined.

Create a group

Under Groups, clickNew Group :

Save the group

Create users Under Users, click New User :

You can visualize the structure of your directory by clicking Tree view: