Content
Setting up an OpenLDAP server on OS X for testing
Also see
- http://www.redmine.org/projects/redmine/wiki/RedmineLDAP
- http://bengaucherin.wordpress.com/2011/09/03/fun-with-openldap-on-os-x/ (some things are different here to make everything work)
Installing
OS X comes with an OpenLDAP server, otherwise apt-get etc. should help. If doing this on Linux or other non-OS X systems, you probably have to adapt some paths in slapd.conf.
Configuring OpenLDAP
$ cat > /etc/openldap/slapd.conf include /private/etc/openldap/schema/core.schema include /private/etc/openldap/schema/cosine.schema include /private/etc/openldap/schema/inetorgperson.schema pidfile /private/var/db/openldap/run/slapd.pid argsfile /private/var/db/openldap/run/slapd.args database bdb suffix "dc=openproject,dc=org" rootdn "cn=Manager,dc=openproject,dc=org" # password is 'root' rootpw {SSHA}ih08rDcGRC+S5ol888SZG5YUjOX1oVVK # The database directory MUST exist prior to running slapd AND # should only be accessible by the slapd and slap tools. # Mode 700 recommended. directory /private/var/db/openldap/openldap-data # Indices to maintain index objectClass eq
Loading sample data
$ cat > sample.ldif version: 1 dn: dc=openproject,dc=org objectClass: top objectClass: dcObject objectClass: organization dc: openproject o: Some Org description: A sample domain dn: ou=people,dc=openproject,dc=org objectClass: top objectClass: organizationalUnit ou: people dn: cn=John Smith,ou=people,dc=openproject,dc=org objectClass: inetOrgPerson cn: John Smith sn: Smith givenname: John uid: jsmith # the userpassword is set to the SHA1 of 'root' userPassword: {SSHA}ih08rDcGRC+S5ol888SZG5YUjOX1oVVK mail: jsmith@openproject.org description: This is John dn: cn=Susan Adams,ou=people,dc=openproject,dc=org objectClass: inetOrgPerson cn: Susan Adams sn: Adams givenname: Susan uid: sadams # the userpassword is set to the SHA1 of 'root' userPassword: {SSHA}ih08rDcGRC+S5ol888SZG5YUjOX1oVVK mail: sadams@openproject.org description: This is Sue
Add sample data
ldapadd -x -D "cn=Manager,dc=openproject,dc=org" -f sample.ldif -w root
In case you want to change the users in the LDAP, you can delete e.g. Susan with the following command:
ldapdelete -x -D "cn=Manager,dc=openproject,dc=org" -w root 'cn=Susan Adams,ou=people,dc=openproject,dc=org'
Then use ldapadd again, but comment out all entries still in the directory.
Running the OpenLDAP server
$ sudo /usr/libexec/slapd -d 127
Configuring OpenProject
- Go to /admin/ldap_auth_sources
- Click ‘New authentication mode’
- Fill out the form
- Name: whatever you like, e.g ‘OpenLDAP’
- Host: 127.0.0.1 or whatever your LDAP server IP is
- Port: 389
- Account: cn=Manager,dc=openproject,dc=org
- Password: root
- Base DN: ou=people,dc=openproject,dc=org
- On-the-fly user creation: Checked
- Attributes
- Login: uid
- First name: givenname
- Last name: sn
- Email: mail
- Save
- Try :)