Hi
I’ve written a KnowledgeBase article, #80.
I’ve pasted the text below for now but it should show up here soon:
http://www.egroupware.org/egroupware/index.php?menuaction=phpbrain.uikb.index
This article describes how to setup an existing ldap server to be used with
eGroupware.
It is based on slapd on Debian.
The dc=example,dc=com domain is used below; be sure to change it.
Schema Preparation
Create ldap schema file in
/etc/ldap/schema/mozillaAbPersonAlpha.schema
from the Mozilla LDAP Address Book Schema
You can also use the evolution schema:
cp /usr/share/evolution-data-server-2.22/evolutionperson.schema /etc/ldap/schema/
LDAP Configuration
Edit the config file: /etc/ldap/slapd.conf
after the include for inetorgperson, add
include /etc/ldap/schema/mozillaAbPersonAlpha.schema
include /etc/ldap/schema/evolutionperson.schema
Change:
#include /etc/ldap/schema/nis.schema
to
include
/everything/devel/egw/git/trunk/phpgwapi/doc/ldap/rfc2307bis-nohardcode.schema
at the end of the file (just before the ‘access to *’ section), add
include /etc/ldap/egw_addressbook_acl.conf
Now restart slapd
Setup LDAP groups
Setup the top level ldap entities using an ldif like this:
People
dn: ou=People,dc=example,dc=com
objectClass: top
objectClass: organizationalUnit
ou: People
Groups, edge-it, subnet
dn: ou=Groups,dc=example,dc=com
objectClass: top
objectClass: organizationalUnit
ou: Groups
Now run:
ldapadd -f ./groups.ldif -x -D “cn=admin,dc=example,dc=com” -W
Perform eGroupware Setup
Go to http://egroup/egw/admin/ and login to the admin section.
In Step 2 - Configuration,
go to Authentication/Acccounts
Select which type of authentication you are using: change to LDAP
Select where you want to store/retrieve user accounts: change to LDAP
Go to “If using LDAP” section.
add root pw
LDAP accounts context: ou=people,dc=example,dc=com
LDAP groups context: ou=groups,dc=example,dc=com
LDAP rootdn (searching accounts and changing passwords):
cn=admin,dc=example,dc=com
(note the some ldap help text talks about ou=accounts, not ou=people)
Save this.
Note that Step 3 ‘Admin Account’ has a cross. Don’t try and fix it.
Instead go back to step 2
Now perform the migration; in the ‘If using LDAP’ section, click on “Migration
between eGroupWare account repositories:”
Note that you actually have to click on the text on the left, it’s not just
bold, it’s a hyperlink!
Accept the defaults and click start.
Note the ‘admin account’ is now fixed.
Migrate Addressbook
Now login as new admin user, eg: egwadmin
Go to the Admin->Addressbook->site administration
It should say:
Account repository: LDAP
Don’t change the “Select where you want to store / retrieve contacts:” yet. If
you do you lose access to the admin page and can’t recover
Fill in the LDAP host
Then LDAP context for contacts: ou=people,dc=example,dc=com
Save
Go back to: Admin->Addressbook->site administration
Select: Migration to LDAP : contacts and account contact data to LDAP
Start
Go Admin->Addressbook->site administration
Change
Select where you want to store / retrieve contacts: to LDAP
You’re done
–
“Don’t worry, you’ll be fine; I saw it work in a cartoon once…”
This SF.Net email is sponsored by the Moblin Your Move Developer’s challenge
Build the coolest Linux based applications with Moblin SDK & win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100&url=/
eGroupWare-developers mailing list
eGroupWare-developers@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/egroupware-developers