Installation Manual
OpenLDAP
Version
2.4.23
Description
OpenLDAP is a free, open source implementation of the Lightweight Directory Access Protocol (LDAP) developed by the OpenLDAP Project. LDAP is a platform-independent protocol.
Usage
OpenLDAP will be used to store authorization and authentication data for every tool listed in this document.
Installation Procedure
- Install needed packages
- yum install openldap openldap-servers openldap-clients
- Start OpenLDAP on system startup
- chkconfig slapd on
Edit the database file to change domain
- vim /etc/openldap/slapd.d/cn=config/olcDatabase={2}bdb.ldif
Change olcSuffix to olcSuffix: dc=opensourceosijek,dc=org
Change olcRootDN to olcRootDN: cn=Manager,dc=opensourceosijek,dc=org
At the end of the file add
olcRootPW:{SSHA}72520OHdazor7Z9pZZI9vr7+b19/+uJt olcAccess: to dn.subtree=”dc=opensourceosijek,dc=org” filter=(objectclass=inetOrgPerson) by self read by * auth
Specify the monitoring privileges
- vim /etc/openldap/slapd.d/cn=config/olcDatabase={1}monitor.ldif
Change olcAccess to
olcAccess: {0}to * by dn.base=”gidNumber=0+uidNumber=0,cn=peercred,cn=externa l,cn=auth” read by dn.base=”cn=Manager,dc=opensourceosijek,dc=org” read by * none
Edit LDAP config files
- vim /etc/openldap/ldap.conf
At the end of the file add
BASE dc=opensourceosijek,dc=org
Start the OpenLDAP server
- service slapd start
User Documentation
http://www.openldap.org/doc/admin24/
Apache HTTP Server
Version
2.2.15
Description
The Apache HTTP Server Project is an effort to develop and maintain an open-source HTTP server for modern operating systems including UNIX and Windows NT. The goal of this project is to provide a secure, efficient and extensible server that provides HTTP services in sync with the current HTTP standards.
Usage
The Apache HTTP Server will be used to serve web applications like WordPress and Redmine. It is also used as a proxy towards Apache Tomcat.
Application Configuration