Index: openacs-4/packages/acs-core-docs/www/install-ldap-radius.adp =================================================================== RCS file: /usr/local/cvsroot/openacs-4/packages/acs-core-docs/www/install-ldap-radius.adp,v diff -u -r1.2 -r1.3 --- openacs-4/packages/acs-core-docs/www/install-ldap-radius.adp 7 Aug 2017 23:47:50 -0000 1.2 +++ openacs-4/packages/acs-core-docs/www/install-ldap-radius.adp 8 Nov 2017 09:42:10 -0000 1.3 @@ -11,17 +11,15 @@

Install LDAP for use as external -authentication

-

By Malte Sussdorff -

-OpenACS docs are written by the named authors, and may be edited by -OpenACS documentation staff.

This step by step guide on how to use LDAP for external +authentication

<authorblurb>

By Malte +Sussdorff +

</authorblurb>

This step by step guide on how to use LDAP for external authentication using the LDAP bind command, which differs from the approach usually taken by auth-ldap. Both will be dealt with in these section

  1. -Install openldap. Download and +Install openldap.  Download and install ns_ldap

     [root aolserver]# cd /usr/local/src/
               [root src]# wget ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-2.2.17.tgz
    @@ -30,35 +28,35 @@
               [root src]# ./configure --prefix=/usr/local/openldap
               [root openldap]# make install
               [root openldap]#
    -cd /usr/local/src/
    +cd /usr/local/src/
     wget ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-2.2.17.tgz
     tar xvfz openldap-2.2.17.tgz
     cd openldap-2.2.17
     ./configure --prefix=/usr/local/openldap --disable-slapd
     make install
    -
    +
     
  2. -Install ns_ldap. Download and +Install ns_ldap.  Download and install ns_ldap

     [root aolserver]# cd /usr/local/src/aolserver/
               [root aolserver]# wget http://www.sussdorff.de/ressources/nsldap.tgz
               [root aolserver]# tar xfz nsldap.tgz
               [root aolserver]# cd nsldap
               [root ns_pam-0.1]# make install LDAP=/usr/local/openldap INST=/usr/local/aolserver
               [root ns_pam-0.1]#
    -cd /usr/local/src/aolserver/
    +cd /usr/local/src/aolserver/
     wget http://www.sussdorff.de/resources/nsldap.tgz
     tar xfz nsldap.tgz
     cd nsldap
     make install LDAP=/usr/local/openldap INST=/usr/local/aolserver
    -
    +
     
  3. Configure ns_ldap for traditional -use. Traditionally OpenACS has supported +use.  Traditionally OpenACS has supported ns_ldap for authentification by storing the OpenACS password in an encrypted field within the LDAP server called "userPassword". Furthermore a CN field was used for @@ -73,7 +71,7 @@

  4. Configure ns_ldap for use with LDAP -bind. LDAP authentication usually is done by +bind.  LDAP authentication usually is done by trying to bind (aka. login) a user with the LDAP server. The password of the user is not stored in any field of the LDAP server, but kept internally. The latest version of ns_ldap supports this