MacLdapAuthSnowLeopard

From LLL
Jump to navigationJump to search

Setting up LDAP access to LLL server on a Macintosh client[edit]

This page describes how to set up LDAP authentication with SSL on Mac OSX 6 (Snow Leopard).


Disable or set up SSL certificate verification[edit]

  • Open a terminal by clicking on the "Applications" icon in the dock (see red arrow in image below)
  • Click Utilities folder
  • Click Terminal

Applications

  • Do sudo vi /etc/openldap/ldap.conf file and add TLS_REQCERT never to the end (removing or commenting out any other TLS_REQCERT setting that might be there) if you want to disable SSL certificate verification
  • Add TLS_CACERT /path/to/cacert.pem to set it up instead (where cacert.pem is the certificate for the CA, which first must be copied here)

Open Directory access[edit]

Click on apple menu, and chose "System Preferences":

Accessing the System Preferences


Click Accounts:

System Preferences


Click "Login Options" (lower left), and add a "Network Account Server":

Accounts configuration


Open Directory Utility:

Opening Directory Utility


  1. Doubleclick on the padlock (lower left of directory acess window) and enter admin user and password until padlock is open
  2. Select "LDAPv3" in list
  3. Click the pen icon to "Configure"

Chose LDAPv3


Click "New" to add a new configuration for connecting to your LDAP server:

Add a new connection configuration


Pick a configuration name, enter your server's name or IP address, tick "Encrypt using SSL", leave the default port (636), and click OK when done:

Configuring your connection to LDAP

  • Click on the tab "Search and Mappings", and the dialog below should be shown
  • Pick "RFC 2307 (Unix)" template
  • Enter dc=lll,dc=lu as search base

Configuring your connection to LDAP


  • Click Mounts in left hand pane
  • Enter ou=Mounts,dc=lll,dc=lu as a search base
  • Check check "first level only"

N.B. It is expected that the template setting automatically changes from RFC 2307 to Custom as soon as you change one of the setting.

Mounts configuration

  • Click Users in left hand pane
  • Enter ou=People,dc=lll,dc=lu as a search base
  • Check check "first level only"

Users configuration


  • Click Groups in left hand pane
  • Enter ou=Groups,dc=lll,dc=lu as a search base
  • Check check "first level only"
  • Click ok

Groups configuration

  • Click "Search Policy" icon in Top Bar, and add your newly defined server using the + icon

Adding your new connection to the search policy


On some newer version of MacOS, you may need to click on the "Search Policy" Icon at the top of the "Directory Utility" (only clickable if currently no service is being edited: click Ok or Cancel to dismiss if you are editing a service), and then add the newly defined service to the list.

Testing[edit]

Now is time for testing.

opening a terminal

  • Open a terminal as described above ( Application button, then Utilities/Terminal)
  • In terminal, enter dscl localhost list /Search/Users

. This displays a list of all users known by the macintosh. If everything worked, it should include all users from the server's LDAP database.

  • If the server users are not included, try killing the DirectoryService process (this should cause it to respawn and initialize correctly) and try again
  • If all users are included, log out, and log back in as one of the server users (you need to click "Other users" at the login window, then enter its name). It's expected that the login process is slow, as we have not yet set up mounting of /home.
  • If login was successful, clean away its temporary home directory (if the system created one)