Changes

Jump to navigation Jump to search
1,562 bytes added ,  18:13, 30 March 2016
Line 80: Line 80:     
[[Image:Openfire 4.jpg]]
 
[[Image:Openfire 4.jpg]]
 +
 +
== LDAP Authentication ==
 +
Openfire can be configured to authenticate users through your SME Server's OpenLDAP server.  This will allow you to use a single user and password source, rather than needing to maintain two or more separate databases.  This is recommended unless you have a particular reason to want a separate user list for your Openfire installation.  To begin, on the Profile Settings screen, select '''Directory Server (LDAP)''':
 +
 +
[[Image:Openfire_ldap_1.png]]
 +
 +
Fill in the Connection Settings screen as shown below, replacing '''yourdomain''' and '''tld''' with your primary domain name and top-level domain, as appropriate.  For example, if your domain were example.com, you'd enter '''dc=example,dc=com'''.  For the password field, enter your admin user's password.
 +
 +
[[Image:Openfire_ldap_2.png]]
 +
 +
Click '''Test Settings''' to make sure you're able to connect.  Then click '''Save & Continue'''.
 +
 +
On the User Mapping page, just scroll to the bottom and click '''Save & Continue'''.
 +
 +
[[Image:Openfire_ldap_3.png]]
 +
 +
Similarly, on the Group Mapping page, click '''Save & Continue'''.
 +
 +
[[Image:Openfire_ldap_4.png]]
 +
 +
On the Administrator Account screen, enter '''admin''' and click '''Add'''.
 +
 +
[[Image:Openfire_ldap_5.png]]
 +
 +
On the next page, your admin account will be listed.  Click the Test button to confirm that it will authenticate this account.
 +
 +
[[Image:Openfire_ldap_6.png]]
 +
 +
You should see the Success page below.  If you do, you can close it.  You can optionally add other administrator users on this page.
 +
 +
[[Image:Openfire_ldap_7.png]]
    
== SME Server specific configuration ==
 
== SME Server specific configuration ==
147

edits

Navigation menu