OpenLDAPΒΆ

Installing NewAuth is a matter of inserting a new schema in OpenLDAP and configuring it.

You will need to have a running and configured OpenLDAP server on your network. On Ubuntu, it is a matter of installing slapd and ldap-utils, more instructions can be found on Ubuntu’s help.

NewAuth uses a LDAP schema used previously on Pizza-Auth (another Eve Online authentication portal) to stay backwards compatible. Please download it here and copy it in /etc/ldap/schema.

Create somewhere the file schema_convert.conf:

include /etc/ldap/schema/core.schema
include /etc/ldap/schema/collective.schema
include /etc/ldap/schema/corba.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/duaconf.schema
include /etc/ldap/schema/dyngroup.schema
include /etc/ldap/schema/inetorgperson.schema
include /etc/ldap/schema/java.schema
include /etc/ldap/schema/misc.schema
include /etc/ldap/schema/nis.schema
include /etc/ldap/schema/openldap.schema
include /etc/ldap/schema/ppolicy.schema
include /etc/ldap/schema/pizza.schema

Create a temporary ldif folder to store the generated files and run the conversion:

mkdir /tmp/ldif_output
slaptest -f schema_convert.conf -F /tmp/ldif_output

This will create a bunch of files in /tmp/ldif_output. Edit the file /tmp/lidf_output/cn=config/cn=schema/{xx}pizza.ldif and edit it so that the dn and cn lines look like this (j4lp can be anything else, like your alliance ticker):

dn: cn=j4lp,cn=schema,cn=config
cn: j4lp

And also remove the extra lines at the end of the file that look like this:

structuralObjectClass: olcSchemaConfig
entryUUID: 65f628a4-aa72-1032-9bfb-3d59b251971c
creatorsName: cn=config
createTimestamp: 20130905122822Z
entryCSN: 20130905122822.411617Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20130905122822Z

And finally, insert the new schema:

# You might need to sudo this command
ldapadd -Q -Y EXTERNAL -H ldapi:/// -f /tmp/ldif_output/cn=config/cn=schema/cn=\{xx\}pizza.ldif

Fantastic ! Your OpenLDAP server is now nearly ready for NewAuth, you just need to create a member directory. Create a file called new_dn.ldif and edit it with:

# Replace dc=nodomain by your OpenLDAP domain, something like dc=j4lp,dc=com for example
dn: ou=People,dc=nodomain
objectClass: organizationalUnit
ou: People

# Don't forget an extra line

Now that this is done, head on to