Need help installing on OS X 10.8.4 Server

I have been able to get OpenFire to install on OS X Server, however it should be noted it requires the JDK not the JRE and that is a big problem as you should never have the JDK installed on a production server. That will be one of many bug reports I file shortly.

For some odd reason you have to enable the server to start when the machine does and reboot or it plain will not start.

After that you can not for any reason stop ther server, it tells you Error, Could not stop the openfire server.

Ok, so I have it running that was the first goal. Now I need to configure it to work with Open Directory.

So I will post some output from slapcat here so that we are not useing example names. This server is inside our firewall and only accessible inside the company or via 2 way SSL certificate VPN so I am not concerened that Im exposing too much information.

So this will give my my Base DN


dn: cn=users,dc=server,dc=myhhca,dc=com

cn: users

objectClass: container

so from that I set this:

Server Type: OpenLDAP

Host:server.myhhca.com

Port: 389

Base DN: cn=users,dc=server,dc=myhhca,dc=com

Administrator DN: uid=diradmin,cn=users,dc=server,dc=myhhca,dc=com {required with Open Directory}

Password: {verified diradmin password}

That should all work, Im able to use the same information on a remote machine with ldapsearch.

Step 2:


dn: uid=bmmcwhirt,cn=users,dc=server,dc=myhhca,dc=com

mail: bmmcwhirt@myhhca.com

uid: bmmcwhirt

uidNumber: 1025

cn: Bryan McWhirt

sn: McWhirt

loginShell: /bin/bash

givenName: Bryan

objectClass: person

objectClass: inetOrgPerson

objectClass: organizationalPerson

objectClass: posixAccount

objectClass: shadowAccount

objectClass: top

objectClass: extensibleObject

objectClass: apple-user

gidNumber: 20

structuralObjectClass: inetOrgPerson

entryUUID: d1f29ac0-e182-4b85-9267-88624f74161a

creatorsName: cn=server.myhhca.com$,cn=computers,dc=server,dc=myhhca,dc=com

createTimestamp: 20130621211104Z

apple-generateduid: 54843AD3-75AA-4178-A5B4-E58B1BA322EB

authAuthority: ;Kerberosv5;;bmmcwhirt@SERVER.MYHHCA.COM;SERVER.MYHHCA.COM;

altSecurityIdentities: Kerberos:bmmcwhirt@SERVER.MYHHCA.COM

homeDirectory: /Network/Servers/server.myhhca.com/Users/bmmcwhirt

modifiersName: cn=server.myhhca.com$,cn=computers,dc=server,dc=myhhca,dc=com

modifyTimestamp: 20130621211432Z

Username Field: uid

Name: {cn}

Email: {mail}

Full Name: {cn}

Nickname: {uid}

[everything else is empty as it’s not available in Open Directory that I see]

(incidentally the ‘test Settings’ button does absolutly nothing)

Step 3:


dn: cn=hhca,cn=groups,dc=server,dc=myhhca,dc=com

apple-group-realname: Home Health Care Associates

gidNumber: 1042

objectClass: top

objectClass: posixGroup

objectClass: extensibleObject

objectClass: apple-group

cn: hhca

structuralObjectClass: posixGroup

entryUUID: f445c14c-8693-49f3-9a24-218297ac50c2

creatorsName: cn=server.myhhca.com$,cn=computers,dc=server,dc=myhhca,dc=com

createTimestamp: 20130621213522Z

apple-generateduid: D2600463-BA59-4D67-90ED-C43A673F331F

apple-group-memberguid: 54843AD3-75AA-4178-A5B4-E58B1BA322EB

memberUid: bmmcwhirt

memverUid: testuser

modifiersName: cn=server.myhhca.com$,cn=computers,dc=server,dc=myhhca,dc=com

modifyTimestamp: 20130621213548Z

Group Field: cn

Member Field: memberUid

Description Field: Apple-group-realname

So I go on and it asls me to add an administrator and I add myself ‘bmmcwhirt’ to which I get the error “No username was provided or the specified username was not found.”

Any advise here would be greatly appriciated.