My problem ended up being that with the Launcher, you can't change the value for java.security.auth.login.config ... so I put my OpenLDAP config in $RDECK_BASE/server/config/jaas-loginmodule.conf. I added a flag to the JVM command line args to pass -Dloginmodule.name=openldap. That flag went into $RDECK_BASE/etc/profile
As for the OpenLDAP configuration ... what you want there will depend on your schema and other details of your LDAP installation.
openldap {
com.dtolabs.rundeck.jetty.jaas.JettyCachingLdapLoginModule required
debug="true"
contextFactory="com.sun.jndi.ldap.LdapCtxFactory"
bindDn="cn=admin,dc= example,dc=com"
bindPassword="XXXXXXXX"
authenticationMethod="simple"
forceBindingLogin="true"
userBaseDn="dc=example,dc=com"
userRdnAttribute="cn"
userIdAttribute="cn"
userPasswordAttribute="userPassword"
userObjectClass="inetOrgPerson"
roleBaseDn="ou=Groups,dc=example,dc=com"
roleNameAttribute="cn"
roleMemberAttribute="uniqueMember"
roleObjectClass="groupOfUniqueNames"
cacheDurationMillis="300000"
reportStatistics="true";
};
Once that was done, I added 2 new groups to my LDAP server: admin and user. The people who need access to RunDeck were added to those groups. I assume that you can change the names of the groups and such ... but I didn't want to dig into things that deeply yet.
Restart RunDeck at this point and give logging in a try. If you can't login with your LDAP credentials, look in $RDECK_BASE/var/log/service.log.
Hope that you find that helpful,
- Bruce