Project

General

Profile

RedmineLDAP » History » Version 5

Eric Davis, 2008-05-09 17:45
Updating documentation from Simone Carletti: http://www.redmine.org/boards/1/topics/show/800

1 1 Jean-Philippe Lang
h1. LDAP Authentication
2
3
Redmine natively supports LDAP authentication using one or multiple LDAP directories.
4
5
h2. Declaring the LDAP
6
7 5 Eric Davis
Go to Administration -> Settings -> Authentication and click *LDAP authentication*, on the bottom right of the screen.
8
9 1 Jean-Philippe Lang
10
Enter the following:
11
12
* *Name*: an arbitrary name for the directory
13
* *Host*: the LDAP host name
14
* *Port*: the LDAP port (default is 389)
15
* *LDAPS*: check this if you want or need to use LDAPS to access the directory
16
* *Account*: leave this field empty if your LDAP can be read anonymously, otherwise enter a username that has read access to the LDAP
17
* *Password*: password for the account
18
* *Base DN*: the top level DN of your LDAP directory tree
19
* *Login attribute*: enter the name of the LDAP attribute that will be used as the Redmine username
20
21 2 Jean-Philippe Lang
Redmine users should now be able to authenticate using their LDAP username and password if their accounts are set to use the LDAP for authentication.
22 3 Jean-Philippe Lang
23
To test this, create a Redmine user with a login that matches his LDAP account, select the newly created LDAP in the *Authentication mode* drop-down list (this field is visible on the account screen only if a LDAP is declared) and leave his password empty. Try to log in into Redmine using the LDAP username and password.
24 1 Jean-Philippe Lang
25
h2. On the fly user creation
26
27
By checking *on-the-fly user creation*, any LDAP user will have his Redmine account automatically created the first time he logs into Redmine.
28
For that, you have to specify the LDAP attributes name (firstname, lastname, email) that will be used to create their Redmine accounts.
29
30
Here is an typical example using Active Directory:
31
32
<pre>
33
Name     = My Directory
34
Host     = host.domain.org
35
Port     = 389
36
LDAPS    = no
37
Account  = MyDomain\UserName
38
Password = <password>
39
Base DN  = CN=users,DC=host,DC=domain,DC=org
40
41
On-the-fly user creation = yes
42
Attributes
43
  Login     = sAMAccountName
44
  Firstname = givenName
45
  Lastname  = sN
46
  Email     = mail
47
</pre>
48
49
Note that LDAP attribute names are *case sensitive*.
50
51
h2. Troubleshooting
52
53 4 Jean-Philippe Lang
If you want to use on-the-fly user creation, make sure that Redmine can fetch from your LDAP all the required information to create a valid user.
54
For example, on-the-fly user creation won't work if you don't have valid email adresses in your directory (you will get an 'Invalid username/password' error message when trying to log in).
55
56
Also, make sure you don't have any custom field marked as *required* for user accounts. These custom fields would prevent user accounts from being created on the fly.