DokuWiki

It's better when it's simple

User Tools

Site Tools


auth:ldap

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
auth:ldap [2014-08-19 15:15] 160.83.30.185auth:ldap [2021-09-09 12:44] – [LDAP Authentication Backend] Klap-in
Line 1: Line 1:
-====== LDAP Authentication Backend ======{{:auth:step1.jpg?nolink&200|}} +====== LDAP Authentication Backend ======
 | Since the release 2013-05-10 “Weatherwax”\\ see [[plugin:AuthLDAP]] plugin page\\ \\ For releases 2012-10-13 “Adora Belle” and older\\ see info below| | Since the release 2013-05-10 “Weatherwax”\\ see [[plugin:AuthLDAP]] plugin page\\ \\ For releases 2012-10-13 “Adora Belle” and older\\ see info below|
  
-This module allows [[:auth|authentication]] against an LDAP directory using the [[:ACL]] feature. It is included with the DokuWiki releases.+This module allows [[:oldauthbackends|authentication]] against an LDAP directory using the [[:ACL]] feature. It is included with the DokuWiki releases. Don't forget to install your linux distribution module ''php-net-ldap'' (ex: ''apt-get install php-net-ldap''). In distributions that are not Debian-based this module may have another name, like ''php5-ldap'' in openSUSE (''zypper in php5-ldap'').
  
 Users can log into the wiki using their username and password defined in a LDAP server, adding new users is not supported through the LDAP backend. Users can log into the wiki using their username and password defined in a LDAP server, adding new users is not supported through the LDAP backend.
Line 11: Line 10:
 ===== Configuration ===== ===== Configuration =====
  
-This is an example configuration to set in your ''conf/local.protected.php'' to authenticate against your LDAP directory.+This is an example configuration to  set in your ''conf/local.protected.php'' to authenticate against your LDAP directory.
  
 <code php> <code php>
Line 53: Line 52:
 You can use the //version// parameter to tell PHP to use Version 3 of the LDAP protocol to connect to your server - default is version 2. You can use the //version// parameter to tell PHP to use Version 3 of the LDAP protocol to connect to your server - default is version 2.
  
-The //userfilter// defines an LDAP filter which is used to search for a user. The //groupfilter// is used to fetch the groups a user is in.+The //userfilter// defines an LDAP filter which is used to search for a user. The //groupfilter// is used to fetch the groups a user is in. Independent of the result all users are added to the default group.
  
 The following variables are available for the userfilter and the groupfilter: The following variables are available for the userfilter and the groupfilter:
Line 90: Line 89:
   * Make sure you have the PHP LDAP extension installed.   * Make sure you have the PHP LDAP extension installed.
   * If you get the "Protocol error" message, you might have not enabled following config statement: ''$conf['auth']['ldap']['version'] = 3;''   * If you get the "Protocol error" message, you might have not enabled following config statement: ''$conf['auth']['ldap']['version'] = 3;''
 +  * All users are added to the default group.
  
 ===== Real World Examples ===== ===== Real World Examples =====

Except where otherwise noted, content on this wiki is licensed under the following license: CC Attribution-Share Alike 4.0 International
CC Attribution-Share Alike 4.0 International Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki