DokuWiki

It's better when it's simple

User Tools

Site Tools


plugin:authldap

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
plugin:authldap [2014-10-09 05:42] – [LDAP Authentication Plugin] 111.69.36.130plugin:authldap [2023-08-24 17:03] (current) – [Usage] Mention that LDAP PHP module is required in setup instructions 65.128.43.215
Line 6: Line 6:
 email      : andi@splitbrain.org email      : andi@splitbrain.org
 type       : Auth type       : Auth
-lastupdate : 2014-05-18 +lastupdate : 2015-07-13 
-compatible : Weatherwax, Binky, Ponder Stibbons+compatible : (bundled)
 depends    :  depends    : 
 conflicts  conflicts 
Line 14: Line 14:
  
 downloadurl:  downloadurl: 
-bugtracker : # eg. https://github.com/splitbrain/dokuwiki/issues +bugtracker : # eg. https://github.com/dokuwiki/dokuwiki/issues 
-sourcerepo : https://github.com/splitbrain/dokuwiki/tree/master/lib/plugins/authldap+sourcerepo : https://github.com/dokuwiki/dokuwiki/tree/master/lib/plugins/authldap
 donationurl:  donationurl: 
 ---- ----
Line 25: Line 25:
  
 ===== Usage ===== ===== Usage =====
-Before this plugin can be used, you need to setup some settings: +Before this plugin can be used, you need to ensure the LDAP PHP module is installed, then setup some settings: 
-  - Activate the authLDAP plugin in the [[plugin|Plugin Manager]].+  - Activate the authLDAP plugin in the [[plugin:extension|Extension Manager]].
   - Define the LDAP server in the [[config|Configuration Manager]]   - Define the LDAP server in the [[config|Configuration Manager]]
   - Define trees, filters and connection settings too.    - Define trees, filters and connection settings too. 
Line 80: Line 80:
 $conf['plugin']['authldap']['userfilter' = '(&(uid=%{user})(objectClass=posixAccount))'; $conf['plugin']['authldap']['userfilter' = '(&(uid=%{user})(objectClass=posixAccount))';
 $conf['plugin']['authldap']['groupfilter'] = '(&(objectClass=posixGroup)(memberUID=%{user}))'; $conf['plugin']['authldap']['groupfilter'] = '(&(objectClass=posixGroup)(memberUID=%{user}))';
 +$conf['plugin']['authldap']['attributes' = array('cn', 'displayname', 'mail', 'givenname', 'objectclass', 'sn', 'uid', 'memberof');
  
 # This is optional but may be required for your server: # This is optional but may be required for your server:
Line 104: Line 105:
 #### not available via Config Manager #### #### not available via Config Manager ####
 # Mapping can be used to specify where the internal data is coming from.  # Mapping can be used to specify where the internal data is coming from. 
-#$conf['plugin']['authldap']['mapping']['name' = 'displayname'; # Name of attribute Active Directory stores it'pretty print user name. +#$conf['plugin']['authldap']['mapping']['name' = 'displayname'; # Name of attribute the directory stores its pretty print user name. 
-#$conf['plugin']['authldap']['mapping']['grps' = array('memberof' => '/CN=(.+?),/i'); # Where groups are defined in Active Directory+#$conf['plugin']['authldap']['mapping']['grps' = array('memberof' => '/CN=(.+?),/i'); # Where groups are defined in directory
 </code> </code>
  
Line 133: Line 134:
 | name      | ''%%'displayname'%%''                       | Replace the content of name with first element of 'displayname' attribute. |  | name      | ''%%'displayname'%%''                       | Replace the content of name with first element of 'displayname' attribute. | 
  
 +
 +//attributes// is an array that defines what attributes needs to be fetched during a LDAP user search.
  
 Authentication is done in these steps: Authentication is done in these steps:
Line 147: Line 150:
   * Mappings and field names are always lowercase regardless of the case used in the LDAP server!   * Mappings and field names are always lowercase regardless of the case used in the LDAP server!
   * Make sure you have the PHP LDAP extension installed.   * Make sure you have the PHP LDAP extension installed.
 +  * to check if the LDAP connection is working, the plugin trys to bind as an anonymous user. If anonymous authentication is disable on the LDAP server the plugin can not connect to server
   * If you get the "Protocol error" message, you might have not enabled following config statement: ''$conf['plugin']['authldap']['version'] = 3;''   * If you get the "Protocol error" message, you might have not enabled following config statement: ''$conf['plugin']['authldap']['version'] = 3;''
plugin/authldap.1412826157.txt.gz · Last modified: 2014-10-09 05:42 by 111.69.36.130

Except where otherwise noted, content on this wiki is licensed under the following license: CC Attribution-Share Alike 4.0 International
CC Attribution-Share Alike 4.0 International Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki