LDAP Authentication tab | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Related Topics
|
How to know which LDAP Bind Type you need to use | |
If you can enter your directory with your email, it is probably an Active Directory If you can access with your username, it can be plain, full, or OpenLDAP
Some tips:
|
How to get the email and other attributes back in Tiki | |
Tiki builds another DN to get the attributes. This time, Tiki uses a search and not a bind. The DN is userattr=username, userdn, basedn where userattr is the attribute you put in 'User Attribute', username is the username, userdn the value you put in 'User DN' and basedn is the value you put in basedn. This time you can use sAMAccountName in the attribute (it is a search not a bind).
|
Examples | |
Note: What you use for baseDn and UserDn is completely dependent upon how you or your administrator has configured LDAP. Keep in mind Tiki will search for the user in the LDAP tree beginning at the level specified in BaseDn. So the UserDN and groupDN are not strictly needed. |
Unix | ||||||||||||||||||||||||
These settings should work on most Unix & OpenLDAP systems that use LDAP for authentication and as information store:
|
Active Directory | ||||||||||||||||||||||||
UI-Note: after Tiki 6.1 the LDAP configuration UI has changed. Group setup is done under "LDAP External groups" even though the groups does not reside on an external LDAP server. Also note that Tiki above 6.1 does not support custom characters i.e. the scandinavien letters "æ,ø,å" in CN name. (potentially in other fields too). (this has been marked as a bug). On Tiki 7.1-7.2 the GUI has changed and now there is the "LDAP" tab and the "LDAP external groups" tab.Click here for LDAP tab and here for LDAP external Groups.This proposed settings worked on 4/10/2011 on windows server 2008 with Active Directory. |
Zimbra LDAP | ||||||||||||||||
|
Debugging | |
ATTENTION: Uncheck the debug settings once you managed to set up your connection. Else, your logs will get flooded! If this even does not help, you can use this code to check whats wrong: ldap connect test Copy to clipboard
Present the output your LDAP Administrator. Useful tool: Apache Directory studio |
Common Problems and Workarounds | |
|
Empty pages | |
|
Certificate Problems | |
If you use self signed certificates you can also simply disable certificate checking by setting TLS_REQCERT to "never" in /etc/openldap/ldap.conf. See the manpage of "ldap.conf" to get more information. Note that using LDAPS on Windows has a similar requirement. PHP seems to look for the file C:\OpenLDAP\sysconf\ldap.conf. If it doesn't exist, manually create it.
|
How it works | |
|
Group membership and permissions | |
|
How anonymous binding works | |
|
LDAP Pear::Auth Troubleshooting | |
Copy to clipboard
to Copy to clipboard
After the login you see a screen with a successful binding to the AD/LDAP-Server Copy to clipboard
|
Related links | |
Aliases
|