Feature #753
Setup LDAP Authentication for Redmine
Description
This is a guide on how to setup LDAP authentication for users on Redmine. The LDAP server is OpenLDAP on FreeBSD 9, but should work on any LDAP server.
Populate the LDAP Server¶
- Create the People Organizational Unit ldif file:
vi ~/people-ou.ldif
- And add the following:
dn: ou=People,dc=example,dc=com objectclass: organizationalUnit ou: People
- And add the following:
- Import the People OU file into the server:
ldapadd -D "cn=Manager,dc=example,dc=com" -W -f ~/people-ou.ldif
- Create the bob user ldif file:
vi ~/bob.ldif
- And add the following:
dn: cn=Bob Guy,ou=People,dc=example,dc=com cn: Bob Guy givenname: Bob initials: BG mail: bob@example.com objectclass: inetOrgPerson objectclass: organizationalPerson objectclass: person sn: Guy uid: bob userpassword: {MD5}X03MO1qnZdYdgyfeuILPmQ==
- NOTE: The password for bob is password.
- And add the following:
Setup LDAP Authentication¶
- Log into redmine admin site, http://redmine.example.com/admin and go to LDAP Authentication.
- Click on New authentication mode and enter the LDAP server details:
- Name: LDAP Auth
- Host: ldap.example.com
- Port: 389
- Account: cn=Manager,dc=example,dc=com
- Password: SuperSecretPassword
- Base DN: ou=People,dc=example,dc=com
- On-the-fly user creation: [X]
- Login attribute: uid
- Firstname attribute: givenName
- Lastname attribute: sn
- Email attribute: mail
- Click Save
- Next go to Administration -> Users and click New user.
- Login: bob
- First name: Bob
- Last name: Guy
- Email: bob@example.com
- Authentication mode: LDAP Auth
- Click Save
Now bob can log in using the the password stored in the LDAP server, in this case its password.
Resources¶
Updated by Daniel Curtis over 8 years ago
- Status changed from New to Resolved
- % Done changed from 0 to 100
Updated by Daniel Curtis over 8 years ago
- Category set to Authentication
- Status changed from Resolved to Closed