Hello,
I already installed Testlink and it's in production.
The DB is MySQL but I would like to know how can I do to use an OpenLDAP authentification?
Regards.
How to login thanks to OpenLDAP
Moderators: Amaradana, TurboPT, TL Developers
Hello,
I found this:
http://www.mantisbt.org/manual/manual.c ... s.ldap.php
http://www.mantisbt.org/forums/viewtopic.php?t=618
But, I don't find core/user_API.php; so I added this in config.inc.php:
$g_ldap_server = 'ldap://localhost';
$g_ldap_port = '389';
$g_ldap_root_dn = 'ou=People,dc=company,dc=com';
$g_ldap_uid_field = 'uid';
$g_ldap_bind_dn = 'cn=Manager,dc=company,dc=com';
$g_ldap_bind_passwd = 'ManagerPassword';
$g_use_ldap_email = OFF;
$g_login_method = LDAP;
I was connected to Testlink as admin and I added a user (a login existing in OpenLDAP) but without password.
I tried to connect to Testlink with this user/password (password from openldap) but it doesn't work.
Can you tell me what I did wrong?
I would like to specifiy I'm already using others softwares which are using OpenLDAP for authentification and they're working (so it's not a problem with OpenLDAP configuration)
Regards.
I found this:
http://www.mantisbt.org/manual/manual.c ... s.ldap.php
http://www.mantisbt.org/forums/viewtopic.php?t=618
But, I don't find core/user_API.php; so I added this in config.inc.php:
$g_ldap_server = 'ldap://localhost';
$g_ldap_port = '389';
$g_ldap_root_dn = 'ou=People,dc=company,dc=com';
$g_ldap_uid_field = 'uid';
$g_ldap_bind_dn = 'cn=Manager,dc=company,dc=com';
$g_ldap_bind_passwd = 'ManagerPassword';
$g_use_ldap_email = OFF;
$g_login_method = LDAP;
I was connected to Testlink as admin and I added a user (a login existing in OpenLDAP) but without password.
I tried to connect to Testlink with this user/password (password from openldap) but it doesn't work.
Can you tell me what I did wrong?
I would like to specifiy I'm already using others softwares which are using OpenLDAP for authentification and they're working (so it's not a problem with OpenLDAP configuration)
Regards.
I have tested on my XP with this config:
$g_login_method = 'LDAP';
$g_ldap_server = 'localhost';
$g_ldap_port = '389';
$g_ldap_root_dn = 'dc=mycompany,dc=com';
$g_ldap_organization = ''; # e.g. '(organizationname=*Traffic)'
$g_ldap_uid_field = 'uid'; # Use 'sAMAccountName' for Active Directory
$g_ldap_bind_dn = ''; // Left empty if you LDAP server allows anonymous binding
$g_ldap_bind_passwd = ''; // Left empty if you LDAP server allows anonymous binding
I have used Anonymous binding to LDAP, and worked OK.
Have not tried with user and password for binding.
I suggest to get LAst CVS code, because I'have made some fixes
regarding LDAP yesterday.
I'm using ILEX slapd 2.0.27
Regards
$g_login_method = 'LDAP';
$g_ldap_server = 'localhost';
$g_ldap_port = '389';
$g_ldap_root_dn = 'dc=mycompany,dc=com';
$g_ldap_organization = ''; # e.g. '(organizationname=*Traffic)'
$g_ldap_uid_field = 'uid'; # Use 'sAMAccountName' for Active Directory
$g_ldap_bind_dn = ''; // Left empty if you LDAP server allows anonymous binding
$g_ldap_bind_passwd = ''; // Left empty if you LDAP server allows anonymous binding
I have used Anonymous binding to LDAP, and worked OK.
Have not tried with user and password for binding.
I suggest to get LAst CVS code, because I'have made some fixes
regarding LDAP yesterday.
I'm using ILEX slapd 2.0.27
Regards
"I suggest to get LAst CVS code, because I'have made some fixes
regarding LDAP yesterday. " => In 1.6 or in 1.7 ?
I have the same configuration in my config.inc.php (except for $g_ldap_root_dn; in my configuration $g_ldap_root_dn = 'ou=people,dc=mycompany,dc=com' because 'uid' are under this)
But after this, do you need to create a user in Testlink? (I suppose yes)
If yes, do you have to put a password (i suppose no) for this user or can you leave blank?
I'm using OpenLDAP 2.3.35 and TestLink 1.6.2
Should it be ok ? Is there a problem with this version of Testlink for authentification with LDAP ?
Thank you for your answers.
regarding LDAP yesterday. " => In 1.6 or in 1.7 ?
I have the same configuration in my config.inc.php (except for $g_ldap_root_dn; in my configuration $g_ldap_root_dn = 'ou=people,dc=mycompany,dc=com' because 'uid' are under this)
But after this, do you need to create a user in Testlink? (I suppose yes)
If yes, do you have to put a password (i suppose no) for this user or can you leave blank?
I'm using OpenLDAP 2.3.35 and TestLink 1.6.2
Should it be ok ? Is there a problem with this version of Testlink for authentification with LDAP ?
Thank you for your answers.