Project

General

Profile

RedmineLDAP » History » Version 20

Keith Power, 2014-01-10 11:44

1 16 Perico Os Palotes
{{>toc}}
2
3 1 Jean-Philippe Lang
h1. LDAP Authentication
4
5
Redmine natively supports LDAP authentication using one or multiple LDAP directories.
6
7
h2. Declaring the LDAP
8
9 5 Eric Davis
Go to Administration and click *LDAP authentication* in the menu.
10 1 Jean-Philippe Lang
11
Enter the following:
12
13
* *Name*: an arbitrary name for the directory
14
* *Host*: the LDAP host name
15
* *Port*: the LDAP port (default is 389)
16
* *LDAPS*: check this if you want or need to use LDAPS to access the directory
17 9 T. Hauptman
* *Account*: enter a username that has read access to the LDAP , otherwise leave this field empty if your LDAP can be read anonymously (Active Directory servers generally do not allow anonymous access)
18 1 Jean-Philippe Lang
* *Password*: password for the account
19
* *Base DN*: the top level DN of your LDAP directory tree
20
* *Login attribute*: enter the name of the LDAP attribute that will be used as the Redmine username
21
22 2 Jean-Philippe Lang
Redmine users should now be able to authenticate using their LDAP username and password if their accounts are set to use the LDAP for authentication.
23 3 Jean-Philippe Lang
24
To test this, create a Redmine user with a login that matches his LDAP account, select the newly created LDAP in the *Authentication mode* drop-down list (this field is visible on the account screen only if a LDAP is declared) and leave his password empty. Try to log in into Redmine using the LDAP username and password.
25 1 Jean-Philippe Lang
26
h2. On the fly user creation
27
28
By checking *on-the-fly user creation*, any LDAP user will have his Redmine account automatically created the first time he logs into Redmine.
29
For that, you have to specify the LDAP attributes name (firstname, lastname, email) that will be used to create their Redmine accounts.
30
31
Here is an typical example using Active Directory:
32
33
<pre>
34
Name     = My Directory
35
Host     = host.domain.org
36
Port     = 389
37
LDAPS    = no
38 7 John Dell
Account  = MyDomain\UserName (or UserName@MyDomain depending on AD server)
39 1 Jean-Philippe Lang
Password = <password>
40
Base DN  = CN=users,DC=host,DC=domain,DC=org
41 9 T. Hauptman
42
On-the-fly user creation = yes
43
Attributes
44
  Login     = sAMAccountName
45
  Firstname = givenName
46
  Lastname  = sN
47
  Email     = mail
48
</pre>
49
50
Here is another example for Active Directory with a compartmentalized intranet:
51
52
<pre>
53
Name     = Just a description for the auth modes page
54
Host     = DepartmentName.OrganizationName.local
55
Port     = 389
56
LDAPS    = no
57 13 mouson chen
Account  = DepartmentName\UserName (or UserName@MyDomain depending on AD server or bind DN uid=Manager,cn=users,dc=MyDomain,dc=com)
58 9 T. Hauptman
Password = <password>
59
Base DN  = DC=DepartmentName,DC=OrganizationName,DC=local
60 1 Jean-Philippe Lang
61
On-the-fly user creation = yes
62
Attributes
63
  Login     = sAMAccountName
64
  Firstname = givenName
65
  Lastname  = sN
66
  Email     = mail
67
</pre>
68
69
Note that LDAP attribute names are *case sensitive*.
70
71 14 Alexander Menk
h3. Dynamic Bind Account 
72
73
The above setup would need a special account on the directory server which Redmine uses to pre-authenticate.
74
It is possible to use the code @$login$@ in the account field which then would be replaced by the current login.
75
The password can be left empty in this case.
76 20 Keith Power
NOTE: I had to use @$login, with no $ suffix. The issue below doesn't use a $ suffix either. I also needed to add the Active Directory domain so that in the account field I had @$login@MYDOMAIN. 
77 14 Alexander Menk
78
Issue: http://www.redmine.org/issues/1913
79
Example Test: http://www.redmine.org/projects/redmine/repository/revisions/9241/diff/
80
81 6 Chris Rose
h3. Base DN variants
82
83
Although it's quite possible that the Base DN above is standard for Active Directory, the Active Directory at my employer's site does not use the Users container for standard users, so those instructions sent me down a long and painful path.  I recommend also trying just "DC=host,DC=domain,DC=org" if login fail swith the settings there.
84 1 Jean-Philippe Lang
85 16 Perico Os Palotes
h2. Group based LDAP login
86
87
If you want to just allow logins to users that belongs to a particular LDAP group you should follow below instructions. They are based on OpenLDAP LDAP server and redmine 2.3.0.
88
89
1. (OpenLDAP server) Enable memberof overlay
90
91
1.1. Create a file:
92
93
>vim ~/memberof_add.ldif
94
95
With below content:
96
97
>dn: cn=module,cn=config
98
>objectClass: olcModuleList
99
>cn: module
100
>olcModulePath: /usr/lib/ldap
101
>olcModuleLoad: memberof
102
103
1.2. Create a file:
104
105
>vim ~/memberof_config.ldif
106
107
With below content:
108
109
>dn: olcOverlay=memberof,olcDatabase={1}hdb,cn=config
110
>objectClass: olcMemberOf
111
>objectClass: olcOverlayConfig
112
>objectClass: olcConfig
113
>objectClass: top
114
>olcOverlay: memberof
115
>olcMemberOfDangling: ignore
116
>olcMemberOfRefInt: TRUE
117
>olcMemberOfGroupOC: groupOfNames
118
>olcMemberOfMemberAD: member
119
>olcMemberOfMemberOfAD: memberOf
120
121
1.3. Load them. It will depend on your OpenLDAP configuration, so we will propose some possibilities:
122
123
>sudo ldapadd -c -Y EXTERNAL -H ldapi:/// -f memberof_add.ldif
124
>sudo ldapadd -c -Y EXTERNAL -H ldapi:/// -f memberof_config.ldif
125
126
Or:
127
128
>ldapadd -D cn=admin,cn=config -w "password" -H ldapi:/// -f memberof_add.ldif
129
>ldapadd -D cn=admin,cn=config -w "password" -H ldapi:/// -f memberof_config.ldif
130
131
A restart is NOT needed if you use dynamic runtime configuration engine (slapd-config).
132
133
1.4. (Optional) Test it:
134
135
>ldapsearch -D cn=admin,dc=example,dc=com -x -W -b 'dc=example,dc=com' -H 'ldap://127.0.0.1:389/' '(&(objectClass=posixAccount)(memberOf=cn=ldapredmine,ou=groups,dc=example,dc=com))'
136
137
2. (OpenLDAP server) Create the group. In this example the user is "ldap_user_1" and the group is "ldapredmine":
138
139
>dn: cn=ldapredmine,ou=groups,dc=example,dc=com
140
>cn: ldapredmine
141
>description: Staff members allowed to login to redmine ticketing system
142
>member: cn=ldap_user_1,ou=people,dc=example,dc=com
143
>objectclass: groupOfNames
144
>objectclass: top
145
146
Adjust "dn" and "cn"s to fit to your DIT structure
147
148
3. (Redmine) Edit the LDAP authentication mode. In my case "ldap_user_1" is a "posixAccount" objectclass:
149
150
>Base DN: dc=example,dc=com
151
>Filter: (&(objectClass=posixAccount)(memberOf=cn=ldapredmine,ou=groups,dc=example,dc=com))
152 6 Chris Rose
153 1 Jean-Philippe Lang
h2. Troubleshooting
154
155 4 Jean-Philippe Lang
If you want to use on-the-fly user creation, make sure that Redmine can fetch from your LDAP all the required information to create a valid user.
156
For example, on-the-fly user creation won't work if you don't have valid email adresses in your directory (you will get an 'Invalid username/password' error message when trying to log in).
157 6 Chris Rose
(This is not true with newer Redmine versions; the user creation dialog is populated with everything it can find from the LDAP server, and asks the new user to fill in the rest.)
158 4 Jean-Philippe Lang
159
Also, make sure you don't have any custom field marked as *required* for user accounts. These custom fields would prevent user accounts from being created on the fly.
160 6 Chris Rose
161 1 Jean-Philippe Lang
Errors in the login system are not reported with any real information in the Redmine logs, which makes troubleshooting difficult.  However, you can found most of the information you need using ??Wireshark?? between your Redmine host and the LDAP server. Note that this only works if you have permissions to read network traffic between those two hosts.
162 15 Wiebe Cazemier
163
You can also use the tool 'ldapsearch' to test if your settings are correct. Log into the Linux machine hosting your redmine (and possibly install ldaputils) and run this:
164
165
    ldapsearch -x -b  "dc=example,dc=com" -H ldap://hostname/ -D "DOMAIN\USER" -w mypassword [searchterm]
166
167
If succesful, you will get a listing of the contents of the AD, matching your search query. Then, you will know what how to fill out the fields in the LDAP config in Redmine.
168 12 Etienne Massip
169
170
h3. ??Account?? value format
171
172
The username for the bind credentials might need to be specified as a DN(i.e. CN=user,OU=optional,DC=domain,DC=com) rather than as a UPN(user@domain.com) or as ??domain\user??, as pointed out by this comment in source:trunk/vendor/plugins/ruby-net-ldap-0.0.4/lib/net/ldap.rb:
173 11 John Lewin
<pre>
174
  # As described under #bind, most LDAP servers require that you supply a complete DN
175
  # as a binding-credential, along with an authenticator such as a password.
176 6 Chris Rose
</pre>
177 8 Oli Kessler
178
h3. OpenDS 
179
180
If you are using the OpenDS server, you might have issues with the request control "Paged results" sent with the initial query searching for the user by the specified login attribute. This request control 1.2.840.113556.1.4.319 is not allowed for anonymous users by default, thus preventing redmine from finding the user in the directory even before the binding takes place.
181
182
Add a global ACI like this
183
<pre>
184
./dsconfig -h SERVER_IP -p 4444 -D cn="Directory Manager" -w PASSWORD -n set-access-control-handler-prop --trustAll 
185
--add global-aci:\(targetcontrol=\"1.2.840.113556.1.4.319\"\)\ \(version\ 3.0\;\ acl\ 
186
\"Anonymous\ control\ access\ to\ 1.2.840.113556.1.4.319\"\;\ allow\ \(read\)\ userdn=\"ldap:///anyone\"\;\)
187
</pre>Note: Enter the command on one line, use the escaping exactly as indicated (the \ after "acl" is meant to be "\ " for a space).
188 17 Axel Pospischil
189
h2.  Solutions:
190
191
h3. Zentyal 3.2, Redmine 2.3.x
192
193
I successfully updated and (re)setup my Zentyal 3.2 on an Ubuntu 12.04 LTS server.
194
195
Because this really drove me nuts after an update to Zentyal 3.2 and Redmine 2.3, I like to make the story short and share this simple solution with you:
196
197
* https://wiki.blue-it.org/Zentyal#LDAP
198 18 Axel Pospischil
199
Using zentyals readonly credentials:
200 19 Axel Pospischil
<pre>> Basedomain (Base DN):  dc=your_domain,dc=your_tld
201
  Rootdomain (Root DN):  cn=zentyal,dc=your_domain,dc=your_tld
202
  Password:              <admin_secret_pass>
203
> Read-only root DN:     cn=zentyalro,dc=your_domain,dc=your_tld
204
> Read-only password:    <ro_secret_pass>
205
  Default Users DN:      ou=Users,dc=your_domain,dc=your_tld
206
  Default Groups DN:     ou=Groups,dc=your_domain,dc=your_tld
207 18 Axel Pospischil
</pre> 
208
209
And in Redmine (use the credentials above, without <>) and be aware of the changed LDAP port 390 (read the article above):
210
<pre>
211
Name     = Just a description for the auth modes page
212 19 Axel Pospischil
> Host     = <IP of the host>
213
> Port     = <390>
214
  LDAPS    = no
215
> Account  = <Read-only root DN>
216
> Password = <ro_secret_pass>
217
> Base DN  = <Basedomain (Base DN)>
218 18 Axel Pospischil
219
On-the-fly user creation = yes
220
Attributes
221 19 Axel Pospischil
>  Login     = uid
222
   Firstname = givenName
223
>  Lastname  = sN
224 18 Axel Pospischil
  Email     = mail
225
</pre>