Project

General

Profile

Actions

Feature #1913

closed

LDAP - authenticate as user

Added by Adi Kriegisch over 15 years ago. Updated almost 10 years ago.

Status:
Closed
Priority:
Normal
Category:
LDAP
Target version:
Start date:
2008-09-16
Due date:
% Done:

70%

Estimated time:
Resolution:

Description

The attached patch allows to bind to the ldap server as the user logging in (instead of either anonymous or specific admin account).
The idea behind the patch is quite simple: When configuring an LDAP source one may or may not specify an "Account". If no account is specified, Redmine will bind anonymously. If the account is specified Redmine binds as that user.
The patch introduces a third state: bind as user. When the account is specified as (for example) "uid=$login,ou=people,dc=example,dc=com" $login is replaced with the login name and the password given by the user is used. Therefor there is no need to have an LDAP directory that is readable by anonymous bind and there is no need to have a password saved into the database.
I tried to make the patch as unintrusive as possible while completely being compatible to the way things are now.


Files

Redmine-app-models-auth_source_ldap.diff (818 Bytes) Redmine-app-models-auth_source_ldap.diff Adi Kriegisch, 2008-09-16 15:02
Redmine-ldap-as-user.diff (1.24 KB) Redmine-ldap-as-user.diff patch for Redmine.pm to make use of "bind as user" feature Adi Kriegisch, 2009-08-21 15:34
Redmine-app-models-auth_source_ldap-0.9.1-2.diff (1.68 KB) Redmine-app-models-auth_source_ldap-0.9.1-2.diff "bind as user" feature for 0.9.1, bind only once Antoine Beaupré, 2010-02-21 22:14
1913_redmine_bind_as_user.diff (2.1 KB) 1913_redmine_bind_as_user.diff "bind as user" feature for head Antoine Beaupré, 2010-02-21 22:46
Bind_as_user_LDAP.diff (1.11 KB) Bind_as_user_LDAP.diff Bind as user for head (r3686) Markus Peter, 2010-04-21 00:44
1913_redmine_bind_as_user2.diff (1.08 KB) 1913_redmine_bind_as_user2.diff "bind as user, only once" feature for 1.0.1 Antoine Beaupré, 2010-12-13 16:55

Related issues

Related to Redmine - Defect #3253: LDAP Auth : Alias DereferenceNew2009-04-28

Actions
Has duplicate Redmine - Feature #10375: LDAP: Account Name binding should be dynamicClosed

Actions
Actions

Also available in: Atom PDF