Setting Up LDAP Authentication for Kanboard

preview_player
Показать описание
#Kanboard #LDAP #ActiveDirectory #Authentication

NOTE: This tutorial assumes Kanboard is already installed and running. If it isn't, follow one of these tutorials to install it
 
--------------------------------------------------------------------
What is Kanboard?
--------------------------------------------------------------------
 
--------------------------------------------------------------------
Active Directory Setup
--------------------------------------------------------------------
   01. Open Active Directory Users and Computers
   02. Expand the domain ≫ Users
   03. Right Click Users ≫ New ≫ User
   04. Create a read only account to use for LDAP binding
         First Name: Read
         Last Name: Only
         User logon name: readonly_svc
   05. Click Next
   06. Set the user's password and confirm it
   07. Uncheck User must change password on next logon
   08. Check User cannot change password
   09. Check Password never expires ≫ Click Next
   10. Click Finish
   11. Right Click Users ≫ New ≫ Group
   12. Give the group a name (ie DevTeam) and click OK
   13. Right Click the newly created group ≫ Properties
   14. Select the Members tab ≫ Click Add...
   15. Add users that will be allowed access Kanboard
   16. Click OK
 
--------------------------------------------------------------------
Configuring Kanboard for LDAP
--------------------------------------------------------------------
   01. Navigate to the PHP install directory in File Explorer
   03. Find the ldap extension and make sure it is enabled by removing the # at the start of the line
         extension=ldap
   05. Restart the Apache HTTPD service
   06. Navigate to the Kanboard installation directory
   08. Edit the following fields to configure the LDAP connection
         define('LDAP_AUTH', true);
         define('LDAP_BIND_TYPE', 'proxy');
         define('LDAP_PASSWORD', 'Read0nly!!');
         define('LDAP_USER_BASE_DN', 'CN=Users,DC=i12bretro,DC=local');
         define('LDAP_USER_FILTER', '(&(objectClass=user)(sAMAccountName=%s)(memberof=cn=DevTeam,CN=Users,dc=i12bretro,dc=local))');
         define('LDAP_USER_ATTRIBUTE_USERNAME', 'sAMAccountName');
   10. Open a browser and navigate to the Kanboard URL
   11. Attempt logging in with a valid LDAP user name and password
 
 

### Connect with me and others ###
Рекомендации по теме
Комментарии
Автор

Is it possible to set this up without active directory?

cameronswanepoel