Actions

LDAP settings: Difference between revisions

From LimeSurvey Manual

No edit summary
(Marked this version for translation)
Line 216: Line 216:
Find more information about the Active Directory LDAP structure on [https://technet.microsoft.com/en-us/library/bb727030.aspx Active Directory Architecture] and [https://msdn.microsoft.com/en-us/library/cc223122.aspx Active Directory Technical Specification].
Find more information about the Active Directory LDAP structure on [https://technet.microsoft.com/en-us/library/bb727030.aspx Active Directory Architecture] and [https://msdn.microsoft.com/en-us/library/cc223122.aspx Active Directory Technical Specification].


=LDAP configuration examples=
=LDAP configuration examples= <!--T:142-->


=== Example settings AD2008 & 2.05+ ===
=== Example settings AD2008 & 2.05+ === <!--T:143-->


<!--T:144-->
'''Settings working with Active Directory 2008 and 2.05+ (build 140520) with AuthLDAP plugin.'''
'''Settings working with Active Directory 2008 and 2.05+ (build 140520) with AuthLDAP plugin.'''


==== Authentication with LDAP and ''userPrincipalName'' attribute ====
==== Authentication with LDAP and ''userPrincipalName'' attribute ==== <!--T:145-->


<!--T:146-->
'''Note''': Authentication with ''userPrincipalName'' attribute (ie: firstname.lastname@example.intra). Create a LimeSurvey user with the same name as a AD(active directory) user account :
'''Note''': Authentication with ''userPrincipalName'' attribute (ie: firstname.lastname@example.intra). Create a LimeSurvey user with the same name as a AD(active directory) user account :


<!--T:147-->
*''Username'': '''firstname.lastname@example.intra'''
*''Username'': '''firstname.lastname@example.intra'''
*Ldap server - e.g. ldap://ldap.mydomain.com: ldap://ldap.mydomain.com;
*Ldap server - e.g. ldap://ldap.mydomain.com: ldap://ldap.mydomain.com;
Line 235: Line 238:
*Log in using the AD credentials (username and password).
*Log in using the AD credentials (username and password).


===Example settings AD2008 & 2.05+===
===Example settings AD2008 & 2.05+=== <!--T:148-->


<!--T:149-->
'''Settings working with Active Directory 2008 and 2.05+ (build 140520) with AuthLDAP plugin '''.
'''Settings working with Active Directory 2008 and 2.05+ (build 140520) with AuthLDAP plugin '''.


====Authentication with LDAP and ''userPrincipalName'' attribute====
====Authentication with LDAP and ''userPrincipalName'' attribute==== <!--T:150-->


<!--T:151-->
'''Note''': Authentication with ''userPrincipalName'' attribute (ie: firstname.lastname@example.intra). Create a LimeSurvey user with the same name as the AD(active directory) user account:
'''Note''': Authentication with ''userPrincipalName'' attribute (ie: firstname.lastname@example.intra). Create a LimeSurvey user with the same name as the AD(active directory) user account:


<!--T:152-->
*''Username'': '''firstname.lastname@exaom: ldap://ldap.mydomain.com
*''Username'': '''firstname.lastname@exaom: ldap://ldap.mydomain.com
*Port number (default when omtopicitted is 389):
*Port number (default when omtopicitted is 389):
Line 251: Line 257:
*Log in using the AD credentials(username and password).
*Log in using the AD credentials(username and password).


=== Example settings AD2008 & 2.05+ ===
=== Example settings AD2008 & 2.05+ === <!--T:153-->


<!--T:154-->
'''Settings working with Active Directory 20tra:'''
'''Settings working with Active Directory 20tra:'''


<!--T:155-->
*''Full name'': '''Firstname LASTNAME'''
*''Full name'': '''Firstname LASTNAME'''


<!--T:156-->
Then configure the plugin:
Then configure the plugin:
*''Plugin Manager > LDAP > Configure'';
*''Plugin Manager > LDAP > Configure'';
Line 265: Line 274:
*''Username suffix e.g. @example.intra or remaining part of ldap query'': '''empty''';
*''Username suffix e.g. @example.intra or remaining part of ldap query'': '''empty''';


<!--T:157-->
Log in using the AD credentials (username: '''firstname.lastname@example.intra''' and password).
Log in using the AD credentials (username: '''firstname.lastname@example.intra''' and password).


==== Authentication with LDAP and ''sAMaccountName'' attribute ====
==== Authentication with LDAP and ''sAMaccountName'' attribute ==== <!--T:158-->


<!--T:159-->
'''Note''': Authentication with ''sAMaccountName'' attribute (ie: firstname.lastname). Create a LimeSurvey user with the same name as the AD(active directory) user account :
'''Note''': Authentication with ''sAMaccountName'' attribute (ie: firstname.lastname). Create a LimeSurvey user with the same name as the AD(active directory) user account :
*''Username'': '''firstname.lastname''';
*''Username'': '''firstname.lastname''';
Line 274: Line 285:
*''Full name'': '''Firstname LASTNAME'''.
*''Full name'': '''Firstname LASTNAME'''.


<!--T:160-->
Then configure the plugin : ''Plugin Manager > LDAP > Configure''.
Then configure the plugin : ''Plugin Manager > LDAP > Configure''.
*''Ldap server e.g. ldap://ldap.example.com'': '''ldap://ldap.example.intra''';
*''Ldap server e.g. ldap://ldap.example.com'': '''ldap://ldap.example.intra''';
Line 281: Line 293:
*''Username suffix e.g. @example.com or remaining part of ldap query'': '''@example.intra'''.
*''Username suffix e.g. @example.com or remaining part of ldap query'': '''@example.intra'''.


<!--T:161-->
Log in using the AD credentials (username: '''firstname.lastname''' and password).
Log in using the AD credentials (username: '''firstname.lastname''' and password).


==== Authentication with LDAPS and ''sAMaccountName'' attribute ====
==== Authentication with LDAPS and ''sAMaccountName'' attribute ==== <!--T:162-->


<!--T:163-->
'''Note''': Authentication with ''sAMaccountName'' attribute (ie: firstname.lastname). Create a LimeSurvey user with the same name as an AD (active directory) user account:
'''Note''': Authentication with ''sAMaccountName'' attribute (ie: firstname.lastname). Create a LimeSurvey user with the same name as an AD (active directory) user account:
*''Username'': '''firstname.lastname''';
*''Username'': '''firstname.lastname''';
Line 296: Line 310:
*''Username suffix e.g. @example.intra or remaining part of ldap query'': '''@example.intra'''.
*''Username suffix e.g. @example.intra or remaining part of ldap query'': '''@example.intra'''.


<!--T:164-->
Log in using the AD credentials (username: '''firstname.lastname''' and password).
Log in using the AD credentials (username: '''firstname.lastname''' and password).


=== Example settings OpenLDAP & 2.05+ ===
=== Example settings OpenLDAP & 2.05+ === <!--T:165-->


<!--T:166-->
'''Settings working with OpenLDAP and 2.05+ (git version Feb. 2015) with AuthLDAP plugin '''.
'''Settings working with OpenLDAP and 2.05+ (git version Feb. 2015) with AuthLDAP plugin '''.


==== Authentication with LDAP and ''uid'' attribute ====
==== Authentication with LDAP and ''uid'' attribute ==== <!--T:167-->


<!--T:168-->
'''Note''': Authentication with ''uid'' attribute. Create a LimeSurvey user with the same name as a the LDAP user account.
'''Note''': Authentication with ''uid'' attribute. Create a LimeSurvey user with the same name as a the LDAP user account.


<!--T:169-->
Then configure the plugin : ''Plugin Manager > LDAP > Configure''.
Then configure the plugin : ''Plugin Manager > LDAP > Configure''.


<!--T:170-->
* ''Ldap server e.g. ldap://ldap.mydomain.com'': '''ldap://ldap.mydomain.com''';
* ''Ldap server e.g. ldap://ldap.mydomain.com'': '''ldap://ldap.mydomain.com''';
* ''Port number (default when omitted is 389)'': '''(389 or leave blank)''';
* ''Port number (default when omitted is 389)'': '''(389 or leave blank)''';
Line 321: Line 340:
* ''Check to make default authentication method'': '''(as you wish)'''.
* ''Check to make default authentication method'': '''(as you wish)'''.


<!--T:171-->
Log in using the LDAP credentials (username: '''user''' and password).
Log in using the LDAP credentials (username: '''user''' and password).


==== Authentication with OpenLDAP, ''uid'' attribute, and group restriction [2.62+] ====
==== Authentication with OpenLDAP, ''uid'' attribute, and group restriction [2.62+] ==== <!--T:172-->


<!--T:173-->
Some applications require a separate LDAP query (beyond the user search and bind to check password) to determine if the user has sufficient authorization. For example, let's assume that LDAP has a <code>Groups</code> OU that includes an entry identified by <code>cn=limeusers</code> and our policy is that for a user to be authorized to use LimeSurvey that entry must include an attribute of the form <code>memberUid=<i>username</i></code> where ''username'' is the username (uid) entered by the user attempting to login. To configure LDAP for that, set up basic ''uid'' authentication as above and then set the following additional (optional) parameters:
Some applications require a separate LDAP query (beyond the user search and bind to check password) to determine if the user has sufficient authorization. For example, let's assume that LDAP has a <code>Groups</code> OU that includes an entry identified by <code>cn=limeusers</code> and our policy is that for a user to be authorized to use LimeSurvey that entry must include an attribute of the form <code>memberUid=<i>username</i></code> where ''username'' is the username (uid) entered by the user attempting to login. To configure LDAP for that, set up basic ''uid'' authentication as above and then set the following additional (optional) parameters:


<!--T:174-->
* ''Optional base DN for group restriction'': <code>ou=Groups,dc=mydomain,dc=com</code>
* ''Optional base DN for group restriction'': <code>ou=Groups,dc=mydomain,dc=com</code>
* ''Optional filter for group restriction'': <code>(&(cn=limeusers)(memberUid=$username))</code>
* ''Optional filter for group restriction'': <code>(&(cn=limeusers)(memberUid=$username))</code>


<!--T:175-->
Note:
Note:
# <code>$username</code> is a magic value (in the context of the filter parameter) that is replaced by the username entered by the user when logging in.
# <code>$username</code> is a magic value (in the context of the filter parameter) that is replaced by the username entered by the user when logging in.

Revision as of 20:31, 3 February 2018

  Attention : This feature allows LimeSurvey survey administrators to import tokens via via LDAP. If you need a LDAP Authentication, please refer to AuthLDAP plugin.


General

You have to enable LDAP support in config.php and configure LDAP parameters in config/ldap.php in order to utilize this function.

  To be able to use LDAP, you have to check that the LDAP module is installed in your PHP. Please refer to the PHP LDAP module documentation on how to install this extension.


Enabling LDAP in config.php

  • $enableLdap: if you want to use LDAP functions in LimeSurvey, you must set this parameter to true (it is set to false by default):
'config'=>array(
		'debug'=>0,
		'debugsql'=>0,
		'enableLdap'=>true,
	)

Defining LDAP servers

First define the LDAP server connections options in "application/config/ldap.php". For each server, the following options are available:

  • $serverId: An integer that identifies this LDAP server. It is used in query definitions to bind a server to a specific query;
  • $ldap_server[$serverId]['server']: The IP address or DNS name of the LDAP server. If you use SSL secured connections (LDAPs or LDAP+Start-TLS), this name must correspond to the server's Certificate CN (or SubjectAlternativeName);
  • $ldap_server[$serverId]['protoversion']: Can be 'ldapv2' or 'ldapv3' depending on the protocol supported by your server. 'ldapv3' is the preferred protocol. However, if you want to use encrypted connections, note that LDAPs is supported in 'ldapv2' mode whereas Start-TLS is the encryption method for 'ldapv3';
  • $ldap_server[$serverId]['encrypt']: Defines the encryption method used. 'ldaps' is supported for 'ldav2' servers, 'start-tls' for 'ldapv3' servers. The 'none' keyword is used for cleartext LDAP communications;
    • Don't forget that for 'ldaps' or 'start-tls' encryption, the webserver must be able to check the LDAP server's certificate. Thus, you need to define your Certificate Authority in your openldap library (usually this is done in the /etc/openldap/ldap.conf file under linux).
  • $ldap_server[$serverId]['referrals']: It is a boolean parameter that defines if referrals must be followed or not (use false for ActiveDirectory);
  • $ldap_server[$serverId]['encoding']: It is an optional parameter which gives the encoding used by the LDAP directory to store strings. You usually do not need to setup this parameter as the default assumed encoding, 'utf-8', is the standard encoding for LDAP directories. However, if you're using Active Directory and having problems importing accentuated strings, then try to setup this parameter to the encoding used in you area (for instance 'cp850' for West Europe). You can refer to the "Character set of the file" drop-down list in the Survey_participants#Import_participants_from_a_CSV_file Import Token from CSV file GUI to have the full list of supported encodings.

Next, you need to define what authentication is needed to gain access to the directory. If 'anonymous' access is allowed, do NOT set the two following parameters, otherwise set them accordingly:

  • $ldap_server[$serverId]['binddn']: DN of the 'LDAP' user that is allowed to read the directory;
  • $ldap_server[$serverId]['bindpw']: Password for the above LDAP user.

If you need to define other LDAP servers, add the following line to increment the serverID and define new parameters:

  • $serverId++.

Defining queries in config/ldap.php

Caution: when an ldap attribute name is required in one of these parameters, only use lower case names: for instance displayname and NOT displayName.

Please refer to the config/ldap.php file as it contains samples configuration.

Simple Queries

Let's begin with simples queries. These queries only filter LDAP entries based on their own attributes and location. They are usually enough for querying ActiveDirectory.

  • $query_id: is the id of the LDAP query;
  • $ldap_queries[$query_id]['ldapServerId']: Binds the query to a specific server;
  • $ldap_queries[$query_id]['name']: String describing the query. It will be displayed in the GUI;
  • $ldap_queries[$query_id]['userbase']: Root DN to use for user searches;
  • $ldap_queries[$query_id]['userfilter']: It is a filter used to select potential users' entries. It must be enclosed in parentheses;
  • $ldap_queries[$query_id]['userscope']: scope of the LDAP search for users ('base', 'one' or 'sub');
  • $ldap_queries[$query_id]['firstname_attr']: Ldap attribute that will be mapped to the Firstname field of the token entry;
  • $ldap_queries[$query_id]['lastname_attr']: Ldap attribute that will be mapped to the Lastname field of the token entry;
  • $ldap_queries[$query_id]['email_attr']: Ldap attribute that will be mapped to the email address field of the token entry.

Optionally, you can retrieve more information from the directory:

  • $ldap_queries[$query_id]['token_attr']: Ldap attribute that will be mapped to the token code;
  • $ldap_queries[$query_id]['language']: Ldap attribute that will be mapped to the user language code;
  • $ldap_queries[$query_id]['attr1']: Ldap attribute that will be mapped to the attribute_1 field;
  • $ldap_queries[$query_id]['attr2']: Ldap attribute that will be mapped to the attribute_2 field.

Combined Group Queries with DN members

Let's now see how to define a more complicated query.

The following queries use a first LDAP search that looks into LDAP groups. An LDAP group is an LDAP entry containing references to users' entries in the form of:

  • user ids (for instance posixGroups do)    ==> See the next section
  • Or user DNs (for instance groupofnames and groupofuniquenames do) ==> see below

Here we deal with groups containing user DNs:

  • define $query_id, $ldap_queries[$query_id]['ldapServerId'], $ldap_queries[$query_id]['name'] as explained above.

Then define the group filter parameters:

  • $ldap_queries[$query_id]['groupbase']: The Root DN from which you want to start searching for group entries;
  • $ldap_queries[$query_id]['groupfilter']: The LDAP filter that will select potential group entries;
  • $ldap_queries[$query_id]['groupscope']: The scope of the LDAP search for groups ('on', 'base' or 'sub');
  • $ldap_queries[$query_id]['groupmemberattr']: The Name of the LDAP attribute in the group entry that will contain references to users' entries;
  • $ldap_queries[$query_id]['groupmemberisdn']: TRUE.

At this point, everything is set up to let the first LDAP search find users corresponding to the selected groups. However, you can restrict which of these "user candidates" will be selected by applying another filter on them. This is, of course, optional:

  • $ldap_queries[$query_id]['userbase']: Base DN for the user LDAP search (only user candidate matching this base) will be selected;
  • $ldap_queries[$query_id]['userscope']: Scope for the user LDAP search (only user candidate matching the userbase+scope) will be selected;
  • $ldap_queries[$query_id]['userfilter']: It is a filter that applies to each user candidate entry (on its attributes) to add another selection.

Combined Group Queries with UID members

Let's now see how to define a combined Group query when group members are user UIDs and not User DNs.

As for the Group queries with DNs members, these queries use a first LDAP search that looks for LDAP groups entries and get their members. These members values are then used in a user search filter to search for corresponding entries. Thus another parameter must be configured to define the user attribute in the user's entry that should match the member UID found in the groups.

Let's review the required parameters:

  • define $query_id, $ldap_queries[$query_id]['ldapServerId'], $ldap_queries[$query_id]['name'] as explained above

Then define the group filter parameters:

  • $ldap_queries[$query_id]['groupbase']: The Root DN from which you want to start searching for group entries;
  • $ldap_queries[$query_id]['groupfilter']: The LDAP filter that will select potential group entries;
  • $ldap_queries[$query_id]['groupscope']: The scope of the LDAP search for groups ('on', 'base' or 'sub');
  • $ldap_queries[$query_id]['groupmemberattr']: The name of the LDAP attribute in the group entry that will contain references to users' entries;
  • $ldap_queries[$query_id]['groupmemberisdn']: FALSE;
  • $ldap_queries[$query_id]['useridattr']: name of the user attribute that must match the UID found in the group members.

At this point everything is set up to let the first LDAP search find users UIDs corresponding to selected groups and a user search filter will be automatically filled.

However, you can restrict which of these 'user candidates' will be selected by completing the automatic user filter computed from member UIDs. This is, of course, optional:

  • $ldap_queries[$query_id]['userbase']: Base DN for the user LDAP search (only user candidate matching this base) will be selected;
  • $ldap_queries[$query_id]['userscope']: Scope for the user LDAP search (only user candidate matching the userbase+scope) will be selected;
  • $ldap_queries[$query_id]['userfilter']: It is a filter that applies to each user candidate entry (on its attributes) to add another selection.

What about Active Directory?

Active Directory (AD) is a Microsoft registry that can be queried by using the LDAP protocol.

It is then possible to use its content for LimeSurvey token queries, but this requires knowledge on how AD is organized.

  • The LDAP root base is dc=my_windows_domain_name,dc=dns_suffix2,dc=dns_suffix1

==> For instance, if your company owns the DNS domain 'my-company.com' and your Windows domain is 'employees', then your root base is dc=employees,dc=my-company,dc=com

  • Users and users-groups are stored below the cn=Users,dc=my_windows_domain_name,dc=dns_suffix2,dc=dns_suffix1 (please note this is not ou=users);
  • Active Directory Groups:
    • Groups objects contain DN of members in their 'member' attribute;
    • Group memberships are also stored in the memberOf attribute of each user entry. This attribute contains DNs of groups the user belongs to;
    • some groups are in CN=Builtin,dc=my_windows_domain_name,dc=dns_suffix2,dc=dns_suffix1:
      • For instance: cn=Administrator,CN=Builtin,dc=my_windows_domain_name,dc=dns_suffix2,dc=dns_suffix1;

In some cases it is not as easy to query an active directory so here is a sample configuration for getting some infomations of an active directory:

//Connection to the active directory Server:
$serverId=0;
$ldap_server[$serverId]['server'] = "10.10.10.10";
$ldap_server[$serverId]['port'] = "389";
$ldap_server[$serverId]['protoversion'] = "ldapv2";
$ldap_server[$serverId]['encrypt'] = "none"; // Most AD LDAP servers will not have encryption set by default
$ldap_server[$serverId]['referrals'] = false;
$ldap_server[$serverId]['binddn'] = "domain\\user";
$ldap_server[$serverId]['bindpw'] = "userpassword";
//$ldap_server[$serverId]['binddn'] = "CN=user,OU=user_group,DC=xxx,DC=yyy"; this one will not work with active directory, that´s why you need to use "domain\\user"
//Here is a sample query for getting all active users of an active directory:
$query_id=0;
$ldap_queries[$query_id]['ldapServerId'] = 0;
$ldap_queries[$query_id]['name'] = 'Staff with an enabled account';
$ldap_queries[$query_id]['userbase'] = 'OU=USER_GROUP,DC=xxx,DC=yyy';
$ldap_queries[$query_id]['userfilter'] = '(&(objectClass=user)(!(userAccountControl=514)))';
//(!(userAccountControl=514)) you are not able to ask active directory for an active user but you are able to ask for a non inactive user
$ldap_queries[$query_id]['userscope'] = 'sub';
$ldap_queries[$query_id]['firstname_attr'] = 'givenname';
$ldap_queries[$query_id]['lastname_attr'] = 'sn';
$ldap_queries[$query_id]['email_attr'] = 'mail';
$ldap_queries[$query_id]['token_attr'] = ''; // Leave empty for Auto Token generation by phpsv
$ldap_queries[$query_id]['language'] = '';
$ldap_queries[$query_id]['attr1'] = '';
$ldap_queries[$query_id]['attr2'] = '';
//Group filtering was not possible in active directory, you need to add the memberOf attribute of an user. Here is a sample query for getting all active users that are member of the group "samplegroup" in active directory:
$query_id++;
$ldap_queries[$query_id]['ldapServerId'] = 0;
$ldap_queries[$query_id]['name'] = 'All members of samplegroup';
$ldap_queries[$query_id]['userbase'] = 'OU=USER_GROUP,DC=xxx,DC=yyy';
$ldap_queries[$query_id]['userfilter'] = '(&(objectClass=user)(memberOf=CN=samplegroup,OU=Group Global,OU=USER_GROUP,DC=xxx,DC=yyy)(!(userAccountControl=514)))';
$ldap_queries[$query_id]['userscope'] = 'sub';
$ldap_queries[$query_id]['firstname_attr'] = 'givenname';
$ldap_queries[$query_id]['lastname_attr'] = 'sn';
$ldap_queries[$query_id]['email_attr'] = 'mail';
$ldap_queries[$query_id]['token_attr'] = ''; // Leave empty for Auto Token generation by phpsv
$ldap_queries[$query_id]['language'] = '';
$ldap_queries[$query_id]['attr1'] = '';
$ldap_queries[$query_id]['attr2'] = '';

Another example User query:

$ldap_queries[$query_id]['userfilter'] = '(&('''objectCategory=Person''')(objectClass='''user''')(!('''userAccountControl=514''')))'; // AD doesn't recognise enabled accounts in the normal way, so instead, we check users are not disabled
  • As suggested in the config file, consider adding (!(email=*)) to your user filters to ignore users with no email address.

Example group query:

$ldap_queries[$query_id]['groupfilter'] = '(&(objectClass='''group''')(cn=Domain Admins))'; // AD doesn't use the standard attribute name for groups, so use this example instead.

Find more information about the Active Directory LDAP structure on Active Directory Architecture and Active Directory Technical Specification.

LDAP configuration examples

Example settings AD2008 & 2.05+

Settings working with Active Directory 2008 and 2.05+ (build 140520) with AuthLDAP plugin.

Authentication with LDAP and userPrincipalName attribute

Note: Authentication with userPrincipalName attribute (ie: firstname.lastname@example.intra). Create a LimeSurvey user with the same name as a AD(active directory) user account :

  • Username: firstname.lastname@example.intra
  • Ldap server - e.g. ldap://ldap.mydomain.com: ldap://ldap.mydomain.com;
  • Port number (default when omtopicitted is 389);
  • LDAP version (LDAPv2 = 2), e.g. 3: 3;
  • Username prefix cn= or uid=: cn=;
  • Username suffix e.g. @mydomain.com or remaining part of ldap query: ,OU=people,DC=mydomain,DC=com;
  • Create a LimeSurvey administrator with the same name as a AD(active directory) user account;
  • Log in using the AD credentials (username and password).

Example settings AD2008 & 2.05+

Settings working with Active Directory 2008 and 2.05+ (build 140520) with AuthLDAP plugin .

Authentication with LDAP and userPrincipalName attribute

Note: Authentication with userPrincipalName attribute (ie: firstname.lastname@example.intra). Create a LimeSurvey user with the same name as the AD(active directory) user account:

  • Username: firstname.lastname@exaom: ldap://ldap.mydomain.com
  • Port number (default when omtopicitted is 389):
  • LDAP version (LDAPv2 = 2), e.g. 3: 3
  • Username prefix cn= or uid=: cn=
  • Username suffix e.g. @mydomain.com or remaining part of ldap query: ,OU=people,DC=mydomain,DC=com
  • Create a LimeSurvey administrator with the same name as a AD(active directory) user account.
  • Log in using the AD credentials(username and password).

Example settings AD2008 & 2.05+

Settings working with Active Directory 20tra:

  • Full name: Firstname LASTNAME

Then configure the plugin:

  • Plugin Manager > LDAP > Configure;
  • Ldap server e.g. ldap://ldap.example.intra: ldap://ldap.example.intra;
  • Port number (default when omitted is 389): 389;
  • LDAP version (LDAPv2 = 2), e.g. 3: LDAPv3;
  • Username prefix cn= or uid=: cn=: empty;
  • Username suffix e.g. @example.intra or remaining part of ldap query: empty;

Log in using the AD credentials (username: firstname.lastname@example.intra and password).

Authentication with LDAP and sAMaccountName attribute

Note: Authentication with sAMaccountName attribute (ie: firstname.lastname). Create a LimeSurvey user with the same name as the AD(active directory) user account :

  • Username: firstname.lastname;
  • Email: firstname.lastname@example.intra;
  • Full name: Firstname LASTNAME.

Then configure the plugin : Plugin Manager > LDAP > Configure.

  • Ldap server e.g. ldap://ldap.example.com: ldap://ldap.example.intra;
  • Port number (default when omitted is 389): 389;
  • LDAP version (LDAPv2 = 2), e.g. 3: LDAPv3;
  • Username prefix cn= or uid=: cn=: empty;
  • Username suffix e.g. @example.com or remaining part of ldap query: @example.intra.

Log in using the AD credentials (username: firstname.lastname and password).

Authentication with LDAPS and sAMaccountName attribute

Note: Authentication with sAMaccountName attribute (ie: firstname.lastname). Create a LimeSurvey user with the same name as an AD (active directory) user account:

  • Username: firstname.lastname;
  • Email: firstname.lastname@example.intra;
  • Full name: Firstname LASTNAME;

Then configure the plugin : Plugin Manager > LDAP > Configure.

  • Ldap server e.g. ldap://ldap.example.com: ldaps://ldap.example.intra;
  • Port number (default when omitted is 389): 636;
  • LDAP version (LDAPv2 = 2), e.g. 3: LDAPv3;
  • Username prefix cn= or uid=: cn=: empty;
  • Username suffix e.g. @example.intra or remaining part of ldap query: @example.intra.

Log in using the AD credentials (username: firstname.lastname and password).

Example settings OpenLDAP & 2.05+

Settings working with OpenLDAP and 2.05+ (git version Feb. 2015) with AuthLDAP plugin .

Authentication with LDAP and uid attribute

Note: Authentication with uid attribute. Create a LimeSurvey user with the same name as a the LDAP user account.

Then configure the plugin : Plugin Manager > LDAP > Configure.

  • Ldap server e.g. ldap://ldap.mydomain.com: ldap://ldap.mydomain.com;
  • Port number (default when omitted is 389): (389 or leave blank);
  • LDAP version (LDAPv2 = 2), e.g. 3: LDAPv3;
  • Select true if referrals must be followed (use false for ActiveDirectory): (leave blank);
  • Check to enable Start-TLS encryption When using LDAPv3: False;
  • Select how to perform authentication: Search and bind;
  • Attribute to compare to the given login can be uid, cn, mail, ...: uid;
  • Base DN for the user search operation: ou=people,dc=mydomain,dc=com;
  • Optional extra LDAP filter to be ANDed to the basic (searchuserattribute=username) filter. Don't forget the outmost enclosing parentheses: (leave blank);
  • Optional DN of the LDAP account used to search for the end-user's DN. An anonymous bind is performed if empty.: cn=admin,dc=mydomain,dc=com;
  • Password of the LDAP account used to search for the end-user's DN if previoulsy set.: password (appears!);
  • Check to make default authentication method: (as you wish).

Log in using the LDAP credentials (username: user and password).

Authentication with OpenLDAP, uid attribute, and group restriction [2.62+]

Some applications require a separate LDAP query (beyond the user search and bind to check password) to determine if the user has sufficient authorization. For example, let's assume that LDAP has a Groups OU that includes an entry identified by cn=limeusers and our policy is that for a user to be authorized to use LimeSurvey that entry must include an attribute of the form memberUid=username where username is the username (uid) entered by the user attempting to login. To configure LDAP for that, set up basic uid authentication as above and then set the following additional (optional) parameters:

  • Optional base DN for group restriction: ou=Groups,dc=mydomain,dc=com
  • Optional filter for group restriction: (&(cn=limeusers)(memberUid=$username))

Note:

  1. $username is a magic value (in the context of the filter parameter) that is replaced by the username entered by the user when logging in.
  2. Although intended for testing group membership as above, this optional "group restriction" capability can be used to add any authorization check that can be expressed as a separate filtered search like this.
  3. Before specifying a group restriction this way, verify that basic LDAP authentication is working correctly.
  4. If either of the group restriction parameters is empty, then the group restriction step will not be applied.