Skip to content
This repository has been archived by the owner on Feb 21, 2020. It is now read-only.

Add support for multiple LDAP servers #70

Open
frodoslaw opened this issue Mar 15, 2016 · 0 comments
Open

Add support for multiple LDAP servers #70

frodoslaw opened this issue Mar 15, 2016 · 0 comments

Comments

@frodoslaw
Copy link

Add support to authenticate against multiple Active Directory servers.
In this way you can create a fail-over support for multiple domains.

Sample configuration:

ldap.servers=server1,server2,server3
sonar.security.localUsers=sonar-admin,sonar-readonly

ldap.server1.url: ldap://myserver1.mycompany.com
ldap.server1.user.baseDn: ou=Users,dc=mycompany,dc=com'
ldap.server1.group.baseDn: ou=Users,dc=mycompany,dc=com'
ldap.server1.bindDn: technical_account
ldap.server1.bindPassword: ********************
ldap.server1.user.request: (&(objectClass=user)(sAMAccountName={login}))
ldap.server1.group.request: (&(objectClass=group)(member={dn}))

ldap.server2.url: ldap://myserver2.mycompany.com
ldap.server2.user.baseDn: ou=Users,dc=mycompany,dc=com'
ldap.server2.group.baseDn: ou=Users,dc=mycompany,dc=com'
ldap.server2.bindDn: technical_account
ldap.server2.bindPassword: ********************
ldap.server2.user.request: (&(objectClass=user)(sAMAccountName={login}))
ldap.server2.group.request: (&(objectClass=group)(member={dn}))

ldap.server3.url: ldap://myserver3.mycompany.com
ldap.server3.user.baseDn: ou=Users,dc=mycompany,dc=com'
ldap.server3.group.baseDn: ou=Users,dc=mycompany,dc=com'
ldap.server3.bindDn: technical_account
ldap.server3.bindPassword: ********************
ldap.server3.user.request: (&(objectClass=user)(sAMAccountName={login}))
ldap.server3.group.request: (&(objectClass=group)(member={dn}))

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant