Domanda

I went through the Bugzilla install. Created the Admin account and password at the end of the install.
Logged in to Bugzilla and went through the configuration guide.
Set the User Authentication to use LDAP.
Went to the LDAP section and set all the values accordingly.

I have a small number of users that will be using Bugzilla. I want them to be able to log in to Bugzilla using their LDAP credentials. So they will have fewer passwords to remember.

I am going to create the users accounts.

For username, I put in thier LDAP ID and make up a standard password.

new user = jsmith@mycompany.com password = asdasdasd

Save the user.

Now I have them try and log in to Bugzilla using LDAP credentials.

LDAP ID = jsmith@mycomany.com LDAP Password = ldappassword

They get the error: The username or password you entered is not valid.

I know all the LDAP variables are correct. Also LDAP is not throwing a errors.
So I am assuming it must be something in Bugzilla.

  1. Is it correct that users can log in to Bugzilla using their LDAP id and password?
  2. Does the Bugzilla password only matter if they are logging in to the DB not using LDAP?
  3. When I create the new user, should I be setting the account to use LDAP somehow?
È stato utile?

Soluzione

When using the LDAP auth type the users will be created automatically by Bugzilla upon first login.

  1. Yes that's correct
  2. Yes, you should not have to give them a password or manually setup an account for them in bugzilla
  3. You should not manually create the user in Bugzilla. See here 3.2.2.4. Deleting Users and then try logging them in

One of the troubles I ran into is that the users must have a 'valid' (of form something@somewhere.somethingelse) email in the 'mail' field of the LDAP server.

Autorizzato sotto: CC-BY-SA insieme a attribuzione
Non affiliato a StackOverflow
scroll top