This question has been flagged
4 Replies
22250 Views

I have installed OpenERP 7.

Also, i have python 2.7.7 and Python_LDAP 2.7 aswell. the LDAP_auth plugin also installed.

I created a company, and set the configuration of the AD, but i can't log in with data from the LDAP.

Here is my settings: http://i.imgur.com/yyqOYCH.png

 

I want the users to write their E-Mail and their Password and create a new user for the person who logs in.

LDAP is configured to anyone log in with their E-mail and Password. I need to to the same thing on OpenERP.

I don't know if I am doing anything wrong, since i am new to OpenERP.

 

EDIT: on the ldap binddn field, here is the full text: OU=BPT_Users,DC=bpt,DC=kme,DC=intern\joao.bernardo@email.com

Avatar
Discard
Best Answer

Hi, based on my expiriens i can say what exactly you are doing therong.

first of all make sure you have checked:

General Settings->Authentication Use external authentication providers, sign in with google, facebook, ... 


  1. For LDAP binddn yo u should use credentioal that have the admin rights to make changes in the LDAP,
something like cn=domainroot,dc=yourdomain,dc=com.

2. be sure that you are using the correct port 389 and for Secure ldap use 689.

3. do not check the TLS if uou don't have installed Security Certificate.

About the filter value i'm not sure how it should look like to autentikate users by username@mydomain.com

I'm steel looking for solution on it.

Avatar
Discard

Open: LDAP Parameters LDAP Server address: 127.0.0.1 LDAP Server port: 389 LDAP binddn: CN=YourAdministrator,CN=Users,DC=Yourdomain,DC=biz LDAP password YourAdministratorPassword LDAP base: CN=Users,DC=gorra,DC=bizLDAP Ffilter: (userPrincipalName=%s) Create user: If cheked, you should create template for the user. Template User: If create Sequence: 10 Use TLS: chek if you have Secure LDAP configured, in that case 689 port will be used 1. For LDAP binddn you should use credential that have admin rights in Your Active Directory (AD) or LDAP to make changes in the LDAP. Be sure becouse of the sring is case sensitive. something like: CN=domainroot,CN=Users,DC=yourdomain,DC=com 2. be sure that you are using the correct port 389 and for Secure ldap use 689 (or if you have configured your ldap on differend port, use yours). 3. do not check the TLS if you don't have Secure LDAP configured. 4. Filter value should be like this (LDAP_Attribute_Name=%s): Here some examples: (userPrincipalName=%s) login string should be user@yourdomain.com (sAMAccountName=%s) login string should user For more attribute names use any LDAP browser like LDAP admin tool. in that case your users can sign in with tehir emails Also thsi will solve the Odoo LDAP authentication error.

Best Answer

Have you installed the CA certificate?

Check out the site Auth LDAP with Active Directory, although it is for a different framework it is strongly related. The ldapsearch test mentioned is very useful. It is an intermediate step, and will confirm that the certificate is installed, and that you can connect to the AD server (without worrying about your OpenERP setup).

 

Avatar
Discard
Best Answer

I  think intern \ joao.bernardo@email.com need to have had permission for LDAP BASE OU

Avatar
Discard
Best Answer

Here is my working config:

Server: 192.168.178.XXX

BindDN: CN=Administrator,CN=Users,DC=cenguru,DC=com

Base: CN=Users,DC=cenguru,DC=com

Port: 389

Filter: (&(sAMAccountName=%s)(memberOf=cn=odoo,cn=Groups,dc=cenguru,dc=com))

The Users log in with "harry.potter" and password

Working with a zentyal ldap server and v8 odoo

Good Luck Tobi

Avatar
Discard