View Issue Details

IDProjectCategoryView StatusLast Update
0025664mantisbtldappublic2019-04-21 02:53
ReporterLeoSmith Assigned Todregad  
PrioritynormalSeverityminorReproducibilityalways
Status closedResolutionfixed 
Product Version2.19.0 
Target Version2.21.0Fixed in Version2.21.0 
Summary0025664: LDAP documentation - Remove invalid 'hostname:port' example
Description

I encountered a problem with LDAP when upgrading from 2.1.0 2.19.0.

Active directory authentication was working fine in 2.1.0, but when trying to use the same settings with 2.19 I always received:
"APPLICATION ERROR 1400 LDAP Authentication Failed."
It is important to mention that I didn't exactly "upgraded", I created another "instance" of the application by cloning the DataBase.
That gave me the option the work simultaneously on both versions.

After investigating the issue for a couple of hours, I found that the problem relies on the following setting:
$g_ldap_server = 'example.domain.com:3268'
when changing this to the following format:
$g_ldap_server = 'ldap://example.domain.com:3268/' authenticating started working on my new server.

Steps To Reproduce

$g_ldap_server = 'example.domain.com:3268'

Additional Information

The old format 'example.domain.com:3268' is listed as a valid option in 2.19 documentation (also in config_defaults_inc.php)

TagsNo tags attached.

Activities

dregad

dregad

2019-03-29 07:44

developer   ~0061795

According to documentation for ldap_connect() :

Note that hostname:port is not a supported LDAP URI as the schema is missing.

This was added in 2016

Our documentation is incorrect, I'll update it. Thanks for the bug report !

Related Changesets

MantisBT: master 33df6fb1

2019-03-29 04:14

dregad


Details Diff
Update documentation for $g_ldap_server

hostname:port is not a valid LDAP URI, as per PHP documentation
https://php.net/ldap-connect.

Fixes 0025664
Affected Issues
0025664
mod - config_defaults_inc.php Diff File
mod - docbook/Admin_Guide/en-US/config/auth.xml Diff File