LDAP / Active Directory Integration

Learn about how to configure LDAP / Active Directory on QA Dashboard...

OVERVIEW

LDAP / AD integration allows users to log in to Oobeya with their LDAP / AD credentials.

When a user logs in to Oobeya via LDAP connection, the account of the user is created on Oobeya with the least privilege. Then you need to define the required permissions for the users.

You can also import users from LDAP / AD. See the documentation for detailed information.

You can deactivate user accounts that you do not want to log in to the Oobeya. Click here to learn how to deactivate a user account.

1. ENABLING LDAP AUTHENTICATION

1. Navigate to Administration Panel > Admin Settings.

2. Open General Settings > LDAP Settings.

3. Click the switch to enable LDAP authentication.

2. CONFIGURING LDAP

1. After enabling LDAP authentication, fill in the form with your own LDAP configuration.

2. Click the "Save" button.

  • Hostname: Hostname or IP address of the server running LDAP. (Example: ldap.mydomain.com)

  • Port: Port of the server running LDAP.

  • User DN: Bind DN, A read only user that can perform LDAP searches. (Example: cn=user,dc=domain,dc=name)

  • Password: Password of the bind user.

  • Base DN: Root LDAP node from which to search for users and groups. (Example: cn=users,dc=mydomain,dc=com)

WHAT'S NEXT? 🎯

Last updated