Hi Maneesh,

I'm sorry you have trouble getting the Active Directory integration
going. Please be aware that all of the options you tried so far for
getting help are handled by volunteers, everyone is well intended but
these problems take time to diagnose.

If you get GitLab Enterprise you are entitled to support and there is
a money back guaranty if you're not happy with it.

Best regards,
Sytse Sijbrandij
CEO GitLab B.V.


On Wed, Feb 18, 2015 at 8:31 AM, Maneesh M P <manees...@gmail.com> wrote:
> Tried with both active_directory true and false it didnt work.
>  Our company was planning to move gitoilite to gitlab enterprise. Before we
> want to evaluate using community edition. this particular issue has been
> blocking us from evaluating. Through someone in the community will be able
> to help us here:(
>  Our tried the support chat option, created a ticket but no response from
> gitlab team as well. Guess we will have to continue with gitolite only.
>
> Thanks,
> Maneesh
>
>
> On Monday, February 16, 2015 at 3:15:19 AM UTC-8, Bram Daams wrote:
>>
>> Shouldn't  "active_directory" set to true?
>>
>> Bram
>>
>> Op donderdag 12 februari 2015 10:13:58 UTC+1 schreef Maneesh M P:
>>>
>>> I am still not able to get ldap working with the latest gitlab, here is
>>> my configuration. Anything new got introduced in latest version ? can anyone
>>> help me to identify the issue ? I get the error  "Could not authorize you
>>> from Ldapmain because "Invalid credentials"
>>>
>>>  gitlab_rails['ldap_enabled'] = true
>>>  gitlab_rails['ldap_servers'] = YAML.load <<-EOS # remember to close this
>>> block with 'EOS' below
>>>   main: # 'main' is the GitLab 'provider ID' of this LDAP server
>>>      label: 'LDAP'
>>>      host: 'ldap.abc.com'
>>>      port: 389
>>>      uid: 'uid'
>>>      method: 'tls' # "tls" or "ssl" or "plain"
>>>      bind_dn: 'CN=gitlab,OU=Applications,O=abc.com'
>>>      password: '#####'
>>>      active_directory: false
>>>      allow_username_or_email_login: false
>>>      base: 'OU=People,O=abc.com'
>>> EOS
>>>
>>>
>>> With gitlab 7 ldap work just fine with below configuration
>>>
>>>
>>> gitlab_rails['ldap_enabled'] = true
>>> gitlab_rails['ldap_host'] = 'ldap.abc.com'
>>> gitlab_rails['ldap_port'] = 389
>>> gitlab_rails['ldap_uid'] = 'uid'#'sAMAccountName'
>>> gitlab_rails['ldap_method'] = 'tls' # 'ssl' or 'plain'
>>> gitlab_rails['ldap_bind_dn'] =  'cn=gitlab,ou=Applications,o=abc.com'
>>> gitlab_rails['ldap_password'] = '#######' #Bind password
>>> gitlab_rails['ldap_allow_username_or_email_login'] = false
>>> gitlab_rails['ldap_base'] = 'ou=People,o=abc.com'
>>>
>>> Thanks,
>>> Maneesh
>
> --
> You received this message because you are subscribed to the Google Groups
> "GitLab" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to gitlabhq+unsubscr...@googlegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/gitlabhq/cbe5b82c-0179-4704-8431-f5f369c291d9%40googlegroups.com.
>
> For more options, visit https://groups.google.com/d/optout.

-- 
You received this message because you are subscribed to the Google Groups 
"GitLab" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to gitlabhq+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/gitlabhq/CAJTzhG8nFnN7NVGz11q%2BEVve8O9kp7JCNBAhev1%2B5ads6iQtjA%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to