The LDAP Directory Manager allows you to integrate Joget with your existing AD/LDAP server.

As opposed with the earlier version, the enhanced LDAP Directory Manager implements all methods on the Joget Directory Manager class. In other words, it has been made possible to list and navigate through user, department and group entities in Joget itself.

General

Figure 1: Configure LDAP Directory Manager

Do not lock yourself out when you are configuring any Directory Manager plugin. Keep your browser session open and perform actual test in other machine/browser so that in case of any wrong configurations used, you can still continue to make amends.

User license determines how many eventual users (sorted alphabetically) from your LDAP/AD can login to the system. Make sure that you configure the plugin accordingly.

 

Sample Configuration

Configure LDAP Directory Manager

NameValue
URL

ldap://IP_ADDRESS:389

Admin Username (Principal) 

cn=admin,dc=joget,dc=org

Admin Password (Credential) 
 admin
Root DN 

DC=joget,DC=org

In case you have a misconfiguration and cannot login, you can make use of the credential set above ( Admin Username (Principal) & Admin Password (Credential) ) to login as the administrator.

 

User

NameValue

User Base DN

User Base DN

If you set the "User Base DN" to your LDAP Root DN, it means that the search will start from the Root DN until it finds all the results that matched the search filter.

So, setting the "User Base DN" precisely is very important as it will decide where the search is starting from. It will save all the unnecessary search between the Root DN to your "User Base DN".

DC=joget,DC=org
DC=HR,DC=joget,DC=org
DC=Product Department,DC=joget,DC=org
DC=Operation,DC=joget,DC=org
DC=Users,DC=joget,DC=org

If your users are all under "DC=Users,DC=joget,DC=org", you should set this to "User Base DN".

By doing this, it will not go through all the other entries and it's child entries before reaching "DC=Users,DC=joget,DC=org".

User Import Search Filter

(objectClass=person)

(&(objectClass=person)(|(cn=admin)(cn=cat)(cn=jack)(cn=john)(cn=jackie)))

This mean all the LDAP entries which have "objectClass" attribute equals to "person" and "cn" attribute equals to either "admin", "cat", "jack", "john" or "jackie" are Joget users.

So, when a login is performed by "admin", the search filter will add additional filter and become "(&(&(objectClass=person)(|(cn=admin)(cn=cat)(cn=jack)(cn=john)(cn=jackie)))(cn=admin))". 

You will notice an extra (cn=admin) is added to the search filter to make sure it return only the "admin" user.

User license determines on how many eventual users (sorted alphabetically) from your LDAP/AD can log in into the system. You can make use of this attribute to control amount of users returned from your LDAP.

Attribute Mapping - Username

cn

Attribute Mapping - First Name

givenName

Attribute Mapping - Last Name

sn

Attribute Mapping - Email

mail

Attribute Mapping - Status

 

Attribute Mapping - Time Zone

8

Attribute Mapping - Locale

en_US

Employment

NameValue
Attribute Mapping - Employee Code
 
Attribute Mapping - Job Title
 
Attribute Mapping - Report To
 
Map To "Report To" Entry Attribute
 
Attribute Mapping - Groups
 
Map To LDAP Group Entry Primary Attribute
dn
Attribute Mapping - Departments
 
Map To LDAP Department Entry Primary Attribute
dn
Attribute Mapping - Grade
 
Map To LDAP Grade Entry Primary Attribute
dn

Group

NameValue
Group Base DN
 
Group Import Search Filter

(objectClass=groupOfNames)

Attribute Mapping - ID
 cn
Attribute Mapping - Name
description
Attribute Mapping - Description
description
Attribute Mapping - Users
member
Map To LDAP User Entry Primary Attribute
dn

Department

NameValue

Department Base DN

 

Department Import Search Filter

(objectClass=groupOfNames)

Attribute Mapping - ID

cn

Attribute Mapping - Name

description

Attribute Mapping - Description

description

Attribute Mapping - HOD

owner

Attribute Mapping - Users

member

Map To LDAP User Entry Primary Attribute

dn

Grade

NameValue
Grade Base DN
 
Grade Import Search Filter
 
Attribute Mapping - ID
 
Attribute Mapping - Name
 
Attribute Mapping - Description
 
Attribute Mapping - Users
 
Map To LDAP User Entry Primary Attribute
 

Admin Role

NameValue

Admin Role Base DN

 

Admin Role Import Search Filter

(&(objectClass=person)(cn=admin))

Attribute Mapping - Users

cn

Map To LDAP User Entry Primary Attribute

 dn

Advanced

NameValue
Result Size Per Paged Search 
100
Debug Mode

Checked

The Debug Mode is highly recommended to be turned on when configuring the LDAP plugin for the first time.
When debug mode is on, you can find all the search queries performed by the directory manager. They will all be logged into the log file. From there, you can observe the search filter string and improve the accuracy and performance of the lookup.