Active directory Gitlab Active Directory问题-Gitlab-7.7.1_综合版

Active directory Gitlab Active Directory问题-Gitlab-7.7.1_综合版,active-directory,ldap,gitlab,Active Directory,Ldap,Gitlab,我在Gitlab omnibus上通过LDAP进行Active Directory身份验证时遇到问题。我已经使用ldapsearch测试了凭据和绑定dn,并收到了一个没有问题的响应,但由于某些原因,当我作为gitlab前端上的广告用户登录时,我没有看到任何连接尝试。我收到错误“无法从Ldapmain授权您,因为”凭据无效“。无论我是否使用有效凭据 我还从sudo gitlab rake gitlab收到以下信息:检查: ** Invoke gitlab:ldap:check (first_tim

我在Gitlab omnibus上通过LDAP进行Active Directory身份验证时遇到问题。我已经使用
ldapsearch
测试了凭据和绑定dn,并收到了一个没有问题的响应,但由于某些原因,当我作为gitlab前端上的广告用户登录时,我没有看到任何连接尝试。我收到错误“无法从Ldapmain授权您,因为”凭据无效“。无论我是否使用有效凭据

我还从sudo gitlab rake gitlab收到以下信息:检查:

** Invoke gitlab:ldap:check (first_time)
** Invoke environment
** Execute gitlab:ldap:check
Checking LDAP ...

LDAP users with access to your GitLab server (only showing the first 100 results)
Server: ldapmain

Checking LDAP ... Finished
请让我知道,如果我的解释不清楚,或者如果你认为额外的信息将是有益的。我试着四处搜索,但没有找到我的确切问题

我的配置如下:

gitlab_rails['ldap_enabled'] = true
gitlab_rails['ldap_servers'] = YAML.load <<-EOS # remember to close this block with 'EOS' below
main: # 'main' is the GitLab 'provider ID' of this LDAP server
  ## label
  #
  # A human-friendly name for your LDAP server. It is OK to change the label later,
  # for instance if you find out it is too large to fit on the web page.
  #
  # Example: 'Paris' or 'Acme, Ltd.'
  label: 'LDAP'

  host: 'myadserver.my.domain.net'
  port: 389
  uid: 'sAMAccountName'
  method: 'plain' # "tls" or "ssl" or "plain"
  bind_dn: 'CN=Gitlab,OU=Service Accounts,OU=Washington\, D.C.,OU=United States,OU=NA,DC=my,DC=domain,DC=net'
  password: 'mypasswrd'

  # This setting specifies if LDAP server is Active Directory LDAP server.
  # For non AD servers it skips the AD specific queries.
  # If your LDAP server is not AD, set this to false.
  active_directory: true

  # If allow_username_or_email_login is enabled, GitLab will ignore everything
  # after the first '@' in the LDAP username submitted by the user on login.
  #
  # Example:
  # - the user enters 'jane.doe@example.com' and 'p@ssw0rd' as LDAP credentials;
  # - GitLab queries the LDAP server with 'jane.doe' and 'p@ssw0rd'.
  #
  # If you are using "uid: 'userPrincipalName'" on ActiveDirectory you need to
  # disable this setting, because the userPrincipalName contains an '@'.
  allow_username_or_email_login: true

  # Base where we can search for users
  #
  #   Ex. ou=People,dc=gitlab,dc=example
  #
  base: 'OU=Washington\, D.C.,OU=United States,OU=NA,DC=my,DC=domain,DC=net'

  # Filter LDAP users
  #
  #   Format: RFC 4515 http://tools.ietf.org/search/rfc4515
  #   Ex. (employeeType=developer)
  #
  #   Note: GitLab does not support omniauth-ldap's custom filter syntax.
  #
  #user_filter: ''
EOS
gitlab_rails['ldap_enabled']=true

gitlab_rails['ldap_server']=YAML.load这当然是一个空白问题。见下面几行:

gitlab_rails['ldap_enabled'] = true
gitlab_rails['ldap_servers'] = YAML.load <<-EOS # remember to close this block with 'EOS' below
 main: # 'main' is the GitLab 'provider ID' of this LDAP server
  ## label
  #
  # A human-friendly name for your LDAP server. It is OK to change the label later,
  # for instance if you find out it is too large to fit on the web page.
  #
  # Example: 'Paris' or 'Acme, Ltd.'
  label: 'LDAP'
gitlab_rails['ldap_enabled']=true

gitlab_rails['ldap_servers']=YAML.load Uhh,有什么区别?@siride注意
main的缩进