= AccountLDAP = == Description == Permite cambiar la password definida en LDAP. Tambien traslada las propiedades basicas del LDAP (usuario y correo) a las correspondientes propiedades del Trac. ~~Requiere tener correctamente instalado el LdapPlugin~~ (sólo en la versión 0.10). La licencia del plugin es LGPL. Allows you to change your password defined in LDAP. Also moved the basic properties of LDAP (user and mail) to the corresponding properties in Trac. ~~Requires LdapPlugin correctly installed~~ (in 0.10 version only). This plugin is licensed under the LGPL. == Bugs/Feature Requests == Existing bugs and feature requests for AccountLdapPlugin are [query:status!=closed&component=AccountLdapPlugin&order=priority here]. If you have any issues, create a [/newticket?component=AccountLdapPlugin&owner=clp new ticket]. == Download and Source == Download the [download:accountldapplugin zipped source], check out [/svn/accountldapplugin using Subversion], or [source:accountldapplugin browse the source] with Trac. == Example == See code in subversion. This plugin uses some of the same configuration values as LdapPlugin to bind to your LDAP server and know how to access your users: {{{ #!ini # trac.ini [ldap] basedn = dc=example,dc=com user_rdn = cn=ExampleUserGroup,dc=example,dc=com host = ldap-server.example.com bind_user = example_user bind_password = example_password }}} The plugin uses the LDAP filter {{{"uid=%s"}}} (where {{{%s}}} gets filled with the trac username) to figure out which user's info to get. This won't work on some Active Directory servers, so you might have to change the filter in the code to be {{{"sAMAccountName=%s"}}}. == Recent Changes == [[ChangeLog(accountldapplugin, 3)]] == Author/Contributors == '''Author:''' [wiki:clp] [[BR]] '''Contributors:''' [wiki:rmad], ValereJeantet