Hi Dwayne,

see https://github.com/galaxyproject/galaxy/blob/dev/config/auth_conf.xml.sample

<type>ldap</type> is equivalent to <type>activedirectory</type>

Something like this may work for you:

<auth>
    <authenticator>
        <type>activedirectory</type>
        <options>
            <allow-register>False</allow-register>
            <auto-register>True</auto-register>
            <server>ldap://dc1.example.com</server>
            <login-use-username>True</login-use-username>
            <search-fields>sAMAccountName,mail</search-fields>
            <search-base>dc=dc1,dc=example,dc=com</search-base>
            <search-filter>(&amp;(objectClass=user)(sAMAccountName={username}))</search-filter>
            <search-user>jsmith</search-user>
            <search-password>mysecret</search-password>
            <bind-user>{sAMAccountName}</bind-user>
            <bind-password>{password}</bind-password>
            <auto-register-username>{sAMAccountName}</auto-register-username>
            <auto-register-email>{mail}</auto-register-email>
        </options>
    </authenticator>
</auth>

Cheers,
Nicola

On 13/10/15 17:44, McCully, Dwayne (NIH/NIAMS) [C] wrote:

Hello Everyone,

 

Is there an example of the auth_config.xml for a MS Active directory connection?

I would like to all my users to register and login to Galaxy with their AD username and password.

 

Note: We don’t use a “@example.com” extension for our usernames just “username”.

 

Thanks in advance

 

Dwayne



___________________________________________________________
Please keep all replies on the list by using "reply all"
in your mail client.  To manage your subscriptions to this
and other Galaxy lists, please use the interface at:
  https://lists.galaxyproject.org/

To search Galaxy mailing lists use the unified search at:
  http://galaxyproject.org/search/mailinglists/