Hi,
it’s activated via $SONARQUBE_HOME/conf/sonar.properties
i.e.
# LDAP CONFIGURATION
sonar.security.realm=LDAP
sonar.authenticator.downcase=true
ldap.url=ldaps://...
ldap.bindDn=xxx
ldap.bindPassword={aes-gcm}....
ldap.authentication=simple
# User Configuration
ldap.user.baseDn=..=..,DC=..,DC=..
ldap.user.realNameAttribute=cn
ldap.user.LastNameAttribute=sn
ldap.user.firstNameAttribute=givenName
ldap.user.emailAttribute=mail
ldap.user.request=(&(objectClass=user)(sAMAccountName={login}))
# Group Configuration
ldap.group.baseDn=..=..,DC=..,DC=..
ldap.group.idAttribute=cn
ldap.group.request=(&(objectClass=group)(member={dn}))
you have to set loglevel DEBUG to see it in web.log
Then the log should show such entries
DEBUG web[xxxxxxx][o.s.a.l.LdapSearch] Search: LdapSearch{baseDn= … }
DEBUG web[xxxxxxx][o.s.a.l.LdapContextFactory] Initializing LDAP context {java.naming.referral=follow, java.naming.security.principal= …url=ldaps:// …}
DEBUG web[xxxxxxx][o.s.s.a.UserRegistrarImpl] List of groups returned by the identity provider '[ …
Gilbert