docs: fix ldap section (#4075)
parent
f04596b8e0
commit
d67659a4f9
|
@ -12,18 +12,24 @@ weight: 710
|
|||
toc: true
|
||||
---
|
||||
|
||||
## Tested Versions
|
||||
## UNDER CONSTRUCTION
|
||||
|
||||
* [Authelia]
|
||||
* [v4.36.5](https://github.com/authelia/authelia/releases/tag/v4.36.5)
|
||||
This section is still a work in progress.
|
||||
|
||||
## Configuration
|
||||
|
||||
### OpenLDAP
|
||||
#### Tested Version: [Bitnami OpenLDAP - 2.5.13](https://github.com/bitnami/bitnami-docker-openldap/releases/tag/2.5.13-debian-11-r7)
|
||||
Create within OpenLDAP, either via CLI or with a GUI management application like [phpLDAPadmin](http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page) or [LDAP Admin](http://www.ldapadmin.org/) a basic user with a complex password.
|
||||
*Make note of its CN.*
|
||||
You can also create a group to use within Authelia if you would like granular control of who can login, and reference it within the filters below.
|
||||
|
||||
**Tested:**
|
||||
* Version: [v2.5.13](https://www.openldap.org/software/release/announce_lts.html)
|
||||
* Container `bitnami/openldap:2.5.13-debian-11-r7`
|
||||
|
||||
Create within OpenLDAP, either via CLI or with a GUI management application like
|
||||
[phpLDAPadmin](http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page) or [LDAP Admin](http://www.ldapadmin.org/)
|
||||
a basic user with a complex password.
|
||||
|
||||
*Make note of its CN.* You can also create a group to use within Authelia if you would like granular control of who can
|
||||
login, and reference it within the filters below.
|
||||
|
||||
### Authelia
|
||||
|
||||
|
@ -58,13 +64,20 @@ In your Authelia configuration you will need to enter and update the following v
|
|||
user: uid=authelia,ou=service accounts,dc=example,dc=com
|
||||
password: "SUPER_COMPLEX_PASSWORD"
|
||||
```
|
||||
Following this, restart Authelia, and you should be able to begin using LDAP integration for your user logins, with Authelia taking the email attribute for users straight from the 'mail' attribute within the LDAP object.
|
||||
Following this, restart Authelia, and you should be able to begin using LDAP integration for your user logins, with
|
||||
Authelia taking the email attribute for users straight from the 'mail' attribute within the LDAP object.
|
||||
|
||||
### FreeIPA
|
||||
#### Tested Version: [FreeIPA - 4.9.9/CentOS]([https://github.com/bitnami/bitnami-docker-openldap/releases/tag/2.5.13-debian-11-r7](https://www.freeipa.org/page/Releases/4.9.9))
|
||||
Create within FreeIPA, either via CLI or within its GUI management application `https://server_ip` a basic user with a complex password.
|
||||
*Make note of its CN.*
|
||||
You can also create a group to use within Authelia if you would like granular control of who can login, and reference it within the filters below.
|
||||
|
||||
**Tested:**
|
||||
* Version: [v4.9.9](https://www.freeipa.org/page/Releases/4.9.9)
|
||||
* Container: `freeipa/freeipa-server:fedora-36-4.9.9`
|
||||
|
||||
Create within FreeIPA, either via CLI or within its GUI management application `https://server_ip` a basic user with a
|
||||
complex password.
|
||||
|
||||
*Make note of its CN.* You can also create a group to use within Authelia if you would like granular control of who can
|
||||
login, and reference it within the filters below.
|
||||
|
||||
### Authelia
|
||||
|
||||
|
@ -98,12 +111,17 @@ In your Authelia configuration you will need to enter and update the following v
|
|||
user: uid=authelia,cn=users,cn=accounts,dc=example,dc=com
|
||||
password: "SUPER_COMPLEX_PASSWORD"
|
||||
```
|
||||
Following this, restart Authelia, and you should be able to begin using LDAP integration for your user logins, with Authelia taking the email attribute for users straight from the 'mail' attribute within the LDAP object.
|
||||
Following this, restart Authelia, and you should be able to begin using LDAP integration for your user logins, with
|
||||
Authelia taking the email attribute for users straight from the 'mail' attribute within the LDAP object.
|
||||
|
||||
### lldap
|
||||
#### Tested Version: [lldap - 0.4.0](https://github.com/nitnelave/lldap/releases/tag/v0.4.07)
|
||||
|
||||
**Tested:**
|
||||
* Version: [v0.4.0](https://github.com/nitnelave/lldap/releases/tag/v0.4.07)
|
||||
|
||||
Create within lldap, a basic user with a complex password, and add to the group "lldap_password_manager"
|
||||
You can also create a group to use within Authelia if you would like granular control of who can login, and reference it within the filters below.
|
||||
You can also create a group to use within Authelia if you would like granular control of who can login, and reference it
|
||||
within the filters below.
|
||||
|
||||
### Authelia
|
||||
|
||||
|
@ -135,9 +153,11 @@ ldap:
|
|||
user: uid=authelia,ou=people,dc=example,dc=com
|
||||
password: "SUPER_COMPLEX_PASSWORD"
|
||||
```
|
||||
Following this, restart Authelia, and you should be able to begin using lldap integration for your user logins, with Authelia taking the email attribute for users straight from the 'mail' attribute within the LDAP object.
|
||||
Following this, restart Authelia, and you should be able to begin using lldap integration for your user logins, with
|
||||
Authelia taking the email attribute for users straight from the 'mail' attribute within the LDAP object.
|
||||
|
||||
## See Also
|
||||
|
||||
[Authelia]: https://www.authelia.com
|
||||
[Bitnami OpenLDAP]: https://hub.docker.com/r/bitnami/openldap/
|
||||
[FreeIPA]: https://www.freeipa.org/page/Main_Page
|
||||
|
|
Loading…
Reference in New Issue