Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Declaratively setup LDAP for Grocy service #199

Open
ibizaman opened this issue Mar 4, 2024 · 0 comments
Open

Declaratively setup LDAP for Grocy service #199

ibizaman opened this issue Mar 4, 2024 · 0 comments
Labels
service integration Integrate a provided service with a building block

Comments

@ibizaman
Copy link
Owner

ibizaman commented Mar 4, 2024

From #195 (comment)

// Either "Grocy\Middleware\DefaultAuthMiddleware", "Grocy\Middleware\ReverseProxyAuthMiddleware"
// or any class that implements Grocy\Middleware\AuthMiddleware
Setting('AUTH_CLASS', 'Grocy\Middleware\LdapAuthMiddleware');

// Options when using LdapAuthMiddleware
Setting('LDAP_ADDRESS', 'ldap://DOMAIN NAME:389'); // Example value "ldap://vm-dc2019.local.berrnd.net"
Setting('LDAP_BASE_DN', 'DC=ldap,DC=goauthentik,DC=io'); // Example value "DC=local,DC=berrnd,DC=net"
Setting('LDAP_BIND_DN', 'cn=ldapservice,ou=users,DC=ldap,DC=goauthentik,DC=io'); // Example value "CN=grocy_bind_account,OU=service_accounts,DC=local,DC=berrnd,DC=net"
Setting('LDAP_BIND_PW', 'LDAP PASSWORD'); // Password for the above account
Setting('LDAP_USER_FILTER', '(objectClass=user)'); // Example value "(OU=grocy_users)"
Setting('LDAP_UID_ATTR', 'cn'); // Windows AD: "sAMAccountName", OpenLDAP: "uid", GLAuth: "cn"
@ibizaman ibizaman added the service integration Integrate a provided service with a building block label Mar 4, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
service integration Integrate a provided service with a building block
Projects
None yet
Development

No branches or pull requests

1 participant