LDAP - OpenLDAP

If you are using OpenLDAP, use this in your configuration.yml instead of the file authentication.

First, follow the guide here if you have not done so already.

pageOpenLDAP

In your configuration.yml, now replace the file/LDAP section with the below and fill in the details accordingly, remembering to replace domain with your domain details. If you are running the openldap container outside the docker network, you will have to replace openldap in the url section for the openldap container IP.

  ldap:
    implementation: custom
    url: ldap://openldap
    timeout: 5s
    start_tls: false
    tls:
      server_name: domain.com
      skip_verify: false
      minimum_version: TLS1.2
    base_dn: DC=domain,DC=com
    username_attribute: uid
    additional_users_dn: ou=users
    users_filter: (&({username_attribute}={input})(objectClass=person))
    additional_groups_dn: ou=groups
    groups_filter: (&(member={dn})(objectClass=groupOfNames))
    group_name_attribute: cn
    mail_attribute: mail
    display_name_attribute: displayName
    user: CN=admin,DC=domain,DC=com
    password: "password"

Source - https://www.authelia.com/docs/configuration/authentication/ldap.html#configuration

Last updated