LDAP - FreeIPA

If you are using FreeIPA LDAP, use this in your configuration.yml instead of the file authentication.

  ldap:
    implementation: custom
    url: ldap://192.168.0.3
    start_tls: false
    tls:
      skip_verify: false
      minimum_version: TLS1.2
    base_dn: dc=domain,dc=com
    username_attribute: uid
    additional_users_dn: cn=users,cn=accounts
    users_filter: (&({username_attribute}={input})(objectClass=person))
    additional_groups_dn: cn=groups,cn=accounts
    groups_filter: (&(member=uid={input},cn=users,cn=accounts,dc=domain,dc=com)(objectclass=groupofnames))
    group_name_attribute: cn
    mail_attribute: mail
    display_name_attribute: givenName
    user: uid=authelia,cn=users,cn=accounts,dc=domain,dc=com
    password: "LDAPAdminUserPassword"

This config is using the 'authelia' user - so you will need to create one in FreeIPA

Additionally read through this config and everywhere you see 'dc=domain' be sure to update that with your site - aka ibracorp as the apex domain for ibracorp.io -- i SUSPECT that you would need to adjust the 'dc=com' to dc=org or dc=io pending your top level domain

Last updated