Browse Source

fixed and cleaned up

dominik 1 year ago
parent
commit
286d0fd0ce
3 changed files with 20 additions and 15 deletions
  1. 0 15
      EXTRAS/ldap.conf
  2. 16 0
      EXTRAS/ldap/README.md
  3. 4 0
      EXTRAS/ldap/ldap.yml

+ 0 - 15
EXTRAS/ldap.conf

@@ -1,15 +0,0 @@
-## Dominik Springer 06.08.2019 -- old config stopped working
-#append_host_config:
-#  "in-ulm.de":
-#    auth_method: ldap
-#    ldap_servers:
-#      - "ldap.in-ulm.de"
-#    ldap_base: "cn=users,dc=in-ulm,dc=de"
-
-## New config, needs removal of auth_method: internal
-auth_method: [ldap]
-ldap_servers: ["ldap.in-ulm.de"]
-ldap_base: "cn=users,dc=in-ulm,dc=de"
-
-### Debugging
-# docker run -it --rm alpine /bin/sh -c "apk add openldap-clients;ldapsearch -x -b 'cn=users,dc=in-ulm,dc=de' -H 'ldap://ldap.in-ulm.de'"

+ 16 - 0
EXTRAS/ldap/README.md

@@ -0,0 +1,16 @@
+For instructions, see `ldap.conf`
+
+### Debugging
+```
+docker run -it --rm alpine /bin/sh -c "apk add openldap-clients;ldapsearch -x -b 'cn=users,dc=in-ulm,dc=de' -H 'ldap://ldap.in-ulm.de'"
+```
+
+### Old config which stopped working in Aug 2019
+```
+append_host_config:
+  "in-ulm.de":
+    auth_method: ldap
+    ldap_servers:
+      - "ldap.in-ulm.de"
+    ldap_base: "cn=users,dc=in-ulm,dc=de"
+```

+ 4 - 0
EXTRAS/ldap/ldap.yml

@@ -0,0 +1,4 @@
+## Copy this file to data/conf.custom and uncomment ldap in data/conf.d/31-auth.yml  
+# auth_method: [ldap]
+ldap_servers: ["ldap.in-ulm.de"]
+ldap_base: "cn=users,dc=in-ulm,dc=de"