From 20290b0fa16a2263930967f95fda47766a6d98cd Mon Sep 17 00:00:00 2001 From: Kayou Date: Thu, 14 Feb 2019 23:31:40 +0100 Subject: [PATCH] add ldap support --- check_process | 6 ++---- conf/lstu.conf.template | 16 ++++++++-------- 2 files changed, 10 insertions(+), 12 deletions(-) diff --git a/check_process b/check_process index 74c836a..144d0a7 100644 --- a/check_process +++ b/check_process @@ -26,10 +26,8 @@ Level 1=auto Level 2=auto Level 3=auto - Level 4=na -# level 4: https://github.com/YunoHost-Apps/lstu_ynh/issues/4 - Level 5=1 -# level 5: https://github.com/YunoHost-Apps/lstu_ynh/issues/3 + Level 4=1 + Level 5=auto Level 6=auto Level 7=auto Level 8=0 diff --git a/conf/lstu.conf.template b/conf/lstu.conf.template index 6796cb0..776fd72 100644 --- a/conf/lstu.conf.template +++ b/conf/lstu.conf.template @@ -178,14 +178,14 @@ # set `ldap` if you want that only authenticated users can shorten URLs # please note that everybody can still use shortend URLs # optional, no default - #ldap => { - # uri => 'ldaps://ldap.example.org', # server URI - # user_tree => 'ou=users,dc=example,dc=org', # search base DN - # bind_dn => 'uid=ldap_user,ou=users,dc=example,dc=org', # search bind DN - # bind_pwd => 'secr3t', # search bind password - # user_attr => 'uid', # user attribute (uid, mail, sAMAccountName, etc.) - # user_filter => '(!(uid=ldap_user))', # user filter (to exclude some users, etc.) - #}, + ldap => { + uri => 'ldap://localhost:389', # server URI + user_tree => 'dc=yunohost,dc=org', # search base DN + bind_dn => 'ou=users,dc=yunohost,dc=org', # search bind DN + # bind_pwd => '', # search bind password + user_attr => 'uid', # user attribute (uid, mail, sAMAccountName, etc.) + # user_filter => '(!(uid=ldap_user))', # user filter (to exclude some users, etc.) + }, # set `htpasswd` if you want to use an htpasswd file instead of ldap # create the file with `htpasswd -c lstu.passwd user`, update it with `htpasswd lstu.passwd user2`