All Projects → linuxserver → docker-ldap-auth

linuxserver / docker-ldap-auth

Licence: GPL-3.0 License
No description, website, or topics provided.

Programming Languages

python
139335 projects - #7 most used programming language
Dockerfile
14818 projects

linuxserver.io

Blog Discord Discourse Fleet GitHub Open Collective

The LinuxServer.io team brings you another container release featuring:

  • regular and timely application updates
  • easy user mappings (PGID, PUID)
  • custom base image with s6 overlay
  • weekly base OS updates with common layers across the entire LinuxServer.io ecosystem to minimise space usage, down time and bandwidth
  • regular security updates

Find us at:

  • Blog - all the things you can do with our containers including How-To guides, opinions and much more!
  • Discord - realtime support / chat with the community and the team.
  • Discourse - post on our community forum.
  • Fleet - an online web interface which displays all of our maintained images.
  • GitHub - view the source for all of our repositories.
  • Open Collective - please consider helping us by either donating or contributing to our budget

linuxserver/ldap-auth

Scarf.io pulls GitHub Stars GitHub Release GitHub Package Repository GitLab Container Registry Quay.io Docker Pulls Docker Stars Jenkins Build LSIO CI

Ldap-auth software is for authenticating users who request protected resources from servers proxied by nginx. It includes a daemon (ldap-auth) that communicates with an authentication server, and a webserver daemon that generates an authentication cookie based on the user’s credentials. The daemons are written in Python for use with a Lightweight Directory Access Protocol (LDAP) authentication server (OpenLDAP or Microsoft Windows Active Directory 2003 and 2012).

ldap-auth

Supported Architectures

Our images support multiple architectures such as x86-64, arm64 and armhf. We utilise the docker manifest for multi-platform awareness. More information is available from docker here and our announcement here.

Simply pulling lscr.io/linuxserver/ldap-auth should retrieve the correct image for your arch, but you can also pull specific arch images via tags.

The architectures supported by this image are:

Architecture Tag
x86-64 amd64-latest
arm64 arm64v8-latest
armhf arm32v7-latest

Application Setup

  • This container itself does not have any settings and it relies on the pertinent information passed through in http headers of incoming requests. Make sure that your webserver is set up with the right config.
  • Here's a sample config: nginx-ldap-auth.conf.
  • Unlike the upstream project, this image encodes the cookie information with fernet, using a randomly generated key during container creation (or optionally user defined).
  • Also unlike the upstream project, this image serves the login page at /ldaplogin (as well as /login) to prevent clashes with reverse proxied apps that may also use /login for their internal auth.

Usage

Here are some example snippets to help you get started creating a container.

docker-compose (recommended, click here for more info)

---
version: "2.1"
services:
  ldap-auth:
    image: lscr.io/linuxserver/ldap-auth
    container_name: ldap-auth
    environment:
      - TZ=Europe/London
      - FERNETKEY= #optional
      - CERTFILE= #optional
      - KEYFILE= #optional
    ports:
      - 8888:8888
      - 9000:9000
    restart: unless-stopped

docker cli (click here for more info)

docker run -d \
  --name=ldap-auth \
  -e TZ=Europe/London \
  -e FERNETKEY= `#optional` \
  -e CERTFILE= `#optional` \
  -e KEYFILE= `#optional` \
  -p 8888:8888 \
  -p 9000:9000 \
  --restart unless-stopped \
  lscr.io/linuxserver/ldap-auth

Parameters

Container images are configured using parameters passed at runtime (such as those above). These parameters are separated by a colon and indicate <external>:<internal> respectively. For example, -p 8080:80 would expose port 80 from inside the container to be accessible from the host's IP on port 8080 outside the container.

Parameter Function
-p 8888 the port for ldap auth daemon
-p 9000 the port for ldap login page
-e TZ=Europe/London Specify a timezone to use EG Europe/London
-e FERNETKEY= Optionally define a custom fernet key, has to be base64-encoded 32-byte (only needed if container is frequently recreated, or if using multi-node setups, invalidating previous authentications)
-e CERTFILE= Point this to a certificate file to enable HTTP over SSL (HTTPS) for the ldap auth daemon
-e KEYFILE= Point this to the private key file, matching the certificate file referred to in CERTFILE

Environment variables from files (Docker secrets)

You can set any environment variable from a file by using a special prepend FILE__.

As an example:

-e FILE__PASSWORD=/run/secrets/mysecretpassword

Will set the environment variable PASSWORD based on the contents of the /run/secrets/mysecretpassword file.

Umask for running applications

For all of our images we provide the ability to override the default umask settings for services started within the containers using the optional -e UMASK=022 setting. Keep in mind umask is not chmod it subtracts from permissions based on it's value it does not add. Please read up here before asking for support.

Docker Mods

Docker Mods Docker Universal Mods

We publish various Docker Mods to enable additional functionality within the containers. The list of Mods available for this image (if any) as well as universal mods that can be applied to any one of our images can be accessed via the dynamic badges above.

Support Info

  • Shell access whilst the container is running: docker exec -it ldap-auth /bin/bash
  • To monitor the logs of the container in realtime: docker logs -f ldap-auth
  • container version number
    • docker inspect -f '{{ index .Config.Labels "build_version" }}' ldap-auth
  • image version number
    • docker inspect -f '{{ index .Config.Labels "build_version" }}' lscr.io/linuxserver/ldap-auth

Updating Info

Most of our images are static, versioned, and require an image update and container recreation to update the app inside. With some exceptions (ie. nextcloud, plex), we do not recommend or support updating apps inside the container. Please consult the Application Setup section above to see if it is recommended for the image.

Below are the instructions for updating containers:

Via Docker Compose

  • Update all images: docker-compose pull
    • or update a single image: docker-compose pull ldap-auth
  • Let compose update all containers as necessary: docker-compose up -d
    • or update a single container: docker-compose up -d ldap-auth
  • You can also remove the old dangling images: docker image prune

Via Docker Run

  • Update the image: docker pull lscr.io/linuxserver/ldap-auth
  • Stop the running container: docker stop ldap-auth
  • Delete the container: docker rm ldap-auth
  • Recreate a new container with the same docker run parameters as instructed above (if mapped correctly to a host folder, your /config folder and settings will be preserved)
  • You can also remove the old dangling images: docker image prune

Via Watchtower auto-updater (only use if you don't remember the original parameters)

  • Pull the latest image at its tag and replace it with the same env variables in one run:

    docker run --rm \
    -v /var/run/docker.sock:/var/run/docker.sock \
    containrrr/watchtower \
    --run-once ldap-auth
  • You can also remove the old dangling images: docker image prune

Note: We do not endorse the use of Watchtower as a solution to automated updates of existing Docker containers. In fact we generally discourage automated updates. However, this is a useful tool for one-time manual updates of containers where you have forgotten the original parameters. In the long term, we highly recommend using Docker Compose.

Image Update Notifications - Diun (Docker Image Update Notifier)

  • We recommend Diun for update notifications. Other tools that automatically update containers unattended are not recommended or supported.

Building locally

If you want to make local modifications to these images for development purposes or just to customize the logic:

git clone https://github.com/linuxserver/docker-ldap-auth.git
cd docker-ldap-auth
docker build \
  --no-cache \
  --pull \
  -t lscr.io/linuxserver/ldap-auth:latest .

The ARM variants can be built on x86_64 hardware using multiarch/qemu-user-static

docker run --rm --privileged multiarch/qemu-user-static:register --reset

Once registered you can define the dockerfile to use with -f Dockerfile.aarch64.

Versions

  • 14.05.21: - Add linuxserver wheel index.
  • 12.02.21: - Clean up cargo/rust cache.
  • 10.02.21: - Rebasing to alpine 3.13.
  • 08.09.20: - Set form action correctly.
  • 30.07.20: - Fix bug related to unset optional CERTFILE and KEYFILE vars.
  • 27.07.20: - Add support for HTTP over SSL (HTTPS).
  • 21.07.20: - Add support for optional user defined fernet key.
  • 02.06.20: - Rebasing to alpine 3.12, serve login page at /ldaplogin as well as /login, to prevent clashes with reverese proxied apps.
  • 17.05.20: - Add support for self-signed CA certs.
  • 20.02.20: - Switch to python3.
  • 19.12.19: - Rebasing to alpine 3.11.
  • 01.07.19: - Fall back to base64 encoding when basic http auth is used.
  • 28.06.19: - Rebasing to alpine 3.10.
  • 23.03.19: - Switching to new Base images, shift to arm32v7 tag.
  • 22.02.19: - Rebasing to alpine 3.9.
  • 18.09.18: - Update pip
  • 14.09.18: - Add TZ parameter, remove unnecessary PUID/PGID params
  • 11.08.18: - Initial release.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].