--- title: ldap-auth --- # [linuxserver/ldap-auth](https://github.com/linuxserver/docker-ldap-auth) [![Scarf.io pulls](https://scarf.sh/installs-badge/linuxserver-ci/linuxserver%2Fldap-auth?color=94398d&label-color=555555&logo-color=ffffff&style=for-the-badge&package-type=docker)](https://scarf.sh/gateway/linuxserver-ci/docker/linuxserver%2Fldap-auth) [![GitHub Stars](https://img.shields.io/github/stars/linuxserver/docker-ldap-auth.svg?color=94398d&labelColor=555555&logoColor=ffffff&style=for-the-badge&logo=github)](https://github.com/linuxserver/docker-ldap-auth) [![GitHub Release](https://img.shields.io/github/release/linuxserver/docker-ldap-auth.svg?color=94398d&labelColor=555555&logoColor=ffffff&style=for-the-badge&logo=github)](https://github.com/linuxserver/docker-ldap-auth/releases) [![GitHub Package Repository](https://img.shields.io/static/v1.svg?color=94398d&labelColor=555555&logoColor=ffffff&style=for-the-badge&label=linuxserver.io&message=GitHub%20Package&logo=github)](https://github.com/linuxserver/docker-ldap-auth/packages) [![GitLab Container Registry](https://img.shields.io/static/v1.svg?color=94398d&labelColor=555555&logoColor=ffffff&style=for-the-badge&label=linuxserver.io&message=GitLab%20Registry&logo=gitlab)](https://gitlab.com/linuxserver.io/docker-ldap-auth/container_registry) [![Quay.io](https://img.shields.io/static/v1.svg?color=94398d&labelColor=555555&logoColor=ffffff&style=for-the-badge&label=linuxserver.io&message=Quay.io)](https://quay.io/repository/linuxserver.io/ldap-auth) [![Docker Pulls](https://img.shields.io/docker/pulls/linuxserver/ldap-auth.svg?color=94398d&labelColor=555555&logoColor=ffffff&style=for-the-badge&label=pulls&logo=docker)](https://hub.docker.com/r/linuxserver/ldap-auth) [![Docker Stars](https://img.shields.io/docker/stars/linuxserver/ldap-auth.svg?color=94398d&labelColor=555555&logoColor=ffffff&style=for-the-badge&label=stars&logo=docker)](https://hub.docker.com/r/linuxserver/ldap-auth) [![Jenkins Build](https://img.shields.io/jenkins/build?labelColor=555555&logoColor=ffffff&style=for-the-badge&jobUrl=https%3A%2F%2Fci.linuxserver.io%2Fjob%2FDocker-Pipeline-Builders%2Fjob%2Fdocker-ldap-auth%2Fjob%2Fmaster%2F&logo=jenkins)](https://ci.linuxserver.io/job/Docker-Pipeline-Builders/job/docker-ldap-auth/job/master/) [![LSIO CI](https://img.shields.io/badge/dynamic/yaml?color=94398d&labelColor=555555&logoColor=ffffff&style=for-the-badge&label=CI&query=CI&url=https%3A%2F%2Fci-tests.linuxserver.io%2Flinuxserver%2Fldap-auth%2Flatest%2Fci-status.yml)](https://ci-tests.linuxserver.io/linuxserver/ldap-auth/latest/index.html) [Ldap-auth](https://github.com/nginxinc/nginx-ldap-auth) software is for authenticating users who request protected resources from servers proxied by nginx. It includes a daemon (ldap-auth) that communicates with an authentication server, and a webserver daemon that generates an authentication cookie based on the user’s credentials. The daemons are written in Python for use with a Lightweight Directory Access Protocol (LDAP) authentication server (OpenLDAP or Microsoft Windows Active Directory 2003 and 2012). [![ldap-auth](https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/ldap-auth-logo.png)](https://github.com/nginxinc/nginx-ldap-auth) ## Supported Architectures We utilise the docker manifest for multi-platform awareness. More information is available from docker [here](https://github.com/docker/distribution/blob/master/docs/spec/manifest-v2-2.md#manifest-list) and our announcement [here](https://blog.linuxserver.io/2019/02/21/the-lsio-pipeline-project/). Simply pulling `lscr.io/linuxserver/ldap-auth:latest` should retrieve the correct image for your arch, but you can also pull specific arch images via tags. The architectures supported by this image are: | Architecture | Available | Tag | | :----: | :----: | ---- | | x86-64 | ✅ | amd64-\ | | arm64 | ✅ | arm64v8-\ | | armhf | ❌ | | ## Application Setup - This container itself does not have any settings and it relies on the pertinent information passed through in http headers of incoming requests. Make sure that your webserver is set up with the right config. - Here's a sample config: [nginx-ldap-auth.conf](https://github.com/nginxinc/nginx-ldap-auth/blob/master/nginx-ldap-auth.conf). - Unlike the upstream project, this image encodes the cookie information with fernet, using a randomly generated key during container creation (or optionally user defined). - Also unlike the upstream project, this image serves the login page at `/ldaplogin` (as well as `/login`) to prevent clashes with reverse proxied apps that may also use `/login` for their internal auth. ## Usage To help you get started creating a container from this image you can either use docker-compose or the docker cli. ### docker-compose (recommended, [click here for more info](https://docs.linuxserver.io/general/docker-compose)) ```yaml --- version: "2.1" services: ldap-auth: image: lscr.io/linuxserver/ldap-auth:latest container_name: ldap-auth environment: - FERNETKEY= #optional - CERTFILE= #optional - KEYFILE= #optional ports: - 8888:8888 - 9000:9000 restart: unless-stopped ``` ### docker cli ([click here for more info](https://docs.docker.com/engine/reference/commandline/cli/)) ```bash docker run -d \ --name=ldap-auth \ -e FERNETKEY= `#optional` \ -e CERTFILE= `#optional` \ -e KEYFILE= `#optional` \ -p 8888:8888 \ -p 9000:9000 \ --restart unless-stopped \ lscr.io/linuxserver/ldap-auth:latest ``` ## Parameters Containers are configured using parameters passed at runtime (such as those above). These parameters are separated by a colon and indicate `:` respectively. For example, `-p 8080:80` would expose port `80` from inside the container to be accessible from the host's IP on port `8080` outside the container. ### Ports (`-p`) | Parameter | Function | | :----: | --- | | `8888` | the port for ldap auth daemon | | `9000` | the port for ldap login page | ### Environment Variables (`-e`) | Env | Function | | :----: | --- | | `FERNETKEY=` | Optionally define a custom valid fernet key (only needed if container is frequently recreated, or if using multi-node setups, invalidating previous authentications) | | `CERTFILE=` | Optionally point this to a certificate file to enable HTTP over SSL (HTTPS) for the ldap auth daemon | | `KEYFILE=` | Optionally point this to the private key file, matching the certificate file referred to in CERTFILE | ### Volume Mappings (`-v`) | Volume | Function | | :----: | --- | #### Miscellaneous Options | Parameter | Function | | :-----: | --- | ## Environment variables from files (Docker secrets) You can set any environment variable from a file by using a special prepend `FILE__`. As an example: ```bash -e FILE__MYVAR=/run/secrets/mysecretvariable ``` Will set the environment variable `MYVAR` based on the contents of the `/run/secrets/mysecretvariable` file. ## Umask for running applications For all of our images we provide the ability to override the default umask settings for services started within the containers using the optional `-e UMASK=022` setting. Keep in mind umask is not chmod it subtracts from permissions based on it's value it does not add. Please read up [here](https://en.wikipedia.org/wiki/Umask) before asking for support. ## Docker Mods [![Docker Mods](https://img.shields.io/badge/dynamic/yaml?color=94398d&labelColor=555555&logoColor=ffffff&style=for-the-badge&label=ldap-auth&query=%24.mods%5B%27ldap-auth%27%5D.mod_count&url=https%3A%2F%2Fraw.githubusercontent.com%2Flinuxserver%2Fdocker-mods%2Fmaster%2Fmod-list.yml)](https://mods.linuxserver.io/?mod=ldap-auth "view available mods for this container.") [![Docker Universal Mods](https://img.shields.io/badge/dynamic/yaml?color=94398d&labelColor=555555&logoColor=ffffff&style=for-the-badge&label=universal&query=%24.mods%5B%27universal%27%5D.mod_count&url=https%3A%2F%2Fraw.githubusercontent.com%2Flinuxserver%2Fdocker-mods%2Fmaster%2Fmod-list.yml)](https://mods.linuxserver.io/?mod=universal "view available universal mods.") We publish various [Docker Mods](https://github.com/linuxserver/docker-mods) to enable additional functionality within the containers. The list of Mods available for this image (if any) as well as universal mods that can be applied to any one of our images can be accessed via the dynamic badges above. ## Support Info * Shell access whilst the container is running: ```bash docker exec -it ldap-auth /bin/bash ``` * To monitor the logs of the container in realtime: ```bash docker logs -f ldap-auth ``` * Container version number: ```bash docker inspect -f '{{ index .Config.Labels "build_version" }}' ldap-auth ``` * Image version number: ```bash docker inspect -f '{{ index .Config.Labels "build_version" }}' lscr.io/linuxserver/ldap-auth:latest ``` ## Updating Info Most of our images are static, versioned, and require an image update and container recreation to update the app inside. With some exceptions (ie. nextcloud, plex), we do not recommend or support updating apps inside the container. Please consult the [Application Setup](#application-setup) section above to see if it is recommended for the image. Below are the instructions for updating containers: ### Via Docker Compose * Update images: * All images: ```bash docker-compose pull ``` * Single image: ```bash docker-compose pull ldap-auth ``` * Update containers: * All containers: ```bash docker-compose up -d ``` * Single container: ```bash docker-compose up -d ldap-auth ``` * You can also remove the old dangling images: ```bash docker image prune ``` ### Via Docker Run * Update the image: ```bash docker pull lscr.io/linuxserver/ldap-auth:latest ``` * Stop the running container: ```bash docker stop ldap-auth ``` * Delete the container: ```bash docker rm ldap-auth ``` * Recreate a new container with the same docker run parameters as instructed above (if mapped correctly to a host folder, your `/config` folder and settings will be preserved) * You can also remove the old dangling images: ```bash docker image prune ``` ### Via Watchtower auto-updater (only use if you don't remember the original parameters) * Pull the latest image at its tag and replace it with the same env variables in one run: ```bash docker run --rm \ -v /var/run/docker.sock:/var/run/docker.sock \ containrrr/watchtower \ --run-once ldap-auth ``` * You can also remove the old dangling images: `docker image prune` !!! warning We do not endorse the use of Watchtower as a solution to automated updates of existing Docker containers. In fact we generally discourage automated updates. However, this is a useful tool for one-time manual updates of containers where you have forgotten the original parameters. In the long term, we highly recommend using [Docker Compose](https://docs.linuxserver.io/general/docker-compose). ### Image Update Notifications - Diun (Docker Image Update Notifier) !!! tip We recommend [Diun](https://crazymax.dev/diun/) for update notifications. Other tools that automatically update containers unattended are not recommended or supported. ## Building locally If you want to make local modifications to these images for development purposes or just to customize the logic: ```bash git clone https://github.com/linuxserver/docker-ldap-auth.git cd docker-ldap-auth docker build \ --no-cache \ --pull \ -t lscr.io/linuxserver/ldap-auth:latest . ``` The ARM variants can be built on x86_64 hardware using `multiarch/qemu-user-static` ```bash docker run --rm --privileged multiarch/qemu-user-static:register --reset ``` Once registered you can define the dockerfile to use with `-f Dockerfile.aarch64`. ## Versions * **20.06.23:** - Sync upstream changes, including the ability to disable referrals with `X-Ldap-DisableReferrals`. * **25.05.23:** - Rebase to Alpine 3.18, deprecate armhf. * **30.12.22:** - Rebase to alpine 3.17. * **19.09.22:** - Rebase to alpine 3.15. * **14.05.21:** - Add linuxserver wheel index. * **12.02.21:** - Clean up cargo/rust cache. * **10.02.21:** - Rebasing to alpine 3.13. * **08.09.20:** - Set form action correctly. * **30.07.20:** - Fix bug related to unset optional `CERTFILE` and `KEYFILE` vars. * **27.07.20:** - Add support for HTTP over SSL (HTTPS). * **21.07.20:** - Add support for optional user defined fernet key. * **02.06.20:** - Rebasing to alpine 3.12, serve login page at `/ldaplogin` as well as `/login`, to prevent clashes with reverese proxied apps. * **17.05.20:** - Add support for self-signed CA certs. * **20.02.20:** - Switch to python3. * **19.12.19:** - Rebasing to alpine 3.11. * **01.07.19:** - Fall back to base64 encoding when basic http auth is used. * **28.06.19:** - Rebasing to alpine 3.10. * **23.03.19:** - Switching to new Base images, shift to arm32v7 tag. * **22.02.19:** - Rebasing to alpine 3.9. * **18.09.18:** - Update pip * **14.09.18:** - Add TZ parameter, remove unnecessary PUID/PGID params * **11.08.18:** - Initial release.