From 901eb7f469f45b66d6451ea38223513da193d62c Mon Sep 17 00:00:00 2001 From: Valentin Tolmer Date: Mon, 11 Jul 2022 12:22:47 +0200 Subject: [PATCH] example_configs: Add XBackBone --- README.md | 1 + example_configs/xbackbone_config.php | 21 +++++++++++++++++++++ 2 files changed, 22 insertions(+) create mode 100644 example_configs/xbackbone_config.php diff --git a/README.md b/README.md index e95cf41..e6a326d 100644 --- a/README.md +++ b/README.md @@ -215,6 +215,7 @@ folder for help with: - [Seafile](example_configs/seafile.md) - [Syncthing](example_configs/syncthing.md) - [WG Portal](example_configs/wg_portal.env.example) + - [XBackBone](example_configs/xbackbone_config.php) ## Comparisons with other services diff --git a/example_configs/xbackbone_config.php b/example_configs/xbackbone_config.php new file mode 100644 index 0000000..32decb7 --- /dev/null +++ b/example_configs/xbackbone_config.php @@ -0,0 +1,21 @@ + + array ( + 'enabled' => true, + 'schema' => 'ldap', + // If using same docker network, use 'lldap', otherwise put ip/hostname + 'host' => 'lldap', + // Normal ldap port is 389, standard in LLDAP is 3890 + 'port' => 3890, + 'base_domain' => 'ou=people,dc=example,dc=com', + // ???? is replaced with user-provided username, authenticates users in an lldap group called "xbackbone" + // Remove the "(memberof=...)" if you want to allow all users. + 'search_filter' => '(&(uid=????)(objectClass=person)(memberof=cn=xbackbone,ou=groups,dc=example,dc=com))', + // the attribute to use as username + 'rdn_attribute' => 'uid', + // LDAP admin/service account info below + 'service_account_dn' => 'cn=admin,ou=people,dc=example,dc=com', + 'service_account_password' => 'REPLACE_ME', + ), +);