Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Feature Request: Add LDAP Authentication #5359

Open
rvpool opened this issue Nov 18, 2024 · 2 comments Β· May be fixed by #4751
Open

Feature Request: Add LDAP Authentication #5359

rvpool opened this issue Nov 18, 2024 · 2 comments Β· May be fixed by #4751
Labels
feature-request Request for new features to be added

Comments

@rvpool
Copy link

rvpool commented Nov 18, 2024

πŸ“‘ I have found these related issues/pull requests

support ldap auth #4751

🏷️ Feature Request Type

Settings

πŸ”– Feature description

Uptime Kuma currently supports local user authentication, but it lacks the ability to integrate with centralized authentication systems like LDAP. Adding LDAP support would enable organizations to manage user access more efficiently and securely, especially in environments with multiple users and predefined access control systems.

βœ”οΈ Solution

Enable LDAP Authentication:

Provide an option to enable LDAP authentication under Settings > Security.
Allow integration with LDAP directories like Active Directory or OpenLDAP.
Configuration Options: Add a configuration interface to set the following:

LDAP Server URL: (e.g., ldap://ldap.example.com or ldaps://ldap.example.com for secure connections).
Bind DN: The Distinguished Name (DN) of the user account used to query the LDAP directory (e.g., cn=admin,dc=example,dc=com).
Bind Password: The password for the Bind DN.
Base DN: The starting point for user searches (e.g., dc=example,dc=com).
User Filter: A customizable filter to find users (e.g., (uid={{username}}) or (sAMAccountName={{username}}) for Active Directory).
Group Membership (Optional):
Allow filtering users based on group membership.
Example: Only users in a specific group (e.g., monitoring-users) should have access.
Access Control:

Optionally map LDAP groups to roles in Uptime Kuma (e.g., Admin, Read-only).
Fallback Authentication:

Allow fallback to local user authentication if LDAP is unavailable or for initial setup.

❓ Alternatives

No response

πŸ“ Additional Context

No response

@rvpool rvpool added the feature-request Request for new features to be added label Nov 18, 2024
@Ionys320
Copy link
Contributor

Hello! There is already a WIP PR on this: #4751, and some other issues opened. I agree LDAP would be awesome, but for the moment, we must wait!

@rvpool
Copy link
Author

rvpool commented Nov 19, 2024 via email

@CommanderStorm CommanderStorm linked a pull request Nov 19, 2024 that will close this issue
7 tasks
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
feature-request Request for new features to be added
Projects
None yet
Development

Successfully merging a pull request may close this issue.

2 participants