You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Uptime Kuma currently supports local user authentication, but it lacks the ability to integrate with centralized authentication systems like LDAP. Adding LDAP support would enable organizations to manage user access more efficiently and securely, especially in environments with multiple users and predefined access control systems.
βοΈ Solution
Enable LDAP Authentication:
Provide an option to enable LDAP authentication under Settings > Security.
Allow integration with LDAP directories like Active Directory or OpenLDAP.
Configuration Options: Add a configuration interface to set the following:
LDAP Server URL: (e.g., ldap://ldap.example.com or ldaps://ldap.example.com for secure connections).
Bind DN: The Distinguished Name (DN) of the user account used to query the LDAP directory (e.g., cn=admin,dc=example,dc=com).
Bind Password: The password for the Bind DN.
Base DN: The starting point for user searches (e.g., dc=example,dc=com).
User Filter: A customizable filter to find users (e.g., (uid={{username}}) or (sAMAccountName={{username}}) for Active Directory).
Group Membership (Optional):
Allow filtering users based on group membership.
Example: Only users in a specific group (e.g., monitoring-users) should have access.
Access Control:
Optionally map LDAP groups to roles in Uptime Kuma (e.g., Admin, Read-only).
Fallback Authentication:
Allow fallback to local user authentication if LDAP is unavailable or for initial setup.
β Alternatives
No response
π Additional Context
No response
The text was updated successfully, but these errors were encountered:
π I have found these related issues/pull requests
support ldap auth #4751
π·οΈ Feature Request Type
Settings
π Feature description
Uptime Kuma currently supports local user authentication, but it lacks the ability to integrate with centralized authentication systems like LDAP. Adding LDAP support would enable organizations to manage user access more efficiently and securely, especially in environments with multiple users and predefined access control systems.
βοΈ Solution
Enable LDAP Authentication:
Provide an option to enable LDAP authentication under Settings > Security.
Allow integration with LDAP directories like Active Directory or OpenLDAP.
Configuration Options: Add a configuration interface to set the following:
LDAP Server URL: (e.g., ldap://ldap.example.com or ldaps://ldap.example.com for secure connections).
Bind DN: The Distinguished Name (DN) of the user account used to query the LDAP directory (e.g., cn=admin,dc=example,dc=com).
Bind Password: The password for the Bind DN.
Base DN: The starting point for user searches (e.g., dc=example,dc=com).
User Filter: A customizable filter to find users (e.g., (uid={{username}}) or (sAMAccountName={{username}}) for Active Directory).
Group Membership (Optional):
Allow filtering users based on group membership.
Example: Only users in a specific group (e.g., monitoring-users) should have access.
Access Control:
Optionally map LDAP groups to roles in Uptime Kuma (e.g., Admin, Read-only).
Fallback Authentication:
Allow fallback to local user authentication if LDAP is unavailable or for initial setup.
β Alternatives
No response
π Additional Context
No response
The text was updated successfully, but these errors were encountered: