Re: pgAdmin4 web ldap authtification

Поиск
Список
Период
Сортировка
От Khushboo Vashi
Тема Re: pgAdmin4 web ldap authtification
Дата
Msg-id CAFOhELcn0uRKej4n1UeCWPEVn_DNUSQtmOQQkVyxBEAL8O8cng@mail.gmail.com
обсуждение исходный текст
Ответ на pgAdmin4 web ldap authtification  (Stefan Harbich <stefan.harbich@harnet.de>)
Ответы Re: pgAdmin4 web ldap authtification  (Stefan Harbich <stefan.harbich@harnet.de>)
Список pgadmin-support


On Sat, Nov 4, 2023 at 2:06 AM Stefan Harbich <stefan.harbich@harnet.de> wrote:
Hello, my dears,

i can't get the LDAP login user to pgAdmin on the website. In Docker
Bash, I created the file config_local.py with the following content in
the “/var/lib/pgadmin” directory.
...
AUTHENTICATION_SOURCES = ['ldap','internal']
LDAP_SERVER_URI = 'ldap://<my-ip-address>:10389'
LDAP_USERNAME_ATTRIBUTE = 'uid'
LDAP_BASE_DN = 'uid=admin,ou=system'
LDAP_SEARCH_BASE_DN = 'uid=admin,ou=system'
...

Unfortunately, the content is not used after the container is
restarted. Why not?
config_local.py should be created in the same directory as config.py.

Greetings from Stefan Harbich


В списке pgadmin-support по дате отправления:

Предыдущее
От: Aditya Toshniwal
Дата:
Сообщение: Re: pgadmin for ubuntu 23.10 (mantic)
Следующее
От: Khushboo Vashi
Дата:
Сообщение: Re: Why do I need PGADMIN_DEFAULT_EMAIL for ldap?