0
0
Fork 0
mirror of https://github.com/dani-garcia/vaultwarden synced 2024-06-01 19:48:55 +02:00

LDAP Sync: Update intra wiki links

Ian 2019-04-15 10:36:37 -07:00
parent 4b439237b1
commit ed3fcf335c

@ -4,8 +4,8 @@ LDAP integration is performed using a small service that queries LDAP and invite
It is not yet distributed as a binary, but there is an available Docker image [vividboarder/bitwarden_rs_ldap](https://hub.docker.com/r/vividboarder/bitwarden_rs_ldap).
Before deploying, you must [enable your bitwarden_rs admin page](https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page). This is enables the API that the LDAP sync service will use to invite users. The `ADMIN_TOKEN` that you set will be used when configuring the LDAP sync service. You must also be sure to [**not** disable the invitation](https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations) capability. To verify this, double check that the environment variable `INVITATIONS_ALLOWED` is not set to `false`.
Before deploying, you must [[enable your bitwarden_rs admin page|Enabling-admin-page]]. This is enables the API that the LDAP sync service will use to invite users. The `ADMIN_TOKEN` that you set will be used when configuring the LDAP sync service. You must also be sure to **not** disable the invitation capability. To verify this, double check that the environment variable `INVITATIONS_ALLOWED` is not set to `false`.
It is also recommended to [enable email sending](https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration) from your Bitwarden instance so that your users will be notified they can make an account. If you do not, they will still be able to register if they use their LDAP email address, but you will have to inform them on your own.
It is also recommended to [[enable email sending|SMTP-configuration]] from your Bitwarden instance so that your users will be notified they can make an account. If you do not, they will still be able to register if they use their LDAP email address, but you will have to inform them on your own.
With these steps done, you can configure and deploy the LDAP sync service. The most up-to-date instructions are to be found on the service [Readme](https://github.com/ViViDboarder/bitwarden_rs_ldap) itself, but it will involve creating the `config.toml` file with the connection info for your bitwarden_rs instance, your LDAP instance, as well as the LDAP query you'd like to use to find users.