Calibre-Web Integration with Authentik, Part Two

Calibre-Web Integration with Authentik, Part Two
Photo by Kourosh Qaffari / Unsplash

So when I come back to this today I begin by running into a number of connection errors getting Calibre-Web to connect to Authentik Security's LDAP server. It looks like the LDAP requests are not passing through the proxy.

Steps performed in Calibre-Web

  • Click on Admin
  • Click on Edit Basic Configuration
  • Click on Feature Configuration
    • Login Type: Use LDAP Authentication
    • LDAP Server Host Name: authentik.domain.local
    • LDAP Server Port: 389
    • LDAP Encryption: None
    • LDAP Authentication: Simple
    • LDAP Administrator Username: cn=akadmin,ou=users,dc=ldap,dc=goauthentik,dc=io
    • LDAP Distinguished Name (DN): dc=ldap,dc=goauthentik,dc=io
    • LDAP User Object Filter: uid=%s

This allows a connection, but when I try to log in with my account I get the error Could not login. LDAP Server error: Insufficient access. I keep playing around with the settings and end up on the error message Could not login: None. which is not very helpful. After some more research I found the answer here: https://www.reddit.com/r/selfhosted/comments/ys6n76/authentik_ldap_in_calibreweb/

  • Feature Configuration
    • Login Type: Use LDAP Authentication
    • LDAP Server: authentik.domain.local
    • LDAP Server Port: 389
    • LDAP Encryption: None
    • LDAP Authentication: Simple
    • LDAP Administrator Username: cn=akadmin,ou=users,dc=goauthentik,dc=io
    • LDAP Distinguished Name (DN): dc=ldap,dc=goauthentik,dc=io
    • LDAP User Object Filter: (&(objectclass=group)(cn=%s))
    • LDAP Group Name: Group Calibre-Web
    • LDAP Group Members Field: member
    • LDAP Member User Filter Detection: Autodetect

Hooray! My testing is all successful at this point. This takes care of one more application!