-
Notifications
You must be signed in to change notification settings - Fork 0
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
1 parent
7e1f830
commit c82982a
Showing
4 changed files
with
116 additions
and
55 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,41 +1,76 @@ | ||
ldap: | ||
url: ldap://localhost:1389 | ||
# The URl of the ldap server to be synced. | ||
# Using `ldaps` as the scheme will enable TLS. | ||
url: ldap://ldap.example.invalid | ||
start_tls: false | ||
no_tls_verify: false | ||
root_certificates_path: /opt/certs/test-ldap.crt | ||
# The base DN whose users to sync. | ||
base_dn: ou=testorg,dc=example,dc=org | ||
# The DN to bind - this should be a user with sufficient permissions | ||
# to read the above DN. | ||
bind_dn: cn=admin,dc=example,dc=org | ||
# The password of the bound user. | ||
bind_password: adminpassword | ||
# The LDAP filter to identify user entries. | ||
user_filter: "(objectClass=shadowAccount)" | ||
# The LDAP connection timeout | ||
timeout: 5 | ||
# Whether to sync entry deletion. | ||
check_for_deleted_entries: true | ||
# A mapping of the LDAP attributes to Famedly attributes. This is | ||
# different for different LDAP server implementations and | ||
# organizations, so needs to be configured on a case-by-case basis. | ||
# | ||
# This sample configuration is for a reasonably standard OpenLDAP | ||
# implementation. | ||
attributes: | ||
first_name: "cn" # objectClass: person | ||
last_name: "sn" # objectClass: person | ||
preferred_username: "displayName" # objectClass: inetOrgPerson | ||
email: "mail" # objectClass: inetOrgPerson | ||
phone: "telephoneNumber" # objectClass: person | ||
first_name: "cn" | ||
last_name: "sn" | ||
preferred_username: "displayName" | ||
email: "mail" | ||
phone: "telephoneNumber" | ||
user_id: "uid" | ||
status: "shadowInactive" # objectClass: shadowAccount | ||
status: "shadowInactive" | ||
enable_value: 512 | ||
disable_value: 514 | ||
|
||
tls: | ||
# The client TLS key/certificate. If both this and the certificate | ||
# are unset, the client will not send any certificates. | ||
client_key: ./tests/environment/certs/client.key | ||
client_certificate: ./tests/environment/certs/client.crt | ||
# Path to the LDAP server's root certificate. If unset, only the | ||
# host's default certificates will be used to verify the server. | ||
server_certificate: ./tests/environment/certs/server.crt | ||
# Disable server TLS certificate validation | ||
# Disable root certificate verification - should only be used in | ||
# testing. | ||
danger_disable_tls_verify: false | ||
# Use STARTTLS to perform the connection; this is less secure than | ||
# using ldaps, but the only option for some servers. | ||
# | ||
# If you just want to enable TLS, use an `ldaps` URL, and the port | ||
# on which the ldap server hosts TLS, instead. | ||
# Whether to use STARTTLS to start the TLS connection - this is not | ||
# needed with the `ldaps` scheme, as the server will already be | ||
# hosting TLS. | ||
danger_use_start_tls: false | ||
|
||
# Configuration for the Famedly side of the sync - this has to be | ||
# provided by Famedly | ||
famedly: | ||
url: http://localhost:8080 | ||
key_file: tests/environment/zitadel/service-user.json | ||
organization_id: @ORGANIZATION_ID@ | ||
project_id: @PROJECT_ID@ | ||
# The Famedly user endpoint to sync to. | ||
url: https://auth.famedly.de | ||
# The Famedly-provided service user credentials. | ||
key_file: /opt/service-user.json | ||
# The organization whose users to sync. | ||
organization_id: 278274756195721220 | ||
# The project to grant users access to. | ||
project_id: 278274945274880004 | ||
# The identity provider ID to enable SSO login for | ||
idp_id: tbd | ||
|
||
feature_flags: [] | ||
cache_path: ./test | ||
feature_flags: | ||
- verify_email # Whether to ask users to verify their email addresses post sync | ||
- verify_phone # Whether to ask users to verify their phone numbers post sync | ||
# - sso_login # Whether to enable SSO login - Please note that his has some drawbacks and limitations, see the help center article for more information | ||
|
||
# Path to the file that keeps track of previously synced entries - | ||
# this file should be persisted, otherwise users may become out of | ||
# sync. | ||
cache_path: /opt/famedly-sync.cache |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,8 @@ | ||
services: | ||
ldap-sync: | ||
image: docker-oss.nexus.famedly.de/famedly-sync-agent:latest | ||
volumes: | ||
- type: bind | ||
source: ./opt | ||
target: /opt | ||
network_mode: host |