github.com/pf-qiu/concourse/v6@v6.7.3-0.20201207032516-1f455d73275f/hack/overrides/ldap.yml (about) 1 # ldap.yml - a docker-compose override that adds a LDAP auth to the stack 2 # 3 # This is basically ripped from dex's example directory 4 # 5 # There are 2 users and 2 groups 6 # user1@example.com:user1pass;group1;admins 7 # user2@example.com:user2pass;admins 8 # 9 # ref: https://github.com/dexidp/dex/blob/33e13c2aad9bb8a91abea6a2870dc178e3bd00de/examples/ldap/ 10 # ref: https://docs.docker.com/compose/extends/ 11 # 12 version: '3' 13 14 services: 15 web: 16 environment: 17 CONCOURSE_MAIN_TEAM_LDAP_USER: john 18 # CONCOURSE_MAIN_TEAM_LDAP_GROUP: group1 19 20 CONCOURSE_LDAP_HOST: ldap:389 21 CONCOURSE_LDAP_BIND_DN: cn=admin,dc=example,dc=org 22 CONCOURSE_LDAP_BIND_PW: admin 23 CONCOURSE_LDAP_INSECURE_NO_SSL: "true" 24 25 CONCOURSE_LDAP_USER_SEARCH_BASE_DN: ou=People,dc=example,dc=org 26 CONCOURSE_LDAP_USER_SEARCH_FILTER: "(objectClass=person)" 27 CONCOURSE_LDAP_USER_SEARCH_USERNAME: mail 28 CONCOURSE_LDAP_USER_SEARCH_ID_ATTR: DN 29 CONCOURSE_LDAP_USER_SEARCH_EMAIL_ATTR: mail 30 CONCOURSE_LDAP_USER_SEARCH_NAME_ATTR: cn 31 32 CONCOURSE_LDAP_GROUP_SEARCH_BASE_DN: ou=Groups,dc=example,dc=org 33 CONCOURSE_LDAP_GROUP_SEARCH_FILTER: "(objectClass=groupOfNames)" 34 CONCOURSE_LDAP_GROUP_SEARCH_USER_ATTR: DN 35 CONCOURSE_LDAP_GROUP_SEARCH_GROUP_ATTR: member 36 CONCOURSE_LDAP_GROUP_SEARCH_NAME_ATTR: cn 37 38 ldap: 39 image: osixia/openldap:1.4.0 40 # Copying is required because the entrypoint modifies the *.ldif files. 41 # For verbose output, use: command: ["--copy-service", "--loglevel", "debug"] 42 command: ["--copy-service"] 43 # https://github.com/osixia/docker-openldap#seed-ldap-database-with-ldif 44 # Option 1: Add custom seed file -> mount to /container/service/slapd/assets/config/bootstrap/ldif/custom/ 45 # Option 2: Overwrite default seed file -> mount to /container/service/slapd/assets/config/bootstrap/ldif/ 46 volumes: 47 - ./hack/ldap/:/container/service/slapd/assets/config/bootstrap/ldif/custom/