1
- module: plugins.microservices.ldap_attribute_store. LdapAttributeStore
1
+ module: LdapAttributeStore
2
2
name: LdapAttributeStore
3
3
config:
4
- ldap_url: ldaps://ldap.example.org
5
- bind_dn: cn=admin,dc=example,dc=org
6
- bind_password: xxxxxxxx
7
- search_base: ou=People,dc=example,dc=org
8
- search_return_attributes:
9
- # format is LDAP attribute name : internal attribute name
10
- sn: surname
11
- givenName: givenname
12
- mail: mail
13
- employeeNumber: employeenumber
14
- isMemberOf: ismemberof
15
- # LDAP connection pool size
16
- # pool_size: 10
17
- # LDAP connection pool seconds to wait between calls out to server
18
- # to keep the connection alive (uses harmless Abandon(0) call)
19
- # pool_keepalive: 10
20
- ordered_identifier_candidates:
21
- # Ordered list of identifiers to use when constructing the
22
- # search filter to find the user record in LDAP directory.
23
- # This example searches in order for eduPersonUniqueId, eduPersonPrincipalName
24
- # combined with SAML persistent NameID, eduPersonPrincipalName
25
- # combined with eduPersonTargetedId, eduPersonPrincipalName,
26
- # SAML persistent NameID, and eduPersonTargetedId.
27
- - attribute_names: [epuid]
28
- - attribute_names: [eppn, name_id]
29
- name_id_format: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
30
- - attribute_names: [eppn, edupersontargetedid]
31
- - attribute_names: [eppn]
32
- - attribute_names: [name_id]
33
- name_id_format: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
34
- add_scope: issuer_entityid
35
- - attribute_names: [edupersontargetedid]
36
- add_scope: issuer_entityid
37
- ldap_identifier_attribute: uid
38
- # Whether to clear values for attributes incoming
39
- # to this microservice. Default is no or false.
40
- clear_input_attributes: no
41
- # List of LDAP attributes to use as input to hashing to create
42
- # NameID.
43
- user_id_from_attrs:
44
- - employeeNumber
45
- # Where to redirect the browser if no record is returned
46
- # from LDAP. The default is not to redirect.
47
- on_ldap_search_result_empty: https://my.vo.org/please/go/enroll
4
+ "":
5
+ ldap_url: ldaps://ldap.example.org
6
+ bind_dn: cn=admin,dc=example,dc=org
7
+ bind_password: xxxxxxxx
8
+ search_base: ou=People,dc=example,dc=org
9
+ search_return_attributes:
10
+ # Format is LDAP attribute name : internal attribute name
11
+ sn: surname
12
+ givenName: givenname
13
+ mail: mail
14
+ employeeNumber: employeenumber
15
+ isMemberOf: ismemberof
16
+ # LDAP connection pool size
17
+ pool_size: 10
18
+ # LDAP connection pool seconds to wait between calls out to server
19
+ # to keep the connection alive (uses harmless Abandon(0) call)
20
+ pool_keepalive: 10
21
+ ordered_identifier_candidates:
22
+ # Ordered list of identifiers to use when constructing the
23
+ # search filter to find the user record in LDAP directory.
24
+ # This example searches in order for eduPersonUniqueId, eduPersonPrincipalName
25
+ # combined with SAML persistent NameID, eduPersonPrincipalName
26
+ # combined with eduPersonTargetedId, eduPersonPrincipalName,
27
+ # SAML persistent NameID, and eduPersonTargetedId.
28
+ - attribute_names: [epuid]
29
+ - attribute_names: [eppn, name_id]
30
+ name_id_format: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
31
+ - attribute_names: [eppn, edupersontargetedid]
32
+ - attribute_names: [eppn]
33
+ - attribute_names: [name_id]
34
+ name_id_format: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
35
+ add_scope: issuer_entityid
36
+ - attribute_names: [edupersontargetedid]
37
+ add_scope: issuer_entityid
38
+ ldap_identifier_attribute: uid
39
+ # Whether to clear values for attributes incoming
40
+ # to this microservice. Default is no or false.
41
+ clear_input_attributes: no
42
+ # List of LDAP attributes to use as input to hashing to create
43
+ # NameID.
44
+ user_id_from_attrs:
45
+ - employeeNumber
46
+ # Where to redirect the browser if no record is returned
47
+ # from LDAP. The default is not to redirect.
48
+ on_ldap_search_result_empty: https://my.vo.org/please/go/enroll
48
49
# Configuration may also be done per-SP with any
49
50
# missing parameters taken from the default if any.
50
51
# The configuration key is the entityID of the SP.
51
52
#
52
53
# For example:
53
- https://sp.myserver.edu/shibboleth-sp
54
+ https://sp.myserver.edu/shibboleth-sp:
54
55
search_base: ou=People,o=MyVO,dc=example,dc=org
55
56
search_return_attributes:
56
57
employeeNumber: employeenumber
@@ -59,6 +60,6 @@ config:
59
60
user_id_from_attrs:
60
61
- uid
61
62
# The microservice may be configured to ignore a particular SP.
62
- https://another.sp.myserver.edu
63
+ https://another.sp.myserver.edu:
63
64
ignore: true
64
65
0 commit comments