mirror of
https://github.com/wheelybird/ldap-user-manager.git
synced 2025-01-18 23:42:54 +01:00
60f85f6125
Added Helm support for deploying to a Kubernetes cluster (cheers to @Abhishek-Srivastava !)
81 lines
2.9 KiB
YAML
81 lines
2.9 KiB
YAML
image:
|
|
pullPolicy: "IfNotPresent"
|
|
repository: "wheelybird/ldap-user-manager:v1.0"
|
|
|
|
service:
|
|
httpPort: 5556
|
|
httpsPort: 5557
|
|
# Optional:
|
|
# The hostname that this interface will be served from.
|
|
hostname: "lum.mycompany.com"
|
|
ldapDebug: "TRUE"
|
|
sessionDebug: "TRUE"
|
|
|
|
# If you set this to TRUE then the server will run in HTTP mode, without any encryption. This is insecure and should only be used for testing.
|
|
noHttps: "FALSE"
|
|
# Change this to replace the title in the menu. e.g. "My Company"
|
|
siteName: "ldapusermanager.com"
|
|
type: LoadBalancer
|
|
|
|
resources:
|
|
requests:
|
|
cpu: "50m"
|
|
memory: "64Mi"
|
|
limits:
|
|
cpu: "50m"
|
|
memory: "64Mi"
|
|
|
|
ldap:
|
|
# The URI of the LDAP server. e.g. ldap://ldap.example.com or ldaps://ldap.example.com
|
|
URI: "ldap://my-openldap:389"
|
|
# The base DN for your organisation. e.g. *dc=example,dc=com`
|
|
baseDN: "dc=example,dc=org"
|
|
# The DN for the user with permission to modify all records under LDAP_BASE_DN. e.g. cn=admin,dc=example,dc=com
|
|
adminBindDN: "cn=admin,dc=example,dc=org"
|
|
# The password for LDAP_ADMIN_BIND_DN
|
|
adminBindPassword: "admin"
|
|
# The name of the group used to define accounts that can use this tool to manage LDAP accounts. e.g. admins
|
|
adminGroups: "admins"
|
|
|
|
# Optional params
|
|
# The name of the OU used to store user accounts (without the base DN appended).
|
|
# userOU: "people"
|
|
# The name of the OU used to store groups (without the base DN appended).
|
|
# groupOU: "groups"
|
|
|
|
# The attribute used when adding a user to a group.
|
|
# groupMemAttr: "memberUID"
|
|
|
|
# If TRUE then the entry for a member of a group will be just the username. Otherwise it's the member's full DN.
|
|
# groupMemUID: ""
|
|
# The group that new accounts are automatically added to when created.
|
|
# NOTE: If this group doesn't exist then a group is created with the same name as the username and the user is added to that group.
|
|
|
|
# defaultGroup: ""
|
|
# The shell that will be launched when the user logs into a server.
|
|
|
|
# userShell: ""
|
|
# If set then the email address field will be automatically populated in the form of username@email_domain).
|
|
# emailDomain: ""
|
|
# The template used to dynamically generate usernames. See the Usernames section below.
|
|
|
|
# usernameFormat: ""
|
|
# The regular expression used to ensure a username (and group name) is valid. See the Usernames section below.
|
|
|
|
# usernameRegex: ""
|
|
# How long before an idle session will be timed out.
|
|
|
|
loginTimeout: "30"
|
|
nisSchema: "TRUE"
|
|
|
|
cert:
|
|
# Optional
|
|
|
|
# If TRUE then a TLS connection is required for this interface to work.
|
|
# If set to FALSE then the interface will work without STARTTLS, but a warning will be displayed on the page.
|
|
startTLS: "FALSE"
|
|
# If you need to use a specific CA certificate for TLS connections to the LDAP server (when LDAP_REQUIRE_STARTTLS is set),
|
|
# then assign the contents of the CA certificate to this variable. e.g. -e LDAP_TLS_CERT=$(</path/to/ca.crt)
|
|
|
|
# cacert:
|