-
Notifications
You must be signed in to change notification settings - Fork 706
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Initial LDAP support in local dev (#1287)
- Loading branch information
1 parent
a3809e6
commit c84798e
Showing
4 changed files
with
97 additions
and
7 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
38 changes: 38 additions & 0 deletions
38
docs/user/manifests/kubeapps-local-dev-openldap-values.yaml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,38 @@ | ||
adminPassword: password | ||
customLdifFiles: | ||
01-kubeapps-dev.ldif: |- | ||
dn: ou=People,dc=example,dc=org | ||
objectClass: organizationalUnit | ||
ou: People | ||
dn: cn=jane,ou=People,dc=example,dc=org | ||
objectClass: person | ||
objectClass: inetOrgPerson | ||
sn: doe | ||
cn: jane | ||
mail: kubeapps-operator-ldap@example.org | ||
userpassword: password | ||
dn: cn=john,ou=People,dc=example,dc=org | ||
objectClass: person | ||
objectClass: inetOrgPerson | ||
sn: doe | ||
cn: john | ||
mail: kubeapps-user-ldap@example.org | ||
userpassword: password | ||
# Group definitions. | ||
dn: ou=Groups,dc=example,dc=org | ||
objectClass: organizationalUnit | ||
ou: Groups | ||
dn: cn=admins,ou=Groups,dc=example,dc=org | ||
objectClass: groupOfNames | ||
cn: admins | ||
member: cn=john,ou=People,dc=example,dc=org | ||
member: cn=jane,ou=People,dc=example,dc=org | ||
dn: cn=developers,ou=Groups,dc=example,dc=org | ||
objectClass: groupOfNames | ||
cn: developers | ||
member: cn=jane,ou=People,dc=example,dc=org |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
c84798e
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Do you plan to support LDAP login to kubeapps in the future ?
c84798e
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Hi @jeunii . I actually did this commit to verify that LDAP works fine, if you use kubeapps + dex. I haven't yet found the time to document it in our repo. Note that Kubeapps relies solely on the authn of k8s (and authz by the k8s RBAC), so if you have:
--oidc-issuer-url
(as per https://kubernetes.io/docs/reference/access-authn-authz/authentication/#configuring-the-api-server , so k8s trust OIDC tokens from dex)then Kubeapps will redirect you to dex to authenticate against your LDAP server and it just works.
I hope to get this documented soon.