- Patch to deis-controller
- Working LDAP/AD
- Working deis-controller
- Working deis client
- Working etcd and confd
- Endpoint (Ex.: ldap://ldap.company.com or ldaps://ldap.secure.company.com)
- Bind DN: Full user for bind. (Ex.: [email protected]. Allow blank for anonymous bind)
- BIND Password: Password for bind. (Allow blank for anonymous bind)
- Users Base DN: The base Distinguished Name where your LDAP users are placed. (Ex.: OU=TeamX,DC=Company,DC=org)
- User Filter: The field that we will match with username of Deis. (In most cases is uuid, Windows AD users is sAMAccountName)
- Group Base DN: Where the groups are located in your LDAP/AD. (Ex.: OU=Groups,OU=TeamX,DC=Company,DC=org)
- Group Filter: The filter field to locate your groups with LDAPSearch. (In most cases is objectClass)
- Group Type: The type of groups in LDAP. (Use groupOfNames if you don't know.)
git clone [email protected]:deis/deis.git
patch deis_ldap_phspagiari_latest.patch
Installing Deis - Vagrant Setup
- Follow the step-by-step here but set your ldap keys using deisctl when you set your domain.
deisctl config controller set auth/ldap/host=ldap.host.com
deisctl config controller set auth/ldap/bind/[email protected]
deisctl config controller set auth/ldap/bind/password=bindpassword
deisctl config controller set auth/ldap/user/basedn=OU=TEAMX,DC=dc1,DC=dc2
deisctl config controller set auth/ldap/user/filter=sAMAccountName
deisctl config controller set auth/ldap/group/basedn=OU=Groups,OU=TEAMX,DC=dc1,DC=dc2
deisctl config controller set auth/ldap/group/filter=objectClass
deisctl config controller set auth/ldap/group/type=groupOfNames
- Proceed with normal installation
Step 5: After all installation, you will be able to login with deis client using your LDAP credentials:
deis login http://yourdeis.controller.com/
username: <your-LDAP-user>
password: <your-LDAP-password>
Logged in as <your-LDAP-user>