|
1 | | -username: "LDAP user goes here" |
| 1 | +# This is a sample configuration file for the ldap connector type. |
| 2 | +# |
| 3 | +# ldap (lightweight directory access protocol) is a network protocol used by |
| 4 | +# most enterprise directory systems (including Active Directory from Microsoft). |
| 5 | +# |
| 6 | +# This sample file contains all of the settable options for this protocol. |
| 7 | +# There is tremendous variation in the user object structure and attribute |
| 8 | +# value structure among LDAP directories even within a single enterprise, so |
| 9 | +# you will likely have to adapt the value specified here to match those in |
| 10 | +# use in your situation. All of the settings here can be changed, and |
| 11 | +# many do not have default values and so are required. It is recommended |
| 12 | +# that you make a copy of this file and edit that to match your configuration. |
| 13 | +# While you are at it, you will likely want to remove a lot of this commentary, |
| 14 | +# in order to enhance the readability of your file. |
| 15 | + |
| 16 | +# connection settings (required) |
| 17 | +# You must specify all four of these settings. Consult with your |
| 18 | +# enterprise directory administrators to get suitable values. |
| 19 | +# You may want to specify these connection settings in a separate file |
| 20 | +# from the rest of your settings, so as to guard your credential more |
| 21 | +# securely than your other configuration values. See the User Sync |
| 22 | +# documentation for an explanation of how to do this. |
| 23 | +username: "LDAP username goes here" |
2 | 24 | password: "LDAP password goes here" |
3 | 25 | host: "LDAP host URL goes here. e.g. ldap://ldap.example.com" |
4 | 26 | base_dn: "defines the base DN. e.g. DC=example,DC=com" |
5 | 27 |
|
6 | | -# specifies the string format used to construct a group query. |
7 | | -# {group} is replaced with the name of the group to find. Default is: |
8 | | -# group_filter_format: "(&(|(objectCategory=group)(objectClass=groupOfNames)(objectClass=posixGroup))(cn={group}))" |
9 | | -# |
10 | | -# example for AD |
11 | | -# group_filter_format: "(&(objectCategory=group)(cn={group}))" |
12 | | -# |
13 | | -# example for OpenLDAP |
14 | | -# group_filter_format: "(&(objectClass=groupOfNames)(objectClass=posixGroup)(cn={group}))" |
| 28 | +# (optional) user_identity_type (default is inherited from main configuration) |
| 29 | +# user_identity_type specifies a default identity type for when directory users |
| 30 | +# are created on the Adobe side (one of adobeID, enterpriseID, federatedID). |
| 31 | +# This overrides the exact same setting in the top-level user sync configuration |
| 32 | +# file, and if not specified here the value set or default there is used as |
| 33 | +# the default value for this connection. To set an override, uncomment this setting. |
| 34 | +#user_identity_type: enterpriseID |
15 | 35 |
|
16 | | -# specifies the string filter used to find all users in the directory. |
17 | | -# Default, intending for AD, is: |
18 | | -# all_users_filter: "(&(objectClass=user)(objectCategory=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))" |
19 | | -# |
20 | | -# example for OpenLDAP |
21 | | -# all_users_filter: "(&(objectClass=person)(objectClass=top))" |
| 36 | +# (optional) search_page_size (default value given below) |
| 37 | +# search_page_size specifies the result page size requested when |
| 38 | +# fetching values from the directory. |
| 39 | +search_page_size: 200 |
| 40 | + |
| 41 | +# (optional) require_tls_cert (default value given below) |
| 42 | +# require_tls_cert forces the ldap connection to use TLS security with cerficate |
| 43 | +# validation. Allowed values are True (require) or False (don't require). |
| 44 | +require_tls_cert: False |
22 | 45 |
|
23 | | -# specifies how an email address is retrieved in the system. |
24 | | -# the string is a string format, with names enclosed by curly brackets replaced |
25 | | -# by the corresponding attributes for a user. Default is: |
26 | | -# user_email_format: "{mail}" |
| 46 | +# (optional) all_users_filter (default value given below) |
| 47 | +# all_users_filter specifies the query used to find all users in the directory. |
| 48 | +# The default value specified here is appropriate for Active Directory, which has a |
| 49 | +# special field that is used to enable and disable users. The value for OpenLDAP |
| 50 | +# directories might be much simpler: "(&(objectClass=person)(objectClass=top))" |
| 51 | +all_users_filter: "(&(objectClass=user)(objectCategory=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))" |
| 52 | + |
| 53 | +# (optional) group_filter_format (default value given below) |
| 54 | +# group_filter_format specifies the format string used to construct a group query, |
| 55 | +# as needed by the --users groups or --users mapped command-line arguments. |
| 56 | +# {group} is replaced with the name of the group to find. The default value here is |
| 57 | +# complex, because it's meant to work for both AD-style and OpenLDAP-style directories. |
| 58 | +# You will likely want to replace it with a simpler query customized for your directory, |
| 59 | +# such as this one for Active Directory: "(&(objectCategory=group)(cn={group}))" |
| 60 | +# or this one for OpenLDAP: "(&(|(objectClass=groupOfNames)(objectClass=posixGroup))(cn={group}))" |
| 61 | +group_filter_format: "(&(|(objectCategory=group)(objectClass=groupOfNames)(objectClass=posixGroup))(cn={group}))" |
| 62 | + |
| 63 | +# (optional) user_identity_type_format (no default) |
| 64 | +# user_identity_type_format specifies how to construct a user's desired identity |
| 65 | +# type on the Adobe side by combining constant strings with attribute values. |
| 66 | +# Any names in curly braces are take as attribute names, and everything including |
| 67 | +# the braces will be replaced on a per-user basis with the values of the attributes. |
| 68 | +# There is no default value for this setting, because most directories don't contain |
| 69 | +# users with different identity types (so setting the default identity type suffices). |
| 70 | +# If your directory contains users of different identity types, you should define |
| 71 | +# this field to look at the value of an appropriate attribute in your directory. |
| 72 | +# For example, if your directory attribute "idType" had one of the values |
| 73 | +# adobe, enterprise, or federated in it for each user, you could use: |
| 74 | +#user_identity_type_format: "{idType}ID" |
| 75 | + |
| 76 | +# (optional) user_email_format (default value given below) |
| 77 | +# user_email_format specifies how to construct a user's email address by |
| 78 | +# combining constant strings with the values of specific directory attributes. |
| 79 | +# Any names in curly braces are take as attribute names, and everything including |
| 80 | +# the braces will be replaced on a per-user basis with the values of the attributes. |
| 81 | +# The default value used here is simple, and suitable for OpenLDAP systems. If you |
| 82 | +# are using a non-email-aware AD system, which holds the username separately |
| 83 | +# from the domain name, you may want: "{sAMAccountName}@mydomain.com" |
| 84 | +user_email_format: "{mail}" |
| 85 | + |
| 86 | +# (optional) user_domain_format (no default value) |
| 87 | +# user_domain_format is analogous to user_email_format in syntax, but it |
| 88 | +# is used to discover the domain for a given user. If not specified, the |
| 89 | +# domain is taken from the domain part of the user's email address. |
| 90 | +#user_domain_format: "{domain}" |
| 91 | + |
| 92 | +# (optional) user_username_format (no default value) |
| 93 | +# user_username_format specifies how to construct a user's username on the |
| 94 | +# Adobe side by combining contstant strings with attribute values. |
| 95 | +# Any names in curly braces are take as attribute names, and everything including |
| 96 | +# the braces will be replaced on a per-user basis with the values of the attributes. |
| 97 | +# This setting should only be used when you are using federatedID and your |
| 98 | +# federation configuration specifies username-based login. In all other cases, |
| 99 | +# make sure this is not set or returns an empty value, and the user's username |
| 100 | +# will be taken from the user's email. |
| 101 | +# This example supposes that the department and user_id are concatenated to |
| 102 | +# produce a unique username for each user. |
| 103 | +#user_username_format: "{department}_{user_id}" |
| 104 | + |
| 105 | +# Some additional info about LDAP connectors: |
| 106 | +# |
| 107 | +# Unlike the CSV connector, the LDAP connector does not have custom specifications |
| 108 | +# for how to construct user first names, last names, or country codes from the |
| 109 | +# values of different attributes. That's because the LDAP protocol specifies |
| 110 | +# pre-defined aliases for a large number of typical attribute values, so there |
| 111 | +# are already pre-defined attribute names that are used for these fields: |
| 112 | +# - the Adobe first name is set from the LDAP "givenName" attribute |
| 113 | +# - the Adobe last name is set from the LDAP "sn" (surname) attribute |
| 114 | +# - the Adobe country is set from the LDAP "country" attribute |
| 115 | +# If you need to override these values on the Adobe side, you can use the |
| 116 | +# custom extension mechanism (see the docs) to compute and set field values |
| 117 | +# by combining these and any other custom attributes needed. Seed the |
| 118 | +# User Sync documentation for full details. |
27 | 119 | # |
28 | | -# other example: |
29 | | -# user_email_format: "{sAMAccountName}@example.com" |
30 | | - |
31 | | -# specifies the identity type of the dashboard user to create. |
32 | | -# the valid values are: enterpriseID, federatedID |
33 | | -# |
34 | | -# If not specified, the default identity type from the main config file is used. |
35 | | -# |
36 | | -# example for enterprise ID: |
37 | | -# user_identity_type: enterpriseID |
38 | | - |
39 | | -# specifies the result page size. Default is: |
40 | | -# search_page_size: 200 |
41 | | - |
42 | | -# set to True if you want to validate SSL cert. Default is: |
43 | | -# require_tls_cert: False |
44 | | - |
45 | | -# Definition of where in the directory to get the domain if that information |
46 | | -# is in a non-standard place. The value can be a fixed string and/or one or |
47 | | -# more directory attribute names enclosed in curly braces. |
48 | | -# user_domain_format: {domain} |
49 | | - |
50 | | -# Definition of where in the directory to get the user name for a federated |
51 | | -# domain using username-based login. The value can be a string and/or one or |
52 | | -# more directory attribute names enclosed in curly braces. For example, |
53 | | -# user_username_format: {user_id}_{department} |
| 120 | +# Finally, some LDAP systems use uids to identify groups, and place users in |
| 121 | +# groups via uid rather than name. The User Sync implementation always reads |
| 122 | +# the uid attribute on all objects if the directory provides one, so it is |
| 123 | +# able to handle directories which function in this way even though the |
| 124 | +# configuration files always specify groups by name. |
0 commit comments