Skip to content

Commit

Permalink
Release 7.1.0 - See CHANGELOG.md
Browse files Browse the repository at this point in the history
  • Loading branch information
tiredofit committed Aug 11, 2020
1 parent b8dbdef commit a88c696
Show file tree
Hide file tree
Showing 12 changed files with 31 additions and 122 deletions.
10 changes: 10 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,3 +1,13 @@
## 7.1.0 2020-08-11 <dave at tiredofit dot ca>

### Added
- Add SHA2 password support
- Add Argon password support

### Reverted
- Remove Nginx for Letsencrypt Certificate Generation - It served its purpose, there are better ways now.


## 7.0.3 2020-07-26 <dave at tiredofit dot ca>

### Added
Expand Down
13 changes: 9 additions & 4 deletions Dockerfile
Original file line number Diff line number Diff line change
Expand Up @@ -29,6 +29,7 @@ RUN set -x && \
git \
groff \
openssl-dev \
libsodium-dev \
libtool \
m4 \
mosquitto-dev \
Expand All @@ -45,7 +46,7 @@ RUN set -x && \
libltdl \
libuuid \
libintl \
nginx \
libsodium \
openssl \
perl \
pigz \
Expand Down Expand Up @@ -128,7 +129,11 @@ RUN set -x && \
make -j$(getconf _NPROCESSORS_ONLN) DESTDIR="" prefix=/usr libexec=/usr/lib -C contrib/slapd-modules/mqtt install && \
## Build passwd pbkdf2.
make -j$(getconf _NPROCESSORS_ONLN) DESTDIR="" prefix=/usr libexecdir=/usr/lib -C contrib/slapd-modules/passwd/pbkdf2 install && \
#\
## Build passwd SHA2
make -j$(getconf _NPROCESSORS_ONLN) DESTDIR="" prefix=/usr libexecdir=/usr/lib -C contrib/slapd-modules/passwd/sha2 install && \
## Build passwd Argon2
make -j$(getconf _NPROCESSORS_ONLN) DESTDIR="" prefix=/usr libexecdir=/usr/lib -C contrib/slapd-modules/passwd/argon2 install && \
#
## Build ppolicy-check Module
cd /tiredofit/openldap:`head -n 1 /tiredofit/CHANGELOG.md | awk '{print $2'}`/ && \
make -j$(getconf _NPROCESSORS_ONLN) prefix=/usr libexecdir=/usr/lib -C contrib/slapd-modules/ppolicy-check-password LDAP_INC_PATH=/tiredofit/openldap:`head -n 1 /tiredofit/CHANGELOG.md | awk '{print $2'}` && \
Expand All @@ -137,7 +142,7 @@ RUN set -x && \
cd /tiredofit/openldap:`head -n 1 /tiredofit/CHANGELOG.md | awk '{print $2'}`/ && \
make prefix=/usr libexecdir=/usr/lib -C contrib/slapd-modules/ppm LDAP_INC_PATH=/tiredofit/openldap:`head -n 1 /tiredofit/CHANGELOG.md | awk '{print $2'}` && \
cp /tiredofit/openldap:`head -n 1 /tiredofit/CHANGELOG.md | awk '{print $2'}`/contrib/slapd-modules/ppm/ppm.so /usr/lib/openldap && \
\

### OpenLDAP Setup
ln -s /usr/lib/slapd /usr/sbin && \
mkdir -p /usr/share/doc/openldap && \
Expand Down Expand Up @@ -171,7 +176,7 @@ RUN set -x && \
/var/cache/apk/*

### Networking
EXPOSE 80 389 636
EXPOSE 389 636

### Add Assets
ADD install /
2 changes: 1 addition & 1 deletion LICENSE
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
The MIT License (MIT)

Copyright (c) 2017 Dave Conroy
Copyright (c) 2020 Dave Conroy

Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
Expand Down
8 changes: 3 additions & 5 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,9 +16,9 @@ Upon starting this image it will give you a ready to run server with many config
* All overlays compiled
* Supports TLS encryption
* Supports Replication
* Optional Web Server included to take advantage of Let's Encrypt certificates
* Scheduled Backups of Data
* Ability to choose NIS or rfc2307bis Schema
* Additional Password Modules (Argon, SHA2, PBKDF2)
* Two Password Checking Modules - check_password.so and ppm.so
* Zabbix Monitoring templates included

Expand Down Expand Up @@ -100,7 +100,6 @@ The following directories are used for configuration and can be mapped for persi
| `/assets/custom-scripts/` | If you'd like to execute a script during the initialization process drop it here (Useful for using this image as a base) |
| `/certs/` | Drop TLS Certificates here (or use your own path) |
| `/data/backup` | Backup Directory |
| `/www/html` | If you want to put a landing page if using Nginx for LetsEncrypt SSL Place it here |

### Environment Varables

Expand All @@ -122,6 +121,7 @@ available options that can be used to customize your installation.
| `SCHEMA_TYPE` | Use `nis` or `rfc2307bis` core schema. | `nis` |

#### Logging Options

| Variable | Description | Default |
| ----------- | ----------------------------- | -------------- |
| `LOG_FILE` | Filename for logging | `openldap.log` |
Expand Down Expand Up @@ -219,7 +219,6 @@ If you already have a check_password.conf or ppm.conf in /etc/openldap/ the foll
| --------------------------- | ----------------------------------------------------------------------------------------- | ---------------------------------------------- |
| `CONFIG_PATH` | Configuration files path | `/etc/openldap` |
| `DB_PATH` | Data Files path | `/var/lib/openldap` |
| `ENABLE_NGINX` | If you want to use automatic LetsEncrypt certificates for your server, set this to `true` | `FALSE` |
| `REMOVE_CONFIG_AFTER_SETUP` | Delete config folder after setup. | `true` |
| `SLAPD_ARGS` | If you want to override slapd runtime arguments place here . Default (null) | |
| `SLAPD_HOSTS` | Allow overriding the default listen parameters | `ldap://$HOSTNAME ldaps://$HOSTNAME ldapi:///` |
Expand All @@ -231,8 +230,7 @@ The following ports are exposed and available to public interfaces

| Port | Description |
| ----- | --------------------------------------------- |
| `80` | Nginx - For Automatic LetsEncrypt Certficates |
| `389` | Unecrypted LDAP |
| `389` | LDAP |
| `636` | TLS Encrypted LDAP |

## Maintenance
Expand Down
8 changes: 4 additions & 4 deletions examples/docker-compose.yml
Original file line number Diff line number Diff line change
Expand Up @@ -35,18 +35,18 @@ services:
- SSL_HELPER_PREFIX=ldap

- ENABLE_REPLICATION=FALSE
- REPLICATION_CONFIG_SYNCPROV=binddn="cn=admin,cn=config" bindmethod=simple credentials="admin" searchbase="cn=config" type=refreshAndPersist retry="60 +" timeout=1
- REPLICATION_DB_SYNCPROV=binddn="cn=admin,dc=example,dc=org" bindmethod=simple credentials="admin" searchbase="dc=example,dc=org" type=refreshAndPersist interval=00:00:00:10 retry="60 +" timeout=1
- REPLICATION_CONFIG_SYNCPROV=binddn="cn=admin,cn=config" bindmethod=simple credentials="admin" searchbase="cn=config" type=refreshAndPersist retry="5 5 60 +" timeout=1
- REPLICATION_DB_SYNCPROV=binddn="cn=admin,dc=example,dc=org" bindmethod=simple credentials="admin" searchbase="dc=example,dc=org" type=refreshAndPersist interval=00:00:00:10 retry="5 5 60 +" timeout=1
- REPLICATION_HOSTS=ldap://ldap1.example.com ldap://ldap2.example.com ldap://ldap3.example.com
- REMOVE_CONFIG_AFTER_SETUP=false

- ENABLE_BACKUP=TRUE
- BACKUP_INTERVAL=0400
- BACKUP_RETENTION=10080

- ENABLE_ZABBIX=TRUE
- ENABLE_ZABBIX=TRUE
- ZABBIX_HOSTNAME=openldap-app

networks:
- internal
- services
Expand Down
1 change: 0 additions & 1 deletion install/assets/defaults/10-openldap
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,6 @@ DB_PATH=${DB_PATH:-"/var/lib/openldap"}
DOMAIN=${DOMAIN:-"example.org"}
ENABLE_BACKUP=${ENABLE_BACKUP:-"TRUE"}
ENABLE_MONITOR=${ENABLE_MONITOR:-"TRUE"}
ENABLE_NGINX=${ENABLE_NGINX:-"FALSE"}
ENABLE_PPOLICY=${ENABLE_PPOLICY:-"TRUE"}
ENABLE_READONLY_USER=${ENABLE_READONLY_USER:-"FALSE"}
ENABLE_REPLICATION=${ENABLE_REPLICATION:-"FALSE"}
Expand Down
8 changes: 4 additions & 4 deletions install/assets/functions/10-openldap
Original file line number Diff line number Diff line change
Expand Up @@ -295,7 +295,7 @@ dn: olcDatabase=Monitor,cn=config
objectClass: olcDatabaseConfig
objectClass: olcMonitorConfig
olcDatabase: Monitor
olcAccess: to dn.subtree="cn=Monitor" by dn.exact="cn=admin,${BASE_DN}" write by users read by * none
olcAccess: to dn.subtree="cn=Monitor" by dn.exact="cn=admin,${BASE_DN}" write by users read by * none
EOF

set +e
Expand Down Expand Up @@ -445,7 +445,7 @@ EOF
print_debug "Adding ppolicy Schema"
/usr/bin/schema2ldif ${CONFIG_PATH}schema/ppolicy.schema >${CONFIG_PATH}schema/ppolicy.ldif
ldap_add_or_modify ${CONFIG_PATH}schema/ppolicy.ldif

# Custom LDIF injection
if [ -d /assets/slapd/config/bootstrap/ldif/custom ]; then
print_notice "Add custom bootstrap ldifs"
Expand Down Expand Up @@ -544,7 +544,7 @@ EOF
print_debug "Disabling replication config"
replication_disable || true
fi

## Execute Custom Scripts (To be used for example for tiredofit/openldap-fusiondirectory)
if [ -d /assets/custom-scripts/ ]; then
print_notice "Found custom scripts to execute"
Expand Down Expand Up @@ -595,7 +595,7 @@ configure_logging() {
for level in $log_level_array
do
log_level="${log_level} -d ${level} "
done
done
}

configure_ppolicy_check_modules() {
Expand Down
24 changes: 0 additions & 24 deletions install/etc/cont-init.d/09-nginx

This file was deleted.

10 changes: 0 additions & 10 deletions install/etc/nginx/conf.d/default.conf

This file was deleted.

50 changes: 0 additions & 50 deletions install/etc/nginx/nginx.conf

This file was deleted.

18 changes: 0 additions & 18 deletions install/etc/services.available/09-nginx/run

This file was deleted.

1 change: 0 additions & 1 deletion install/www/html/README

This file was deleted.

0 comments on commit a88c696

Please sign in to comment.