From: Eric Hartmann Date: Wed, 23 May 2018 08:43:49 +0000 (+0200) Subject: SONAR-10688 Bundle LDAP plugin by default X-Git-Tag: 7.5~1039 X-Git-Url: https://source.dussan.org/?a=commitdiff_plain;h=8f2af01262397b3d5efc5faffdb3b7c2e9e342e5;p=sonarqube.git SONAR-10688 Bundle LDAP plugin by default --- diff --git a/sonar-application/build.gradle b/sonar-application/build.gradle index 1e2b96d8979..0ad23e38625 100644 --- a/sonar-application/build.gradle +++ b/sonar-application/build.gradle @@ -58,6 +58,7 @@ dependencies { bundledPlugin 'org.sonarsource.scm.svn:sonar-scm-svn-plugin:1.7.0.1017@jar' bundledPlugin 'org.sonarsource.typescript:sonar-typescript-plugin:1.6.0.2388@jar' bundledPlugin 'org.sonarsource.xml:sonar-xml-plugin:1.5.0.1373@jar' + bundledPlugin 'org.sonarsource.ldap:sonar-ldap-plugin:2.2.0.608@jar' testCompile 'junit:junit' testCompile 'org.assertj:assertj-core' diff --git a/sonar-application/src/main/assembly/conf/sonar.properties b/sonar-application/src/main/assembly/conf/sonar.properties index 4a254d6b4cf..5be7aa19bac 100644 --- a/sonar-application/src/main/assembly/conf/sonar.properties +++ b/sonar-application/src/main/assembly/conf/sonar.properties @@ -174,6 +174,66 @@ # During this interval, if for instance the name of the user is changed in the header, it will only be updated after X minutes. #sonar.web.sso.refreshIntervalInMinutes=5 +#-------------------------------------------------------------------------------------------------- +# LDAP CONFIGURATION + +# Enable the LDAP feature +# sonar.security.realm=LDAP + +# Set to true when connecting to a LDAP server using a case-insensitive setup. +# sonar.authenticator.downcase=true + +# URL of the LDAP server. Note that if you are using ldaps, then you should install the server certificate into the Java truststore. +# ldap.url=ldap://localhost:10389 + +# Bind DN is the username of an LDAP user to connect (or bind) with. Leave this blank for anonymous access to the LDAP directory (optional) +# ldap.bindDn=cn=sonar,ou=users,o=mycompany + +# Bind Password is the password of the user to connect with. Leave this blank for anonymous access to the LDAP directory (optional) +# ldap.bindPassword=secret + +# Possible values: simple | CRAM-MD5 | DIGEST-MD5 | GSSAPI See http://java.sun.com/products/jndi/tutorial/ldap/security/auth.html (default: simple) +# ldap.authentication=simple + +# See : +# * http://java.sun.com/products/jndi/tutorial/ldap/security/digest.html +# * http://java.sun.com/products/jndi/tutorial/ldap/security/crammd5.html +# (optional) +# ldap.realm=example.org + +# Context factory class (optional) +# ldap.contextFactoryClass=com.sun.jndi.ldap.LdapCtxFactory + +# Enable usage of StartTLS (default : false) +# ldap.StartTLS=true + +# Follow or not referrals. See http://docs.oracle.com/javase/jndi/tutorial/ldap/referral/jndi.html (default: true) +# ldap.followReferrals=false + +# USER MAPPING + +# Distinguished Name (DN) of the root node in LDAP from which to search for users (mandatory) +# ldap.user.baseDn=cn=users,dc=example,dc=org + +# LDAP user request. (default: (&(objectClass=inetOrgPerson)(uid={login})) ) +# ldap.user.request=(&(objectClass=user)(sAMAccountName={login})) + +# Attribute in LDAP defining the user’s real name. (default: cn) +# ldap.user.realNameAttribute=name + +# Attribute in LDAP defining the user’s email. (default: mail) +# ldap.user.emailAttribute=email + +# GROUP MAPPING + +# Distinguished Name (DN) of the root node in LDAP from which to search for groups. (optional, default: empty) +# ldap.group.baseDn=cn=groups,dc=example,dc=org + +# LDAP group request (default: (&(objectClass=groupOfUniqueNames)(uniqueMember={dn})) ) +# ldap.group.request=(&(objectClass=group)(member={dn})) + +# Property used to specifiy the attribute to be used for returning the list of user groups in the compatibility mode. (default: cn) +# ldap.group.idAttribute=sAMAccountName #-------------------------------------------------------------------------------------------------- # COMPUTE ENGINE