This repository has been archived on 2023-12-11. You can view files and clone it, but cannot push or open issues or pull requests.
pgls/README.rdoc

91 lines
2.7 KiB
Plaintext
Raw Normal View History

2011-05-24 00:02:32 +04:00
= Use LDAP permissions in PostgreSQL
* http://github.com/larskanis/pg-ldap-sync
== DESCRIPTION:
2011-07-13 23:14:04 +04:00
LDAP is often used for a centralized user and role management
2011-05-24 15:54:53 +04:00
in an enterprise environment. PostgreSQL offers different
authentication methods, like LDAP, SSPI, GSSAPI or SSL.
However, for any method the user must already exist in the database,
before the authentication can be used. There is currently
2011-07-13 23:14:04 +04:00
no direct authorization of database users on LDAP. So roles
and memberships has to be administered twice.
2011-05-24 00:02:32 +04:00
2011-07-13 16:59:55 +04:00
This program helps to solve the issue by synchronizing users,
groups and their memberships from LDAP to PostgreSQL.
2011-07-13 23:14:04 +04:00
Access to LDAP is used read-only. <tt>pg_ldap_sync</tt> issues proper
2011-07-13 16:59:55 +04:00
CREATE ROLE, DROP ROLE, GRANT and REVOKE commands to synchronize
users and groups.
2011-05-24 15:54:53 +04:00
It is meant to be started as a cron job.
2011-07-13 16:59:55 +04:00
== FEATURES:
2011-05-24 00:02:32 +04:00
* Configurable per YAML config file
2011-07-13 16:59:55 +04:00
* Can use Active Directory as LDAP-Server
* Nested groups/roles supported
2011-07-13 23:14:04 +04:00
* Set scope of considered users/groups on LDAP and PG side
2011-05-24 15:54:53 +04:00
* Runs with pg.gem (C-library) or postgres-pr.gem (pure Ruby)
2011-07-13 16:59:55 +04:00
* Test mode which doesn't do any changes to the DBMS
2011-07-13 23:14:04 +04:00
* Both LDAP and PG connections can be secured by SSL/TLS
== REQUIREMENTS:
2011-07-14 12:15:45 +04:00
* Ruby-1.8.7, Ruby-1.9.2, JRuby-1.2, Rubinius-1.2 or better
2011-07-14 11:48:12 +04:00
* Rubygems-1.3.5+
2011-07-14 12:15:45 +04:00
* LDAP-v3 server
* PostgreSQL-server v8.1+
== INSTALL:
2011-05-24 00:02:32 +04:00
Install Ruby and rubygems:
2011-05-24 16:03:30 +04:00
* on Windows: http://rubyinstaller.org
2011-07-13 16:59:55 +04:00
* on Debian/Ubuntu: <tt>apt-get install ruby rubygems</tt>
2011-05-24 00:02:32 +04:00
2011-07-13 16:59:55 +04:00
Install pg-ldap-sync and a database connector for PostgreSQL:
gem install pg-ldap-sync pg
You may also use the pure ruby postgres-connector which is less mature,
but doesn't need compilation:
gem install pg-ldap-sync postgres-pr
2011-05-24 00:02:32 +04:00
2011-07-13 16:59:55 +04:00
=== Install from Git:
2011-05-24 00:02:32 +04:00
git clone https://github.com/larskanis/pg-ldap-sync.git
cd pg-ldap-sync
2011-07-13 16:59:55 +04:00
gem install hoe
2011-05-24 00:02:32 +04:00
rake install_gem
2011-07-13 16:59:55 +04:00
== USAGE:
Create a config file based on
{config/sample-config.yaml}[https://github.com/larskanis/pg-ldap-sync/blob/master/config/sample-config.yaml]
2016-01-13 18:45:40 +03:00
or even better
{config/sample-config2.yaml}[https://github.com/larskanis/pg-ldap-sync/blob/master/config/sample-config2.yaml]
2011-07-13 16:59:55 +04:00
Run in test-mode:
pg_ldap_sync -c my_config.yaml -vv -t
Run in modify-mode:
pg_ldap_sync -c my_config.yaml -vv
2011-05-24 15:54:53 +04:00
== TEST:
There is a small test suite in the <tt>test</tt> directory that runs
against an internal ruby-ldapserver and PostgreSQL server. Ensure gem
<tt>ruby-ldapserver</tt> is installed and <tt>pg_ctl</tt>, <tt>initdb</tt> and <tt>psql</tt>
commands are in the <tt>PATH</tt>. Then:
cd pg-ldap-sync
rake test
2011-07-13 16:59:55 +04:00
== ISSUES:
* There is currently no way to set certain user attributes in PG
based on individual attributes in LDAP (expiration date etc.)
== License
The gem is available as open source under the terms of the [MIT License](https://opensource.org/licenses/MIT).