File: README.md

package info (click to toggle)
pg-ldap-sync 0.2.0-2
  • links: PTS, VCS
  • area: main
  • in suites: bullseye
  • size: 160 kB
  • sloc: ruby: 516; makefile: 4
file content (87 lines) | stat: -rw-r--r-- 2,879 bytes parent folder | download
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
[![Build Status](https://travis-ci.org/larskanis/pg-ldap-sync.svg?branch=master)](https://travis-ci.org/larskanis/pg-ldap-sync) [![Build status](https://ci.appveyor.com/api/projects/status/09xn9q5p64jbxtka/branch/master?svg=true)](https://ci.appveyor.com/project/larskanis/pg-ldap-sync/branch/master)

# Use LDAP permissions in PostgreSQL

* http://github.com/larskanis/pg-ldap-sync

## DESCRIPTION:

LDAP is often used for a centralized user and role management in an enterprise environment.
PostgreSQL offers different authentication methods, like LDAP, SSPI, GSSAPI or SSL.
However, for any method the user must already exist in the database, before the authentication can be used.
There is currently no direct authorization of database users on LDAP.
So roles and memberships has to be administered twice.

This program helps to solve the issue by synchronizing users, groups and their memberships from LDAP to PostgreSQL.
Access to LDAP is used read-only.
`pg_ldap_sync` issues proper CREATE ROLE, DROP ROLE, GRANT and REVOKE commands to synchronize users and groups.

It is meant to be started as a cron job.

## FEATURES:

* Configurable per YAML config file
* Can use Active Directory as LDAP-Server
* Nested groups/roles supported
* Set scope of considered users/groups on LDAP and PG side
* Runs with pg.gem (C-library) or postgres-pr.gem (pure Ruby)
* Test mode which doesn't do any changes to the DBMS
* Both LDAP and PG connections can be secured by SSL/TLS

## REQUIREMENTS:

* Ruby-2.0+, JRuby-1.2, Rubinius-1.2 or better
* LDAP-v3 server
* PostgreSQL-server v9.0+

## INSTALL:

Install Ruby:

* on Windows: http://rubyinstaller.org
* on Debian/Ubuntu: `apt-get install ruby libpq-dev`

Install pg-ldap-sync and required dependencies:
```sh
  gem install pg-ldap-sync
```

### Install from Git:
```sh
  git clone https://github.com/larskanis/pg-ldap-sync.git
  cd pg-ldap-sync
  bundle
  rake install
```

## USAGE:

Create a config file based on
[config/sample-config.yaml](https://github.com/larskanis/pg-ldap-sync/blob/master/config/sample-config.yaml)
or even better
[config/sample-config2.yaml](https://github.com/larskanis/pg-ldap-sync/blob/master/config/sample-config2.yaml)

Run in test-mode:
```sh
  pg_ldap_sync -c my_config.yaml -vv -t
```
Run in modify-mode:
```sh
  pg_ldap_sync -c my_config.yaml -vv
```

## TEST:
There is a small test suite in the `test` directory that runs against an internal LDAP server and a PostgreSQL server. Ensure `pg_ctl`, `initdb` and `psql` commands are in the `PATH` like so:
```sh
  cd pg-ldap-sync
  PATH=$PATH:/usr/lib/postgresql/10/bin/ rake test
```

## ISSUES:

* There is currently no way to set certain user attributes in PG based on individual attributes in LDAP (expiration date etc.)


## License

The gem is available as open source under the terms of the [MIT License](https://opensource.org/licenses/MIT).