Advertisement
Guest User

Untitled

a guest
Apr 6th, 2017
84
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.95 KB | None | 0 0
  1. ** Invoke gitlab:ldap:check (first_time)
  2. ** Invoke environment (first_time)
  3. ** Execute environment
  4. ** Execute gitlab:ldap:check
  5. Checking LDAP ...
  6.  
  7. Server: ldapmain
  8. LDAP authentication... Success
  9. LDAP users with access to your GitLab server (only showing the first 100 results)
  10.  
  11. Checking LDAP ... Finished
  12.  
  13.  
  14. gitlab_rails['ldap_servers'] = YAML.load <<-'EOS'
  15. main:
  16. label: 'LDAP'
  17. host: '10.255.247.113'
  18. port: 389
  19. uid: 'gitldap'
  20. method: 'plain'
  21. bind_dn: 'CN=GIT LDAP,OU=C3_APP_USERS,OU=C3_USER_REPO,DC=C3,DC=LOCAL'
  22. password: 'password'
  23. active_directory: true
  24. allow_username_or_email_login: false
  25. block_auto_created_users: false
  26. base: 'DC=C3,DC=LOCAL'
  27. user_filter: ''
  28. group_base: GIT_Admin
  29. attributes:
  30. username: ['uid', 'userid', 'sAMAccountName']
  31. email: ['mail', 'email', 'userPrincipalName']
  32. name: 'GIT LDAP'
  33. first_name: 'SVC_'
  34. last_name: 'GIT LDAP'
  35. EOS
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement