Skip to main content

LDAP "All EDRN" Sync for the Early Detection Research Network Directory

Project description

👯‍♀️ EDRN LDAP Sync

This package updates the All EDRN group in the EDRN directory service. It scans for all users and keeps the group All EDRN updated so that every user is a member of the group.

🚗 Getting Started

Do something like the following:

$ python3 -m venv venv
$ venv/bin/pip install --quiet --upgrade setuptools pip wheel
$ venv/bin/pip install --editable .

and you should be good to go to run venv/bin/edrn-ldap-sync.

🎥 Production Use

Just add a crontab entry like the following:

@hourly /usr/local/edrn/edrn/all-edrn-sync/bin --password PASSWORD

replacing PASSWORD with the password of the manager account of the EDRN Directory Service.

📀 Software Environment

This is written in Python 3 and requires Python 3.7 or later (but probably not Python 4 or later).

👥 Contributing

You can start by looking at the open issues, forking the project, and submitting a pull request. You can also contact us by email with suggestions.

🔢 Versioning

We use the SemVer philosophy for versioning this software. For versions available, see the releases made on this project.

👩‍🎨 Creators

The principal developer is:

📃 License

The project is licensed under the Apache version 2 license.

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distributions

No source distribution files available for this release.See tutorial on generating distribution archives.

Built Distribution

jpl.edrn.ldap.sync-0.0.0-py3-none-any.whl (9.0 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page