Skip to main content

devpi-ldap: LDAP authentication for devpi-server

Project description

devpi-ldap: LDAP authentication for devpi-server

Latest Version

For use with devpi-server >= 2.1.0.

Installation

devpi-ldap needs to be installed alongside devpi-server.

You can install it with:

pip install devpi-ldap

For devpi-server there is no configuration needed to activate the plugin, as it will automatically discover the plugin through calling hooks using the setuptools entry points mechanism. However, you need to pass a path with a YAML config file to devpi-server, via the --ldap-config command-line option.

Details about LDAP configuration below.

Configuration

A script named devpi-ldap can be used to test your LDAP configuration.

To configure LDAP, create a yaml file with a dictionary containing another dictionary under the devpi-ldap key with the following options:

url

The url of the LDAP server. Using ldaps:// enables SSL. No certificate validation is performed at the moment.

tls

Parameters to the ldap3.Tls object for Transport Layer Security, used with LDAPS connections.

server_pool

A list of LDAP pool servers. Either server_pool or url are mandatory, but they are mutually exclusive. A list entry itself is a dictionary containing a mandatory url item and optionally a tls item.

user_template

The template to generate the distinguished name for the user. If the structure is fixed, this is faster than specifying a user_search, but devpi-server can’t know whether a user exists or not.

user_search

If you can’t or don’t want to use user_template, then these are the search settings for the users distinguished name. You can use username in the search filter. See specifics below.

group_search

The search settings for the group objects of the user. You can use username and userdn (the distinguished name) in the search filter. See specifics below.

referrals

Whether to follow referrals. This needs to be set to false in many cases when using LDAP via Active Directory on Windows. The default is true.

reject_as_unknown

Report all failed authentication attempts as unknown instead of reject. This is useful e.g. if using the provided credentials to bind to ldap, in which case we cannot distinguish authentication failures from unknown users. unknown is required to let other auth hooks attempt to authenticate the user.

timeout

The timeout for connections to the LDAP server. Defaults to 10 seconds.

The user_search and group_search settings are dictionaries with the following options:

base

The base location from which to search.

filter

The search filter. To use replacements, put them in curly braces. Example: (&(objectClass=group)(member={userdn}))

scope

The scope for the search. Valid values are base-object, single-level and whole-subtree. The default is whole-subtree.

attribute_name

The name of the attribute which contains the user DN which will be used to check the user’s password. devpi-ldap will extract this attribute from the search results and attempt to bind to the LDAP server using this DN and the password supplied by the user. If this bind succeeds, access is granted.

userdn

The distinguished name of the user which should be used for the search operation. For user_search, if you don’t have anonymous user search or for group_search if the users can’t search their own groups, then you need to set this to a user which has the necessary rights.

password

The password for the user in userdn.

The YAML file should then look similar to this:

---
devpi-ldap:
  url: ldap://example.com
  user_template: CN={username},CN=Partition1,DC=Example,DC=COM
  group_search:
    base: CN=Partition1,DC=Example,DC=COM
    filter: (&(objectClass=group)(member={userdn}))
    attribute_name: CN

An example with user search and Active Directory might look like this:

---
devpi-ldap:
  url: ldap://example.com
  user_search:
    base: CN=Partition1,DC=Example,DC=COM
    filter: (&(objectClass=user)(sAMAccountName={username}))
    attribute_name: distinguishedName
  group_search:
    base: CN=Partition1,DC=Example,DC=COM
    filter: (&(objectClass=group)(member={userdn}))
    attribute_name: CN

With a server pool it might look like this:

---
devpi-ldap:
  server_pool:
    - url: ldap://server1.example.com:389
    - url: ldap://server2.example.com:3268
    - url: ldaps://server3.example.com:636
      tls:
        validate: 2 # ssl.CERT_REQUIRED
        ca_certs_file: /etc/ssl/certs/ca-certificates.crt
    - url: ldaps://server4.example.com:3269
      tls:
        validate: 2 # ssl.CERT_REQUIRED
        ca_certs_file: /etc/ssl/certs/ca-certificates.crt
  user_search:
    base: CN=Partition1,DC=Example,DC=COM
    filter: (&(objectClass=user)(sAMAccountName={username}))
    attribute_name: distinguishedName
  group_search:
    base: CN=Partition1,DC=Example,DC=COM
    filter: (&(objectClass=group)(member={userdn}))
    attribute_name: CN

Changelog

2.1.1 - 2023-08-07

  • Use escape_filter_chars before calling LDAP search method. [mr-scrawley (Micha Schmierer), fschulze]

2.1.0 - 2021-12-04

  • Fix issue #50: new server_pool setting.

2.0.0 - 2021-05-16

  • Add timeout option for LDAP connections. Defaults to 10 seconds.

  • Use safe_load to read YAML config.

  • The reject_as_unknown option is now true by default.

  • Drop support for Python < 3.6, support for Python 3.x will end with their respective EOLs.

  • Fix deprecation warning with devpi-server 6.0.0.

  • Fix pluggy deprecation warning.

  • Require at least devpi-server 5.0.0.

1.2.2 - 2018-05-28

  • More ldap3 2.x fixes. [fschulze]

1.2.1 - 2018-05-25

  • Fix compatibility with ldap3 2.x. [fschulze, abrasive (James Laird-Wah)]

  • Stopped testing with Python 2.6, but no changes made which break compatibility.

1.2.0 - 2016-03-25

  • Add support for TLS parameters in the config. [jaraco (Jason R. Coombs)]

  • Allow invocation via python -m devpi-ldap and fix cli for Python 3. [jaraco]

  • Add exit codes to testing script when authentication fails. [jaraco]

1.1.1 - 2016-01-28

  • set minimum version of ldap3 library, which adds hiding of password in debug logging. [cannatag (Giovanni Cannata), rodcloutier (Rodrigue Cloutier), fschulze]

  • change dependency for the ldap library, which was renamed. [kumy]

  • fix issue #5: dn and distinguishedName may appear as a top level response attribute instead of the attributes list. [kainz (Bryon Roché)]

  • fix issue #24: Ignore additional search result data. [bonzani (Patrizio Bonzani), fschulze]

1.1.0 - 2014-11-10

  • add reject_as_unknown option [davidszotten (David Szotten)]

1.0.1 - 2014-10-10

  • fix the plugin hook [fschulze]

1.0.0 - 2014-09-22

  • initial release [fschulze (Florian Schulze)]

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

devpi-ldap-2.1.1.tar.gz (15.0 kB view hashes)

Uploaded Source

Built Distribution

devpi_ldap-2.1.1-py2.py3-none-any.whl (8.5 kB view hashes)

Uploaded Python 2 Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page