Groups Service Configuration
Configuration
Environment Variables
The groups
service is configured via the following environment variables. Read the Environment Variable Types documentation for important details.
Deprecation Info | Deprecation Version | Removal Version | Deprecation Replacement |
---|---|---|---|
LDAP_BIND_PASSWORD changing name for consistency |
4.0.2 |
5.0.0 |
OCIS_LDAP_BIND_PASSWORD |
Name | Type | Default Value | Description |
---|---|---|---|
|
bool |
false |
Activates tracing. |
|
string |
|
The type of tracing. Defaults to '', which is the same as 'jaeger'. Allowed tracing types are 'jaeger' and '' as of now. |
|
string |
|
The endpoint of the tracing agent. |
|
string |
|
The HTTP endpoint for sending spans directly to a collector, i.e. http://jaeger-collector:14268/api/traces. Only used if the tracing endpoint is unset. |
|
string |
|
The log level. Valid values are: 'panic', 'fatal', 'error', 'warn', 'info', 'debug', 'trace'. |
|
bool |
false |
Activates pretty log output. |
|
bool |
false |
Activates colorized log output. |
|
string |
|
The path to the log file. Activates logging to this file if set. |
|
string |
127.0.0.1:9161 |
Bind address of the debug server, where metrics, health, config and debug endpoints will be exposed. |
|
string |
|
Token to secure the metrics endpoint. |
|
bool |
false |
Enables pprof, which can be used for profiling. |
|
bool |
false |
Enables zpages, which can be used for collecting and viewing in-memory traces. |
|
string |
127.0.0.1:9160 |
The bind address of the GRPC service. |
|
string |
tcp |
The transport protocol of the GRPC service. |
|
string |
|
The secret to mint and validate jwt tokens. |
|
string |
com.owncloud.api.gateway |
The CS3 gateway endpoint. |
|
string |
|
TLS mode for grpc connection to the go-micro based grpc services. Possible values are 'off', 'insecure' and 'on'. 'off': disables transport security for the clients. 'insecure' allows using transport security, but disables certificate verification (to be used with the autogenerated self-signed certificates). 'on' enables transport security, including server certificate verification. |
|
string |
|
Path/File name for the root CA certificate (in PEM format) used to validate TLS server certificates of the go-micro based grpc services. |
|
bool |
false |
Disables the loading of user’s group memberships from the reva access token. |
|
string |
ldap |
The driver which should be used by the groups service. Supported values are 'ldap' and 'owncloudsql'. |
|
string |
ldaps://localhost:9235 |
URI of the LDAP Server to connect to. Supported URI schemes are 'ldaps://' and 'ldap://' |
|
string |
~/.ocis/idm/ldap.crt |
Path/File name for the root CA certificate (in PEM format) used to validate TLS server certificates of the LDAP service. If not defined, the root directory derives from $OCIS_BASE_DATA_PATH:/idm. |
|
bool |
false |
Disable TLS certificate validation for the LDAP connections. Do not set this in production environments. |
|
string |
uid=reva,ou=sysusers,o=libregraph-idm |
LDAP DN to use for simple bind authentication with the target LDAP server. |
|
string |
|
Password to use for authenticating the 'bind_dn'. |
|
string |
ou=users,o=libregraph-idm |
Search base DN for looking up LDAP users. |
|
string |
ou=groups,o=libregraph-idm |
Search base DN for looking up LDAP groups. |
|
string |
sub |
LDAP search scope to use when looking up users. Supported scopes are 'base', 'one' and 'sub'. |
|
string |
sub |
LDAP search scope to use when looking up groups. Supported scopes are 'base', 'one' and 'sub'. |
|
string |
any |
Type of substring search filter to use for substring searches for groups. Supported values are 'initial', 'final' and 'any'. The value 'initial' is used for doing prefix only searches, 'final' for doing suffix only searches or 'any' for doing full substring searches |
|
string |
|
LDAP filter to add to the default filters for user search like '(objectclass=ownCloud)'. |
|
string |
|
LDAP filter to add to the default filters for group searches. |
|
string |
inetOrgPerson |
The object class to use for users in the default user search filter ('inetOrgPerson'). |
|
string |
groupOfNames |
The object class to use for groups in the default group search filter ('groupOfNames'). |
|
string |
https://localhost:9200 |
The identity provider value to set in the group IDs of the CS3 group objects for groups returned by this group provider. |
|
string |
ownclouduuid |
LDAP Attribute to use as the unique id for users. This should be a stable globally unique id like a UUID. |
|
bool |
false |
Set this to true if the defined 'ID' attribute for users is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the user ID’s. |
|
string |
LDAP Attribute to use for the email address of users. |
|
|
string |
displayname |
LDAP Attribute to use for the displayname of users. |
|
string |
uid |
LDAP Attribute to use for username of users. |
|
string |
ownclouduuid |
LDAP Attribute to use as the unique id for groups. This should be a stable globally unique ID like a UUID. |
|
bool |
false |
Set this to true if the defined 'id' attribute for groups is of the 'OCTETSTRING' syntax. This is e.g. required when using the 'objectGUID' attribute of Active Directory for the group ID’s. |
|
string |
LDAP Attribute to use for the email address of groups (can be empty). |
|
|
string |
cn |
LDAP Attribute to use for the displayname of groups (often the same as groupname attribute). |
|
string |
cn |
LDAP Attribute to use for the name of groups. |
|
string |
member |
LDAP Attribute that is used for group members. |
|
string |
owncloud |
Database user to use for authenticating with the owncloud database. |
|
string |
|
Password for the database user. |
|
string |
mysql |
Hostname of the database server. |
|
int |
3306 |
Network port to use for the database connection. |
|
string |
owncloud |
Name of the owncloud database. |
|
string |
https://localhost:9200 |
The identity provider value to set in the userids of the CS3 user objects for users returned by this user provider. |
|
int64 |
90 |
Fallback number if no numeric UID and GID properties are provided. |
|
bool |
false |
Join the user properties table to read usernames. |
|
bool |
false |
Join the user properties table to read user IDs. |
|
bool |
false |
Allow 'medial search' when searching for users instead of just doing a prefix search. This allows finding 'Alice' when searching for 'lic'. |
YAML Example
Note that the filename shown below has been chosen on purpose.
See the Configuration File Naming for details when setting up your own configuration.
# Autogenerated
# Filename: groups-config-example.yaml
tracing:
enabled: false
type: ""
endpoint: ""
collector: ""
log:
level: ""
pretty: false
color: false
file: ""
debug:
addr: 127.0.0.1:9161
token: ""
pprof: false
zpages: false
grpc:
addr: 127.0.0.1:9160
tls: null
protocol: tcp
token_manager:
jwt_secret: ""
reva:
address: com.owncloud.api.gateway
tls:
mode: ""
cacert: ""
skip_user_groups_in_token: false
driver: ldap
drivers:
ldap:
uri: ldaps://localhost:9235
ca_cert: ~/.ocis/idm/ldap.crt
insecure: false
bind_dn: uid=reva,ou=sysusers,o=libregraph-idm
bind_password: ""
user_base_dn: ou=users,o=libregraph-idm
group_base_dn: ou=groups,o=libregraph-idm
user_scope: sub
group_scope: sub
group_substring_filter_type: any
user_filter: ""
group_filter: ""
user_object_class: inetOrgPerson
group_object_class: groupOfNames
idp: https://localhost:9200
user_schema:
id: ownclouduuid
id_is_octet_string: false
mail: mail
display_name: displayname
user_name: uid
group_schema:
id: ownclouduuid
id_is_octet_string: false
mail: mail
display_name: cn
group_name: cn
member: member
owncloudsql:
db_username: owncloud
db_password: ""
db_host: mysql
db_port: 3306
db_name: owncloud
idp: https://localhost:9200
nobody: 90
join_username: false
join_owncloud_uuid: false
enable_medial_search: false