Skip to content

Commit

Permalink
Fix error when executing the command "jcommunity~user:create" + multi…
Browse files Browse the repository at this point in the history
…auth

when the multiauth module is installed, there were an error, because of the missing
configuration for authentication for the cmdline entrypoint.

It did prevent for the docker container to start correctly.

Refs 3liz#3922
  • Loading branch information
laurentj committed Nov 6, 2023
1 parent a0b5172 commit 45da923
Show file tree
Hide file tree
Showing 2 changed files with 95 additions and 33 deletions.
5 changes: 5 additions & 0 deletions CHANGELOG-3.6.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,6 +8,11 @@ with some extra keywords : backend, tests, test, translation, funders, important

## Unreleased

### Fixed

* Fix error when executing the command "jcommunity~user:create" and
when the multiauth module is installed

## 3.6.7 - 2023-10-12

### Added
Expand Down
123 changes: 90 additions & 33 deletions lizmap/app/system/cmdline/auth.coord.ini.php
Original file line number Diff line number Diff line change
Expand Up @@ -111,46 +111,103 @@
; should be related to the var directory of the application
uploadsDirectory=

;------- parameters for the "Class" driver
[Class]
; selector of the class
class=

; name of the php function to crypt the password in the database

[ldapdao]

compatiblewithdb=on

; name of the dao to get user data
dao="lizmap~user"

; profile to use for jDb
profile=jauth

; profile to use for ldap
ldapprofile=lizmapldap

; ldap needs clear password to connect, this is useless for our plugin
; except for the admin user.
; even if password_hash_method is activated, we set it to allow
; password storage migration
; @deprecated
password_crypt_function=sha1
; if you want to use a salt with sha1:
;password_crypt_function = "1:sha1WithSalt"
;password_salt = "here_your_salt"

; if you want to use bcrypt algorithm (more secured but time expensive)
;password_crypt_function = "1:bcrypt"
; salt for bcrypt algorithm, must be alphanumeric and 22 characters in length
;password_salt = "salt_of_22_alphanumeric_characters_for_bcrypt_algo"
; name of the form for the jauthdb_admin module
form="lizmap~account_admin"
; name of the form for the user to modify its account data
userform="lizmap~account"

; path of the directory where to store files uploaded by the form (jauthdb_admin module)
; should be related to the var directory of the application
uploadsDirectory=

;--- ldap parameters

;------- parameters for the "ldap" driver
[ldap]
; default "localhost"
hostname=
; default 389
port=
; this is the jelix user that have admin rights. It will not be verified in the
; ldap
jelixAdminLogin=admin

; DOMAIN\user or user@DOMAIN to connect with LDAP (user who has at least search right)
ldapUser=
; password used to connect with LDAP
ldapPassword=

; LDAP search params
; search base, example for Active Directory: "ou=ADAM users,o=Microsoft,c=US"
searchBaseDN=
; search filter, example for Active Directory: "(objectClass=user)"
searchFilter=
; attributes to retrieve for the search, example for Active Directory: "cn,distinguishedName,name"
searchAttributes=

; name of the php function to crypt the password in the database
[multiauth]
compatiblewithdb=on

; name of the dao to get user data
dao="lizmap~user"

; profile to use for jDb
profile=jauth


providers[]="ldap:multiauth_ldap"
providers[]=dbaccounts


; name of the form for the jauthdb_admin module
form="lizmap~account_admin"
; name of the form for the user to modify its account data
userform="lizmap~account"

; path of the directory where to store files uploaded by the form (jauthdb_admin module)
; should be related to the var directory of the application
uploadsDirectory=


; if password_hash_method is activated, we set it to allow
; password storage migration
; @deprecated
password_crypt_function=sha1
; if you want to use a salt with sha1:
;password_crypt_function = "1:sha1WithSalt"
;password_salt = "here_your_salt"

automaticAccountCreation=on

;------- parameters for the multiauth ldap plugin

[multiauth_ldap]
; profile to use for ldap
ldapprofile = "lizmapldap"


[saml]

compatiblewithdb = on

; name of the dao to get user data
dao = "lizmap~user"

; profile to use for jDb
profile = "jauth"

; name of the php function to crypt the password in the database
password_crypt_function = sha1


; name of the form for the jauthdb_admin module
form = "lizmap~account_admin"
; name of the form for the user to modify its account data
userform = "lizmap~account"

; path of the directory where to store files uploaded by the form (jauthdb_admin module)
; should be related to the var directory of the application
uploadsDirectory= ""

0 comments on commit 45da923

Please sign in to comment.