Skip to content

Commit

Permalink
Browse files Browse the repository at this point in the history
  • Loading branch information
docs-action committed Feb 5, 2025
1 parent 95e6a36 commit fb67d57
Show file tree
Hide file tree
Showing 3 changed files with 12 additions and 10 deletions.
6 changes: 3 additions & 3 deletions v1.49/assets/js/search-data.json
Original file line number Diff line number Diff line change
Expand Up @@ -4145,7 +4145,7 @@
},"592": {
"doc": "Single Sign On (SSO)",
"title": "LDAP",
"content": "Fluffy is incharge of providing LDAP authentication for lakeFS Enterprise. The authentication works by querying the LDAP server for user information and authenticating the user based on the provided credentials. Important: An administrative bind user must be configured. It should have search permissions for the LDAP server that will be used to query the LDAP server for user information. For Helm: set the following attributes in the Helm chart values, for lakeFS lakefsConfig.* and fluffyConfig.* for fluffy. No Helm: If not using Helm use the YAML below to directly update the configuration file for each service. lakeFS Configuration: . | Replace auth.remote_authenticator.enabled with true | Replace auth.remote_authenticator.endpoint with the fluffy authentication server URL combined with the api/v1/ldap/login suffix (e.g http://lakefs.company.com/api/v1/ldap/login) | . fluffy Configuration: . See Fluffy configuration reference. | Repalce auth.ldap.remote_authenticator.server_endpoint with your LDAP server endpoint (e.g ldaps://ldap.ldap-address.com:636) | Replace auth.ldap.remote_authenticator.bind_dn with the LDAP bind user/permissions to query your LDAP server. | Replace auth.ldap.remote_authenticator.user_base_dn with the user base to search users in. | . lakeFS Server Configuration file: . $lakefs run -c ./lakefs.yaml . # Important: make sure to include the rest of your lakeFS Configuration here! auth: remote_authenticator: enabled: true endpoint: http://<Fluffy URL>:<Fluffy http port>/api/v1/ldap/login default_user_group: \"Developers\" # Value needs to correspond with an existing group in lakeFS ui_config: logout_url: /logout login_cookie_names: - internal_auth_session . Fluffy Configuration file: . $fluffy run -c ./fluffy.yaml . logging: format: \"json\" level: \"INFO\" audit_log_level: \"INFO\" output: \"=\" installation: fixed_id: fluffy-authenticator auth: post_login_redirect_url: / ldap: server_endpoint: 'ldaps://ldap.company.com:636' bind_dn: uid=<bind-user-name>,ou=<some-ou>,o=<org-id>,dc=<company>,dc=com bind_password: '<ldap pwd>' username_attribute: uid user_base_dn: ou=<some-ou>,o=<org-id>,dc=<company>,dc=com user_filter: (objectClass=inetOrgPerson) connection_timeout_seconds: 15 request_timeout_seconds: 7 . ",
"content": "Fluffy is incharge of providing LDAP authentication for lakeFS Enterprise. The authentication works by querying the LDAP server for user information and authenticating the user based on the provided credentials. Important: An administrative bind user must be configured. It should have search permissions for the LDAP server that will be used to query the LDAP server for user information. For Helm: set the following attributes in the Helm chart values, for lakeFS lakefsConfig.* and fluffyConfig.* for fluffy. No Helm: If not using Helm use the YAML below to directly update the configuration file for each service. lakeFS Configuration: . | Replace auth.remote_authenticator.enabled with true | Replace auth.remote_authenticator.endpoint with the fluffy authentication server URL combined with the api/v1/ldap/login suffix (e.g http://lakefs.company.com/api/v1/ldap/login) | . fluffy Configuration: . See Fluffy configuration reference. | Replace auth.ldap.remote_authenticator.server_endpoint with your LDAP server endpoint (e.g ldaps://ldap.ldap-address.com:636) | Replace auth.ldap.remote_authenticator.bind_dn with the LDAP bind user/permissions to query your LDAP server. | Replace auth.ldap.remote_authenticator.user_base_dn with the user base to search users in. | . lakeFS Server Configuration file: . $lakefs run -c ./lakefs.yaml . # Important: make sure to include the rest of your lakeFS Configuration here! auth: remote_authenticator: enabled: true endpoint: http://<Fluffy URL>:<Fluffy http port>/api/v1/ldap/login default_user_group: \"Developers\" # Value needs to correspond with an existing group in lakeFS ui_config: logout_url: /logout login_cookie_names: - internal_auth_session . Fluffy Configuration file: . $fluffy run -c ./fluffy.yaml . logging: format: \"json\" level: \"INFO\" audit_log_level: \"INFO\" output: \"=\" installation: fixed_id: fluffy-authenticator auth: post_login_redirect_url: / ldap: server_endpoint: 'ldaps://ldap.company.com:636' bind_dn: uid=<bind-user-name>,ou=<some-ou>,o=<org-id>,dc=<company>,dc=com bind_password: '<ldap pwd>' username_attribute: uid user_base_dn: ou=<some-ou>,o=<org-id>,dc=<company>,dc=com user_filter: (objectClass=inetOrgPerson) connection_timeout_seconds: 15 request_timeout_seconds: 7 . ",
"url": "/v1.49/security/sso.html#ldap",

"relUrl": "/security/sso.html#ldap"
Expand All @@ -4166,7 +4166,7 @@
},"595": {
"doc": "Standalone Garbage Collection",
"title": "Table of contents",
"content": ". | What is Standalone GC? | Limitations | Installation . | Step 1: Obtain Dockerhub token | Step 2: Login to Dockerhub with this token | Step 3: Download the docker image | . | Setup . | Permissions | Credentials | Using S3-compatible clients | Configuration | . | How to Run Standalone GC? . | Command line reference | Get the List of Objects Marked for Deletion | Delete marked objects | . | Lab tests | . ",
"content": ". | What is Standalone GC? | Limitations | Installation . | Step 1: Obtain DockerHub token | Step 2: Login to DockerHub with this token | Step 3: Download the docker image | . | Setup . | Permissions | Credentials | Using S3-compatible clients | Configuration | . | How to Run Standalone GC? . | Command line reference | Get the List of Objects Marked for Deletion | Delete marked objects | . | Lab tests | . ",
"url": "/v1.49/howto/garbage-collection/standalone-gc.html#table-of-contents",

"relUrl": "/howto/garbage-collection/standalone-gc.html#table-of-contents"
Expand All @@ -4187,7 +4187,7 @@
},"598": {
"doc": "Standalone Garbage Collection",
"title": "Installation",
"content": "Step 1: Obtain Dockerhub token . lakeFS Enterprise customers . Contact your account manager to verify that Standalone GC is included in your license. Then use your dockerhub token for the externallakefs user. New to lakeFS Enterprise . Please contact us to get trial access to Standalone GC. Step 2: Login to Dockerhub with this token . docker login -u <token> . Step 3: Download the docker image . Download the image from the lakefs-sgc repository: . docker pull treeverse/lakefs-sgc:<tag> . ",
"content": "Step 1: Obtain DockerHub token . lakeFS Enterprise customers . Contact your account manager to verify that Standalone GC is included in your license. Then use your dockerhub token for the externallakefs user. New to lakeFS Enterprise . Please contact us to get trial access to Standalone GC. Step 2: Login to DockerHub with this token . docker login -u <token> . Step 3: Download the docker image . Download the treeverse/lakefs-sgc image from Docker Hub: . docker pull treeverse/lakefs-sgc:<tag> . ",
"url": "/v1.49/howto/garbage-collection/standalone-gc.html#installation",

"relUrl": "/howto/garbage-collection/standalone-gc.html#installation"
Expand Down
12 changes: 7 additions & 5 deletions v1.49/howto/garbage-collection/standalone-gc.html
Original file line number Diff line number Diff line change
Expand Up @@ -590,8 +590,8 @@ <h2 class="no_toc text-delta" id="table-of-contents">
<li><a href="#what-is-standalone-gc" id="markdown-toc-what-is-standalone-gc">What is Standalone GC?</a></li>
<li><a href="#limitations" id="markdown-toc-limitations">Limitations</a></li>
<li><a href="#installation" id="markdown-toc-installation">Installation</a> <ol>
<li><a href="#step-1-obtain-dockerhub-token" id="markdown-toc-step-1-obtain-dockerhub-token">Step 1: Obtain Dockerhub token</a></li>
<li><a href="#step-2-login-to-dockerhub-with-this-token" id="markdown-toc-step-2-login-to-dockerhub-with-this-token">Step 2: Login to Dockerhub with this token</a></li>
<li><a href="#step-1-obtain-dockerhub-token" id="markdown-toc-step-1-obtain-dockerhub-token">Step 1: Obtain DockerHub token</a></li>
<li><a href="#step-2-login-to-dockerhub-with-this-token" id="markdown-toc-step-2-login-to-dockerhub-with-this-token">Step 2: Login to DockerHub with this token</a></li>
<li><a href="#step-3-download-the-docker-image" id="markdown-toc-step-3-download-the-docker-image">Step 3: Download the docker image</a></li>
</ol>
</li>
Expand Down Expand Up @@ -649,7 +649,7 @@ <h2 id="installation">
<h3 id="step-1-obtain-dockerhub-token">


<a href="#step-1-obtain-dockerhub-token" class="anchor-heading"><svg viewBox="0 0 16 16" aria-hidden="true"><use xlink:href="#svg-link"></use></svg></a> Step 1: Obtain Dockerhub token
<a href="#step-1-obtain-dockerhub-token" class="anchor-heading"><svg viewBox="0 0 16 16" aria-hidden="true"><use xlink:href="#svg-link"></use></svg></a> Step 1: Obtain DockerHub token


</h3>
Expand Down Expand Up @@ -678,7 +678,7 @@ <h4 id="new-to-lakefs-enterprise">
<h3 id="step-2-login-to-dockerhub-with-this-token">


<a href="#step-2-login-to-dockerhub-with-this-token" class="anchor-heading"><svg viewBox="0 0 16 16" aria-hidden="true"><use xlink:href="#svg-link"></use></svg></a> Step 2: Login to Dockerhub with this token
<a href="#step-2-login-to-dockerhub-with-this-token" class="anchor-heading"><svg viewBox="0 0 16 16" aria-hidden="true"><use xlink:href="#svg-link"></use></svg></a> Step 2: Login to DockerHub with this token


</h3>
Expand All @@ -695,7 +695,8 @@ <h3 id="step-3-download-the-docker-image">
</h3>


<p>Download the image from the <a href="https://hub.docker.com/repository/docker/treeverse/lakefs-sgc/general">lakefs-sgc</a> repository:</p>
<p>Download the <code class="language-plaintext highlighter-rouge">treeverse/lakefs-sgc</code> image from Docker Hub:</p>

<div class="language-bash highlighter-rouge"><div class="highlight"><pre class="highlight"><code>docker pull treeverse/lakefs-sgc:&lt;tag&gt;
</code></pre></div></div>
<h2 id="setup">
Expand Down Expand Up @@ -726,6 +727,7 @@ <h4 id="storage-permissions">


<p>The minimum required permissions for AWS or S3-compatible storage are:</p>

<div class="language-json highlighter-rouge"><div class="highlight"><pre class="highlight"><code><span class="p">{</span><span class="w">
</span><span class="nl">"Version"</span><span class="p">:</span><span class="w"> </span><span class="s2">"2012-10-17"</span><span class="p">,</span><span class="w">
</span><span class="nl">"Statement"</span><span class="p">:</span><span class="w"> </span><span class="p">[</span><span class="w">
Expand Down
4 changes: 2 additions & 2 deletions v1.49/security/sso.html
Original file line number Diff line number Diff line change
Expand Up @@ -956,7 +956,7 @@ <h2 id="ldap">
<p>See <a href="/enterprise/configuration.html#fluffy-server-configuration">Fluffy configuration</a> reference.</p>

<ol>
<li>Repalce <code class="language-plaintext highlighter-rouge">auth.ldap.remote_authenticator.server_endpoint</code> with your LDAP server endpoint (e.g <code class="language-plaintext highlighter-rouge">ldaps://ldap.ldap-address.com:636</code>)</li>
<li>Replace <code class="language-plaintext highlighter-rouge">auth.ldap.remote_authenticator.server_endpoint</code> with your LDAP server endpoint (e.g <code class="language-plaintext highlighter-rouge">ldaps://ldap.ldap-address.com:636</code>)</li>
<li>Replace <code class="language-plaintext highlighter-rouge">auth.ldap.remote_authenticator.bind_dn</code> with the LDAP bind user/permissions to query your LDAP server.</li>
<li>Replace <code class="language-plaintext highlighter-rouge">auth.ldap.remote_authenticator.user_base_dn</code> with the user base to search users in.</li>
</ol>
Expand Down Expand Up @@ -1028,7 +1028,7 @@ <h3 id="authentication-issues">
</h3>


<p>Auth issues (e.g. user not found, invalid credentials) can be debugged with the <a href="https://www.unix.com/man-page/osx/1/ldapwhoami">ldapwhoami</a> CLI tool.</p>
<p>Auth issues (e.g. user not found, invalid credentials) can be debugged with the <code class="language-plaintext highlighter-rouge">ldapwhoami</code> CLI tool.</p>

<p>The Examples are based on the fluffy config above:</p>

Expand Down

0 comments on commit fb67d57

Please sign in to comment.