Skip to content
This repository has been archived by the owner on Apr 21, 2023. It is now read-only.

Commit

Permalink
Version 2.0.0
Browse files Browse the repository at this point in the history
  • Loading branch information
jorritfolmer committed Mar 13, 2016
1 parent cfcfe64 commit 79c3cda
Show file tree
Hide file tree
Showing 4 changed files with 29 additions and 22 deletions.
1 change: 1 addition & 0 deletions Gemfile
Original file line number Diff line number Diff line change
Expand Up @@ -15,4 +15,5 @@ gem 'facter', '>= 1.7.0'
# rspec must be v2 for ruby 1.8.7
if RUBY_VERSION >= '1.8.7' and RUBY_VERSION < '1.9'
gem 'rspec', '~> 2.0'
gem 'rake', '~> 10.4.2'
end
28 changes: 14 additions & 14 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -349,11 +349,11 @@ node 'splunk-sh.internal.corp.tld' {
auth => {
authtype => 'LDAP',
ldap_host => 'dc01.testlab.local',
ldap_bindDN => 'CN=Splunk Service Account,CN=Users,DC=corp,DC=tld',
ldap_bindDNpassword => 'changeme',
ldap_SSLEnabled => 0,
ldap_userBaseDN => 'CN=Users,DC=corp,DC=tld',
ldap_groupBaseDN => 'CN=Users,DC=corp,DC=tld;OU=Groups,DC=corp,DC=tld',
ldap_binddn => 'CN=Splunk Service Account,CN=Users,DC=corp,DC=tld',
ldap_binddnpassword => 'changeme',
ldap_sslenabled => 0,
ldap_userbasedn => 'CN=Users,DC=corp,DC=tld',
ldap_groupbasedn => 'CN=Users,DC=corp,DC=tld;OU=Groups,DC=corp,DC=tld',
},
rolemap => {
'admin' => 'Splunk Admins;Domain Admins',
Expand Down Expand Up @@ -491,15 +491,15 @@ node 'splunk-sh.internal.corp.tld' {
- `saml_idptype` (specifies the SAML identity provider type to use, currently only supports `ADFS`)
- `saml_idpurl` (specifies the base url for the identity provider, for ADFS IdP's this will be something like https://sso.corp.tld/adfs/ls )
- `ldap_host`
- `ldap_bindDN`
- `ldap_bindDNpassword`
- `ldap_userBaseDN`
- `ldap_groupBaseDN`
- `ldap_SSLEnabled`
- `ldap_userNameAttribute`
- `ldap_groupMemberAttribute`
- `ldap_groupNameAttribute`
- `ldap_realNameAttribute`
- `ldap_binddn`
- `ldap_binddnpassword`
- `ldap_userbasedn`
- `ldap_groupbasedn`
- `ldap_sslenabled`
- `ldap_usernameattribute`
- `ldap_groupmemberattribute`
- `ldap_groupnameattribute`
- `ldap_realnameattribute`

#### `rolemap`

Expand Down
10 changes: 8 additions & 2 deletions manifests/server/clustering.pp
Original file line number Diff line number Diff line change
Expand Up @@ -3,10 +3,16 @@
class splunk::server::clustering (
$splunk_home = $splunk::splunk_home,
$splunk_os_user = $splunk::splunk_os_user,
$clustering = $splunk::clustering
$clustering = $splunk::clustering,
){
$splunk_app_name = 'puppet_indexer_cluster'
$pass4SymmKey = $clustering[pass4SymmKey]
# if no pass4symmkey defined under clustering, default to general
# pass4symmkey
if $clustering[pass4symmkey] == undef {
$pass4symmkey = $splunk::pass4symmkey
} else {
$pass4symmkey = $clustering[pass4symmkey]
}
case $clustering[mode] {
'master': {
$replication_factor = $clustering[replication_factor]
Expand Down
12 changes: 6 additions & 6 deletions templates/puppet_common_auth_ldap_base/local/authentication.conf
Original file line number Diff line number Diff line change
Expand Up @@ -5,18 +5,18 @@ authType = LDAP
authSettings = ldap_settings

[ldap_settings]
bindDN = <%= auth['ldap_binddn'] %>
bindDNpassword = <%= auth['ldap_binddnpassword'] %>
groupBaseDN = <%= auth['ldap_groupbasedn'] %>
SSLEnabled = <%= auth['ldap_sslenabled'] %>
host = <%= auth['ldap_host'] %>
bindDN = <%= @auth['ldap_binddn'] %>
bindDNpassword = <%= @auth['ldap_binddnpassword'] %>
groupBaseDN = <%= @auth['ldap_groupbasedn'] %>
SSLEnabled = <%= @auth['ldap_sslenabled'] %>
host = <%= @auth['ldap_host'] %>
groupBaseFilter = (objectClass=group)
groupMemberAttribute = member
groupNameAttribute = cn
realNameAttribute = cn
anonymous_referrals = 0
userBaseFilter = (objectClass=user)
userBaseDN = <%= auth['ldap_userbasedn'] %>
userBaseDN = <%= @auth['ldap_userbasedn'] %>
userNameAttribute = sAMAccountName

[roleMap_ldap_settings]
Expand Down

0 comments on commit 79c3cda

Please sign in to comment.