nixos/applications/ldap.nix

185 lines
4.2 KiB
Nix
Raw Normal View History

2023-05-16 21:23:04 +00:00
/*
Gonna use a priper nixos module for this
*/
2023-05-18 20:59:23 +00:00
{ config, pkgs, lib, ... }:
2023-05-16 21:23:04 +00:00
with lib;
let
cfg = config.services.skynet_ldap;
in {
# these are needed for teh program in question
imports = [
./acme.nix
./nginx.nix
];
options.services.skynet_ldap = {
# options that need to be passed in to make this work
enable = mkEnableOption "Skynet LDAP service";
host = {
ip = mkOption {
type = types.str;
};
name = mkOption {
type = types.str;
};
};
subdomain = mkOption {
type = types.str;
default = "sso";
};
port = mkOption {
type = types.port;
default = 8080;
};
2023-05-21 11:02:52 +00:00
base = mkOption {
type = types.str;
default = "dc=skynet,dc=ie";
};
2023-05-16 21:23:04 +00:00
};
config = mkIf cfg.enable {
# this is athe actual configuration that we need to do
# after changing teh password openldap.service has to be restarted
age.secrets.ldap_pw = {
file = ../secrets/ldap/pw.age;
mode = "440";
owner = "openldap";
group = "openldap";
};
# openldap
age.secrets.ldap_self_service = {
file = ../secrets/ldap/self_service.age;
# not ideal but non admins should never be on this system
mode = "444";
};
2023-05-16 21:23:04 +00:00
skynet_dns.records.cname = [
"${cfg.subdomain} CNAME ${cfg.host.name}"
];
# firewall on teh computer itself
networking.firewall.allowedTCPPorts = [
80
443
2023-05-18 20:59:23 +00:00
# for ldap
389
2023-05-16 21:23:04 +00:00
];
services.openldap = {
enable = true;
2023-05-16 21:23:04 +00:00
/* enable plain connections only */
urlList = [ "ldap:///" ];
2023-05-16 21:23:04 +00:00
settings = {
attrs = {
olcLogLevel = "conns config";
};
2023-05-16 21:23:04 +00:00
children = {
"cn=schema".includes = [
"${pkgs.openldap}/etc/schema/core.ldif"
"${pkgs.openldap}/etc/schema/cosine.ldif"
"${pkgs.openldap}/etc/schema/inetorgperson.ldif"
"${pkgs.openldap}/etc/schema/nis.ldif"
./ldap/openssh-lpk.ldif
./ldap/skMemberOf.ldif
];
"cn=modules".attrs = {
objectClass = [ "olcModuleList" ];
cn = "modules";
olcModuleLoad = ["dynlist" "memberof"];
};
"olcDatabase={1}mdb" = {
attrs = {
objectClass = [ "olcDatabaseConfig" "olcMdbConfig" ];
olcDatabase = "{1}mdb";
olcDbDirectory = "/var/lib/openldap/data";
2023-05-21 11:02:52 +00:00
olcSuffix = cfg.base;
/* your admin account, do not use writeText on a production system */
2023-05-21 11:02:52 +00:00
olcRootDN = "cn=admin,${cfg.base}";
olcRootPW.path = config.age.secrets.ldap_pw.path;
#olcOverlay = "memberof";
olcAccess = [
/* custom access rules for userPassword attributes */
''{0}to attrs=userPassword
by self write
by anonymous auth
by * none''
/* allow read on anything else */
''{1}to *
by * read''
];
};
# https://blog.oddbit.com/post/2013-07-22-generating-a-membero/
children = {
"olcOverlay=dynlist".attrs = {
objectClass = [ "olcOverlayConfig" "olcDynamicList" ];
olcOverlay = "dynlist";
olcDlAttrSet = "skPerson labeledURI skMemberOf";
};
};
};
};
2023-05-18 20:59:23 +00:00
};
2023-05-16 21:23:04 +00:00
};
services.nginx.virtualHosts."${cfg.subdomain}.skynet.ie" = {
forceSSL = true;
useACMEHost = "skynet";
locations."/".proxyPass = "http://localhost:8888";
};
virtualisation.arion = {
backend = "docker";
projects = {
ldap_reset.settings.services.ldap_reset.service = {
user = "root";
image = "docker.io/ltbproject/self-service-password:1.5.3";
# setting these here as they arent special
# where the config files are stored
volumes = [
"${config.age.secrets.ldap_self_service.path}:/var/www/conf/config.inc.local.php"
];
ports = [
"8888:80/tcp"
];
};
};
};
2023-05-16 21:23:04 +00:00
};
}