Skip to content
Draft
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
9 changes: 9 additions & 0 deletions packages/aws/dashboard-auth.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,9 @@
manifest:
name: uiauth
description: Run the Ui test automation suite
templates:
- aws/nodes
- dashboard-auth
variables:
instance_type:
- t3a.xlarge
12 changes: 12 additions & 0 deletions templates/dashboard-auth/manifest.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,12 @@
name: auth
description: |
Package for authentication providers to assist the Dashboard UI tests
variables:
docker_compose:
type: string
description: "Has docker compose"
default: yes
commands:
- command: /tmp/run.sh
node_pools:
- node
18 changes: 18 additions & 0 deletions templates/dashboard-auth/overlay/tmp/docker-compose.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,18 @@
version: '3'

services:
openldap:
image: osixia/openldap:latest
container_name: openldap
environment:
LDAP_BASE_DN: "dc=example,dc=org"
LDAP_ORGANISATION: "Example Organization"
LDAP_DOMAIN: "example.org"
LDAP_ADMIN_PASSWORD: "P4ssw0rd123"
LDAP_TLS: "false"
volumes:
- ./ldap-bootstrap.ldif:/container/service/slapd/assets/config/bootstrap/ldif/custom/50-bootstrap.ldif
ports:
- "389:389"
command: --copy-service
restart: unless-stopped
50 changes: 50 additions & 0 deletions templates/dashboard-auth/overlay/tmp/ldap-bootstrap.ldif
Original file line number Diff line number Diff line change
@@ -0,0 +1,50 @@
# admin user
dn: cn=admin,dc=example,dc=org
changetype: add
objectClass: simpleSecurityObject
objectClass: organizationalRole
cn: admin
userPassword: adminpassword
description: LDAP Administrator

# organisational unit for IT department
dn: ou=IT,dc=example,dc=org
changetype: add
objectClass: organizationalUnit
ou: IT

# user: John Doe for unit IT department
dn: uid=johndoe,ou=IT,dc=example,dc=org
changetype: add
objectClass: inetOrgPerson
cn: John Doe
sn: Doe
uid: johndoe
mail: [email protected]
userPassword: password123

# user: Anna Meier for unit IT department
dn: uid=anna.meier,ou=IT,dc=example,dc=org
changetype: add
objectClass: inetOrgPerson
cn: Anna Meier
sn: Meier
uid: anna.meier
mail: [email protected]
userPassword: password456

# organisational unit for marketing department
dn: ou=Marketing,dc=example,dc=org
changetype: add
objectClass: organizationalUnit
ou: Marketing

# user: Peter Schmidt for the der marketing department
dn: uid=peter.schmidt,ou=Marketing,dc=example,dc=org
changetype: add
objectClass: inetOrgPerson
cn: Peter Schmidt
sn: Schmidt
uid: peter.schmidt
mail: [email protected]
userPassword: password789
5 changes: 5 additions & 0 deletions templates/dashboard-auth/overlay/tmp/run.sh
Original file line number Diff line number Diff line change
@@ -0,0 +1,5 @@
#!/bin/bash

cd /tmp
ls -al
docker-compose up -d
1 change: 1 addition & 0 deletions templates/dashboard-tests/overlay/tmp/configure.sh
Original file line number Diff line number Diff line change
Expand Up @@ -23,4 +23,5 @@ echo CUSTOM_NODE_KEY="${CORRAL_custom_node_key}" >> .env
echo CUSTOM_NODE_IP_RKE1="${CORRAL_custom_node_ip_rke1}" >> .env
echo CUSTOM_NODE_KEY_RKE1="${CORRAL_custom_node_key_rke1}" >> .env
echo PERCY_TOKEN="${CORRAL_percy_token}" >> .env
echo AUTH_NODE_IP="${CORRAL_auth_node_ip}" >> .env