dashboard: # specifies the configurations for the Adobe Enterprise Dashboards. # By default, it would look for dashboard-owning-config.yml and # dashboard-trustee-*-config.yml in the configuration path, # with the yml's identifying the owning organization and trustee organizations # respectively. # # You can also specify the configurations under this section too, # with keys owning and trustees. # # Examples: owning: dashboard-owning-config.yml # trustees: # org1: dashboard-trustee-org1-config.yml # specifies the filename format for the trustee org configurations. # a filename that matches the format will have the organization name extracted # from the filename. Default is: accessor_config_filename_format: "dashboard-trustee-{organization_name}-config.yml" # specifies the default identity type of the dashboard user to create, # when the identity type of a user is missing. # valid values are: enterpriseID, federatedID # # Default is: #user_identity_type: enterpriseID # exclude_groups: # new key: list of dashboard-side groups (user group or product configuration) # - special_users # members of any group in this list are excluded from updates/remove/etc. # - more special users # can have more than one group in a list # exclude_users: # new key: list of regular expressions matched against dashboard-side usernames # - ".*@email.com" # any matching user is excluded from updates/remove/etc. # - pattern2 # can have more than one regular expression in a list exclude_identity_types: # new key: list of identity types - adobeID directory: user_identity_type: federatedID connectors: # specifies the configurations for the difference directory connectors # The format is name : value, where value can be: # a dictionary for the actual configuration, or # a string for the file containing the configuration, or # a list containing a mixture of dictionaries and strings # # examples: ldap: connector-ldap.yml # ldap: # - host: [LDAP host URL] # base_dn: [base DN] # - connector-ldap-credentials.yml groups: # specifies the list of group mappings, with each group mapping consisting # of a dictionary with keys: directory_group and dashboard_groups. # directory_group: string identifying the group in the directory # dashboard_groups: a list of strings identifying the dashboard groups. # # a group in dashboard_groups can be qualified with, the first part being # the trustee organization name. # e.g. org1::Default Acrobat Pro DC configuration # # CSV - directory_group: CSV Multi Group 1 dashboard_groups: - "Default Adobe Document Cloud for enterprise configuration" - "Default Adobe Enterprise Support Program configuration" - directory_group: CSV Multi Group 2 dashboard_groups: - "Default Photoshop CC - 100 GB configuration" - "Default All Apps plan - 100 GB configuration" - directory_group: CSV User Groups dashboard_groups: - "Ensemble Test" - "Ensemble Test 2" - directory_group: CSV Accessor Multi Group dashboard_groups: - "org1::Default Acrobat Pro DC configuration" - "org1::Default Adobe Document Cloud for enterprise configuration" - "org1::Default Adobe Enterprise Support Program configuration" - "org1::Accessor Ensemble Test Group 1" - directory_group: CSV Accessor User Groups dashboard_groups: - "org1::Accessor Ensemble Test Group 1" - directory_group: Acrobat dashboard_groups: - Default Acrobat Pro DC configuration - testgroup # AD - directory_group: CCE AD Group 1 dashboard_groups: - Default Acrobat Pro DC configuration - directory_group: Photoshop dashboard_groups: - "Default Photoshop CC - 100 GB configuration" - "Default All Apps plan - 100 GB configuration" - "Default Adobe Document Cloud for enterprise configuration" - "Default Adobe Enterprise Support Program configuration" - directory_group: CCE Accessor Group 1 dashboard_groups: - "org1::Default Acrobat Pro DC configuration" # OpenLDAP - directory_group: CCE Trustee Group dashboard_groups: - "org1::Default Adobe Enterprise Support Program configuration" - directory_group: CCE Group 1 dashboard_groups: - Default Acrobat Pro DC configuration # - directory_group: CCE Group 2 - directory_group: CCE Posix Group dashboard_groups: - "Default Photoshop CC - 100 GB configuration" - "Default All Apps plan - 100 GB configuration" - "Default Adobe Document Cloud for enterprise configuration" - "Default Adobe Enterprise Support Program configuration" limits: max_removed_users: 2 # if --remove-nonexistent-users is specified, this is the most users that will be removed. Others will be left for a later run. A critical message will be logged. max_unmatched_users: 30 # if more than this number of user accounts are not found in the directory, user sync will abort with an error and a critical message will be logged. #extensions: # specifies custom Python code to be executed for each user after mappings are computed, but before actions are generated. # 'context' must be present and (currently) must have the value 'per-user'. # # hook code executes in a scope containing the following global variables: # # source_attributes # in: attributes retrieved from customer directory system (eg 'c', 'givenName') # # out: N/A # source_groups # in: customer-side directory groups found for user # # out: N/A # target_attributes # in: user's attributes for UMAPI calls as defined by usual rules (eg 'country', 'firstname') # # out: user's attributes for UMAPI calls as potentially changed by hook code # target_groups # in: Adobe-side dashboard groups mapped for user by usual rules # # out: Adobe-side dashboard groups as potentially changed by hook code # hook_storage # for exclusive use by hook code: initialized to None; persists across per-user calls # logger # an object of type logging.logger which outputs to the console and/or file log # # - context: per-user # extended_attributes: # - sn # extended_dashboard_groups: # - Ensemble Test # - Ensemble Test 2 # after_mapping_hook: | # sn = source_attributes.get('sn') # target_attributes['firstname'] = 'Ensemble123' # if int(sn) > 3: # target_groups.add('Ensemble Test') # elif int(sn) <= 3 : # target_groups.add('Ensemble Test 2') logging: # specifies whether you wish to generate a log file # 'True' or 'False' log_to_file: True # output path for logs file_log_directory: logs # File Logging Level: Can be "debug", "info", "warning", "error", or "critical". # This is in ascending order, meaning "debug" < "critical". file_log_level: debug # Console Logging Level: Can be "debug", "info", "warning", "error", or "critical". # This is in ascending order, meaning "debug" < "critical". Default is: console_log_level: debug