Skip to content

Commit

Permalink
Browse files Browse the repository at this point in the history
Merge pull request #389 from joshuakraitberg/saml2
Added SAML2 support
  • Loading branch information
rjhenry committed May 25, 2023
2 parents 2abde2f + e313b88 commit 1f4a731
Showing 1 changed file with 20 additions and 0 deletions.
20 changes: 20 additions & 0 deletions docker-entrypoint.sh
Expand Up @@ -70,6 +70,26 @@ if [ ! -f ".env" ]; then
LDAP_USER_FILTER=${LDAP_USER_FILTER:-false}
LDAP_VERSION=${LDAP_VERSION:-false}
# SAML2 Settings; AUTH_MODE=saml2
AUTH_AUTO_INITIATE=${AUTH_AUTO_INITIATE:-false}
SAML2_NAME=${SAML2_NAME:-null}
SAML2_EMAIL_ATTRIBUTE=${SAML2_EMAIL_ATTRIBUTE:-null}
SAML2_EXTERNAL_ID_ATTRIBUTE=${SAML2_EXTERNAL_ID_ATTRIBUTE:-null}
SAML2_USER_TO_GROUPS=${SAML2_USER_TO_GROUPS:-false}
SAML2_GROUP_ATTRIBUTE=${SAML2_GROUP_ATTRIBUTE:-null}
SAML2_DISPLAY_NAME_ATTRIBUTES=${SAML2_DISPLAY_NAME_ATTRIBUTES:-null}
SAML2_IDP_ENTITYID=${SAML2_IDP_ENTITYID:-null}
SAML2_AUTOLOAD_METADATA=${SAML2_AUTOLOAD_METADATA:-false}
SAML2_IDP_SSO=${SAML2_IDP_SSO:-null}
SAML2_IDP_SLO=${SAML2_IDP_SLO:-null}
SAML2_IDP_x509=${SAML2_IDP_x509:-null}
SAML2_IDP_AUTHNCONTEXT=${SAML2_IDP_AUTHNCONTEXT:-false}
SAML2_SP_x509=${SAML2_SP_x509:-null}
SAML2_SP_x509_KEY=${SAML2_SP_x509_KEY:-null}
SAML2_DUMP_USER_DETAILS=${SAML2_DUMP_USER_DETAILS:-false}
SAML2_ONELOGIN_OVERRIDES=${SAML2_ONELOGIN_OVERRIDES:-null}
SAML2_REMOVE_FROM_GROUPS=${SAML2_REMOVE_FROM_GROUPS:-false}
# Mail settings
MAIL_DRIVER=${MAIL_DRIVER:-smtp}
MAIL_HOST=${MAIL_HOST:-localhost}
Expand Down

0 comments on commit 1f4a731

Please sign in to comment.