anton-kasperovich / adop-platform-extension-rocket.chat

Rocket.Chat ADOP Platform Extension

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Rocket.Chat Platform Extension Specification

The purpose of this repository is to define the docker-based Rocket.Chat platform extension specification.

This extention is designed to support team chat.

Forked from https://github.com/josequaresma/adop-platform-extension-rocket.chat

Status

  • Support a basic Rocket.Chat load with the mongo backend
  • Currently it can only be accessed directly on port 3000, more nginx work is needed
  • Currently tested in aws instance type
    • Local instance does not seem to work on windows due to docker-compose not being installed in the jenkins container
  • LDAP integration working with manual setup (see below)

To do

  • Complete nginx config file.
  • Get the right hostname (IP) in environment variables during load.
  • Add LDAP configuration during extension load. Currently it must be done manually after the extension is loaded.
  • Investigate if HuBot should be added.

How to add Rocket.Chat to your platform

  1. Run quickstart from Accenture/adop-docker-compose
  1. Go to the Load Platform configuration, change the Branch Specifier field to '*/feature/support-docker-based-platform-extensions' and press Save
  2. Select Build with Parameters on the left side and use Robert's repo 'https://github.com/RobertNorthard/adop-platform-management.git'
  3. Go to the Load Platform Extension configuration and on the Execute shell code under Build comment out the if block that starts with if [ ! "${CREDENTIALS}" = "adop-default" ]; then. Then press Save
  4. Select Build with Parameters on the left side and use the following values:
  1. Rocket.Chat should now be available on http://YOUR_PLATFORM_IP:3000

How to set up LDAP integration manually

  1. Go to the login page and register a new account
  • The first user created has admin rights in Rocket.Chat
  1. Go to the LDAP configuration page and set the values (the fields not shown here can remain with the default value):
  • Enable: True
  • Host: ldap
  • Port: 389
  • Domain Base: dc=ldap,dc=example,dc=com
  • Domain Search User: cn=admin,dc=ldap,dc=example,dc=com
  • Domain Search Password: YOUR_PLATFORM_LDAP_ADMIN_PASSWORD
  • Domain Search User ID: uid
  • Domain Search Object Class: inetOrgPerson
  • Domain Search Object Category: EMPTY
  • Username Field: uid
  • Sync Data: True
  • User Data Field Map: {"displayName":"name", "mail":"email"}
  • Default Domain: EMPTY
  1. Press SAVE CHANGES
  2. You should now be able to login using the username and password of a user in LDAP

About

Rocket.Chat ADOP Platform Extension

License:Apache License 2.0