PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : alfresco udn Active Directory



thebrain05
16.06.09, 13:13
Hallo,

ich möchte gerne Alfresco mit unserm AD verbinden. Aber irgendwie weiß funktioniert das nicht, da ich leider in den Configs auch nicht ganz durch blicke. Habe in der Ldap authenfierzierungs datei unseren Server angeben. Aber dann kann ich mich überhaupt nicht mehr anmelden.
der Benutzer ist aber da, an windows system kann ich mich anmelden.

thebrain05
03.07.09, 13:13
kann mir denn hier niemand helfen??

pcdog
03.07.09, 13:46
kann mir denn hier niemand helfen??



liefer erst mal angaben zu deinem AD und den settings.


ansonsten kann ich dir nur sagen, das du ein E statt ein A drin hast ^^
(ungefähr so viel weiss ich)

MiGo
03.07.09, 15:31
Habe in der Ldap authenfierzierungs datei unseren Server angeben. Aber dann kann ich mich überhaupt nicht mehr anmelden.
Poste mal bitte die Authentifizierungsdatei und Daten zu deinem AD (Domänennamen eventuell abweichende OUs etc.).

thebrain05
07.07.09, 09:08
Die Domäne ist eine W2k3-Domäne.

ldap-authentication-context.xml


<?xml version='1.0' encoding='UTF-8'?>
<!DOCTYPE beans PUBLIC '-//SPRING//DTD BEAN//EN' 'http://www.springframework.org/dtd/spring-beans.dtd'>

<beans>

<!-- The main configuration has moved into a properties file -->

<bean name="ldapAuthenticationPlaceholderConfigurer" class="org.springframework.beans.factory.config.PropertyP laceholderConfigurer">
<property name="ignoreUnresolvablePlaceholders">
<value>true</value>
</property>
<property name="locations">
<value>classpath:alfresco/extension/ldap-authentication.properties</value>
</property>
</bean>

<!-- DAO that rejects changes - LDAP is read only at the moment. It does allow users to be deleted with out warnings from the UI. -->

<bean name="authenticationDao" class="org.alfresco.repo.security.authentication.DefaultM utableAuthenticationDao" >
<property name="allowDeleteUser">
<value>false</value>
</property>
</bean>


<!-- LDAP authentication configuration -->

<!--

You can also use JAAS authentication for Kerberos against Active Directory or NTLM if you also require single sign on from the
web browser. You do not have to use LDAP authentication to synchronise groups and users from an LDAP store if it supports other
authentication routes, like Active Directory.

-->

<bean id="authenticationComponent"
class="org.alfresco.repo.security.authentication.ldap.LDA PAuthenticationComponentImpl"
parent="authenticationComponentBase">
<property name="LDAPInitialDirContextFactory">
<ref bean="ldapInitialDirContextFactory"/>
</property>
<property name="userNameFormat">
<!--

This maps between what the user types in and what is passed through to the underlying LDAP authentication.

"%s" - the user id is passed through without modification.
Used for LDAP authentication such as DIGEST-MD5, anything that is not "simple".

"cn=%s,ou=London,dc=company,dc=com" - If the user types in "Joe Bloggs" the authenticate as "cn=Joe Bloggs,ou=London,dc=company,dc=com"
Usually for simple authentication. Simple authentication always uses the DN for the user.

-->
<value>${ldap.authentication.userNameFormat}</value>
</property>
<property name="nodeService">
<ref bean="nodeService" />
</property>
<property name="personService">
<ref bean="personService" />
</property>
<property name="transactionService">
<ref bean="transactionService" />
</property>
<property name="escapeCommasInBind">
<value>${ldap.authentication.escapeCommasInBind}</value>
</property>
<property name="escapeCommasInUid">
<value>${ldap.authentication.escapeCommasInUid}</value>
</property>
</bean>

<!--

This bean is used to support general LDAP authentication. It is also used to provide read only access to users and groups
to pull them out of the LDAP reopsitory

-->

<bean id="ldapInitialDirContextFactory" class="org.alfresco.repo.security.authentication.ldap.LDA PInitialDirContextFactoryImpl">
<property name="initialDirContextEnvironment">
<map>
<!-- The LDAP provider -->
<entry key="java.naming.factory.initial">
<value>${ldap.authentication.java.naming.factory.initial}</value>
</entry>

<!-- The url to the LDAP server -->
<!-- Note you can use space separated urls - they will be tried in turn until one works -->
<!-- This could be used to authenticate against one or more ldap servers (you will not know which one ....) -->
<entry key="java.naming.provider.url">
<value>${ldap.authentication.java.naming.provider.url}</value>
</entry>

<!--${ldap.authentication.java.naming.provider.url}
The authentication mechanism to use -->
<!-- Some sasl authentication mechanisms may require a realm to be set -->
<!-- java.naming.security.sasl.realm -->
<!--${ldap.authentication.java.naming.security.authent ication}
The available options will depend on your LDAP provider -->
<entry key="java.naming.security.authentication">
<value>${ldap.authentication.java.naming.security.authent ication}</value>
</entry>

<!-- The id of a user who can read group and user information -->
<!-- This does not go through the pattern substitution defined above and is used "as is" -->
<entry key="java.naming.security.principal">
<value>${ldap.authentication.java.naming.security.princip al}</value>
</entry>

<!-- The password for the user defined above -->
<entry key="java.naming.security.credentials">
<value>${ldap.authentication.java.naming.security.credent ials}</value>
</entry>
</map>
</property>
</bean>

<bean id="ldapPeopleExportSource" class="org.alfresco.repo.security.authentication.ldap.LDA PPersonExportSource">
<property name="personQuery">
<value>(objectclass=inetOrgPerson)</value>
</property>
<property name="searchBase">
<value>ou,alfresco,dc=whiteboxx,dc=local</value>
</property>
<property name="userIdAttributeName">
<value>cn</value>
</property>
<property name="LDAPInitialDirContextFactory">
<ref bean="ldapInitialDirContextFactory" />
</property>
<property name="personService">
<ref bean="personService"></ref>
</property>
<property name="namespaceService">
<ref bean="namespaceService" />
</property>
<property name="defaultHomeFolder">
<value>/app:company_home</value>
</property>
<property name="attributeMapping">
<map>
<entry key="cm:userName">
<value>samAccountName</value>
</entry>
<entry key="cm:firstName">
<value>givenName</value>
</entry>
<entry key="cm:lastName">
<value>sn</value>
</entry>
<entry key="cm:email">
<value>mail</value>
</entry>
<entry key="cm:organizationId">
<value>company</value>
</entry>
</map>
</property>

</bean>


</beans>



ldap-authentication.properties


#
# This properties file brings together the common options for LDAP authentication rather than editing the bean definitions
#

# How to map the user id entered by the user to taht passed through to LDAP
# - simple
# - this must be a DN and would be something like
# CN=%s,DC=company,DC=com
# - digest
# - usually pass through what is entered
# %s
ldap.authentication.userNameFormat=samAccountName= %s

# The LDAP context factory to use
ldap.authentication.java.naming.factory.initial=co m.sun.jndi.ldap.LdapCtxFactory

# The URL to connect to the LDAP server
ldap.authentication.java.naming.provider.url=ldap://10.23.11.8:389

# The authentication mechanism to use
ldap.authentication.java.naming.security.authentic ation=simple

# The default principal to use (only used for LDAP sync)
ldap.authentication.java.naming.security.principal =cn=Administrator,cn=Users,dc=intern,dc=local

# The password for the default principal (only used for LDAP sync)
ldap.authentication.java.naming.security.credentia ls=PASSWORT

# Escape commas entered by the user at bind time
# Useful when using simple authentication and the CN is part of the DN and contains commas
ldap.authentication.escapeCommasInBind=false

# Escape commas entered by the user when setting the authenticated user
# Useful when using simple authentication and the CN is part of the DN and contains commas, and the escaped \, is
# pulled in as part of an LDAP sync
# If this option is set to true it will break the default home folder provider as space names can not contain \
ldap.authentication.escapeCommasInUid=false



ldap-synchronisation-context.xml


<?xml version='1.0' encoding='UTF-8'?>
<!DOCTYPE beans PUBLIC '-//SPRING//DTD BEAN//EN' 'http://www.springframework.org/dtd/spring-beans.dtd'>

<beans>

<bean name="ldapSynchronisationPlaceholderConfigurer" class="org.springframework.beans.factory.config.PropertyP laceholderConfigurer">
<property name="ignoreUnresolvablePlaceholders">
<value>true</value>
</property>
<property name="locations">
<value>classpath:alfresco/extension/ldap-synchronisation.properties</value>
</property>
</bean>

<!--
Wire up the same context as used for LDAP authentication. You could use another context: just replace this
alias with the bean definition
-->

<alias alias="ldapSyncInitialDirContextFactory" name="ldapInitialDirContextFactory"/>

<!-- Ldap Syncronisation support -->

<!--

There can be more than one stack of beans that import users or groups. For example, it may be easier
to have a version of ldapPeopleExportSource, and associated beans, for each sub-tree of your ldap directory
from which you want to import users. You could then limit users to be imported from two or more sub tress and ignore
users found else where. The same applies to the import of groups.

The defaults shown below are for OpenLDAP.

-->


<!-- Extract user information from LDAP and transform this to XML -->

<bean id="ldapPeopleExportSource" class="org.alfresco.repo.security.authentication.ldap.LDA PPersonExportSource">
<!--
The query to select objects that represent the users to import.

For Open LDAP, using a basic schema, the following is probably what you want:
(objectclass=inetOrgPerson)

For Active Directory:
(objectclass=user)
-->
<property name="personQuery">
<value>${ldap.synchronisation.personQuery}</value>
</property>

<!--
The seach base restricts the LDAP query to a sub section of tree on the LDAP server.
-->
<property name="searchBase">
<value>${ldap.synchronisation.personSearchBase}</value>
</property>

<!--
The unique identifier for the user.

THIS MUST MATCH WHAT THE USER TYPES IN AT THE LOGIN PROMPT

For simple LDAP authentication this is likely to be "cn" or, less friendly, "distinguishedName"

In OpenLDAP, using other authentication mechanisms "uid", but this depends on how you map
from the id in the LDAP authentication request to search for the inetOrgPerson against which
to authenticate.

In Active Directory this is most likely to be "sAMAccountName"

This property is mandatory and must appear on all users found by the query defined above.

-->
<property name="userIdAttributeName">
<value>${ldap.synchronisation.userIdAttributeName}</value>
</property>

<!-- Services -->
<property name="LDAPInitialDirContextFactory">
<ref bean="ldapSyncInitialDirContextFactory"/>
</property>
<property name="personService">
<ref bean="personService"></ref>
</property>
<property name="namespaceService">
<ref bean="namespaceService"/>
</property>

<!--
This property defines a mapping between attributes held on LDAP user objects and
the properties of user objects held in the repository. The key is the QName of an attribute in
the repository, the value is the attribute name from the user/inetOrgPerson/.. object in the
LDAP repository.
-->
<property name="attributeMapping">
<map>
<entry key="cm:userName">
<!-- Must match the same attribute as userIdAttributeName -->
<value>${ldap.synchronisation.userIdAttributeName}</value>
</entry>
<entry key="cm:firstName">
<!-- OpenLDAP: "givenName" -->
<!-- Active Directory: "givenName" -->
<value>${ldap.synchronisation.userFirstNameAttributeName}</value>
</entry>
<entry key="cm:lastName">
<!-- OpenLDAP: "sn" -->
<!-- Active Directory: "sn" -->
<value>${ldap.synchronisation.userLastNameAttributeName}</value>
</entry>
<entry key="cm:email">
<!-- OpenLDAP: "mail" -->
<!-- Active Directory: "???" -->
<value>${ldap.synchronisation.userEmailAttributeName}</value>
</entry>
<entry key="cm:organizationId">
<!-- OpenLDAP: "o" -->
<!-- Active Directory: "???" -->
<value>${ldap.synchronisation.userOrganizationalIdAttribu teName}</value>
</entry>
<!-- Always use the default -->
<entry key="cm:homeFolderProvider">
<null/>
</entry>
</map>
</property>
<!-- Set a default home folder provider -->
<!-- Defaults only apply for values above -->
<property name="attributeDefaults">
<map>
<entry key="cm:homeFolderProvider">
<value>${ldap.synchronisation.defaultHomeFolderProvider}</value>
</entry>
</map>
</property>
</bean>

<!-- Extract group information from LDAP and transform this to XML -->

<bean id="ldapGroupExportSource" class="org.alfresco.repo.security.authentication.ldap.LDA PGroupExportSource">
<!--
The query to select objects that represent the groups to import.

For Open LDAP, using a basic schema, the following is probably what you want:
(objectclass=groupOfNames)

For Active Directory:
(objectclass=group)
-->
<property name="groupQuery">
<value>${ldap.synchronisation.groupQuery}</value>
</property>

<!--
The seach base restricts the LDAP query to a sub section of tree on the LDAP server.
-->
<property name="searchBase">
<value>${ldap.synchronisation.groupSearchBase}</value>
</property>

<!--
The unique identifier for the user. This must match the userIdAttributeName on the ldapPeopleExportSource bean above.
-->
<property name="userIdAttributeName">
<value>${ldap.synchronisation.userIdAttributeName}</value>
</property>

<!--
An attribute that is a unique identifier for each group found.
This is also the name of the group with the current group implementation.
This is mandatory for any groups found.

OpenLDAP: "cn" as it is mandatory on groupOfNames
Active Directory: "cn"

-->
<property name="groupIdAttributeName">
<value>${ldap.synchronisation.groupIdAttributeName}</value>
</property>

<!--
The objectClass attribute for group members.
For each member of a group, the distinguished name is given.
The object is looked up by its DN. If the object is of this class it is treated as a group.
-->
<property name="groupType">
<value>${ldap.synchronisation.groupType}</value>
</property>

<!--
The objectClass attribute for person members.
For each member of a group, the distinguished name is given.
The object is looked up by its DN. If the object is of this class it is treated as a person.
-->
<property name="personType">
<value>${ldap.synchronisation.personType}</value>
</property>
<property name="LDAPInitialDirContextFactory">
<ref bean="ldapSyncInitialDirContextFactory"/>
</property>
<property name="namespaceService">
<ref bean="namespaceService"/>
</property>

<!--
The repeating attribute on group objects (found by query or as sub groups)
used to define membership of the group. This is assumed to hold distinguished names of
other groups or users/people; the above types are used to determine this.

OpenLDAP: "member" as it is mandatory on groupOfNames
Active Directory: "member"

-->
<property name="memberAttribute">
<value>${ldap.synchronisation.groupMemberAttributeName}</value>
</property>

<property name="authorityDAO">
<ref bean="authorityDAO"/>
</property>
</bean>

<!-- Job definitions to import LDAP people and groups -->
<!-- The triggers register themselves with the scheduler -->
<!-- You may comment in the default scheduler to enable these triggers -->
<!-- If a cron base trigger is what you want seee scheduled-jobs-context.xml for examples. -->

<!-- Trigger to load poeple -->
<!-- Note you can have more than one initial (context, trigger, import job and export source) set -->
<!-- This would allow you to load people from more than one ldap store -->

<bean id="ldapPeopleTrigger" class="org.alfresco.util.CronTriggerBean">
<property name="jobDetail">
<bean id="ldapPeopleJobDetail" class="org.springframework.scheduling.quartz.JobDetailBea n">
<property name="jobClass">
<value>org.alfresco.repo.importer.ImporterJob</value>
</property>
<property name="jobDataAsMap">
<map>
<entry key="bean">
<ref bean="ldapPeopleImport"/>
</entry>
</map>
</property>
</bean>
</property>
<property name="cronExpression">
<value>${ldap.synchronisation.import.person.cron}</value>
</property>
<property name="scheduler">
<ref bean="schedulerFactory" />
</property>
</bean>

<bean id="ldapGroupTrigger" class="org.alfresco.util.CronTriggerBean">
<property name="jobDetail">
<bean id="ldapGroupJobDetail" class="org.springframework.scheduling.quartz.JobDetailBea n">
<property name="jobClass">
<value>org.alfresco.repo.importer.ImporterJob</value>
</property>
<property name="jobDataAsMap">
<map>
<entry key="bean">
<ref bean="ldapGroupImport"/>
</entry>
</map>
</property>
</bean>
</property>
<property name="cronExpression">
<value>${ldap.synchronisation.import.group.cron}</value>
</property>
<property name="scheduler">
<ref bean="schedulerFactory" />
</property>
</bean>

<!-- The bean that imports xml describing people -->

<bean id="ldapPeopleImport" class="org.alfresco.repo.importer.ExportSourceImporter">
<property name="importerService">
<ref bean="importerComponentWithBehaviour"/>
</property>
<property name="transactionService">
<ref bean="transactionComponent"/>
</property>
<property name="exportSource">
<ref bean="ldapPeopleExportSource"/>
</property>

<!-- The store that contains people - this should not be changed -->
<property name="storeRef">
<value>${spaces.store}</value>
</property>

<!-- The location of people nodes within the store defined above - this should not be changed -->
<property name="path">
<value>/${system.system_container.childname}/${system.people_container.childname}</value>
</property>

<!-- If true, clear all existing people before import, if false update/add people from the xml -->
<property name="clearAllChildren">
<value>false</value>
</property>
<property name="nodeService">
<ref bean="nodeService"/>
</property>
<property name="searchService">
<ref bean="searchService"/>
</property>
<property name="namespacePrefixResolver">
<ref bean="namespaceService"/>
</property>


<property name="caches">
<set>
<ref bean="permissionsAccessCache"/>
</set>
</property>
</bean>

<!-- The bean that imports xml descibing groups -->

<bean id="ldapGroupImport" class="org.alfresco.repo.importer.ExportSourceImporter">
<property name="importerService">
<ref bean="importerComponentWithBehaviour"/>
</property>
<property name="transactionService">
<ref bean="transactionComponent"/>
</property>
<property name="exportSource">
<ref bean="ldapGroupExportSource"/>
</property>
<!-- The store that contains group information - this should not be changed -->
<property name="storeRef">
<value>${alfresco_user_store.store}</value>
</property>

<!-- The location of group information in the store above - this should not be changed -->
<property name="path">
<value>/${alfresco_user_store.system_container.childname}/${alfresco_user_store.authorities_container.childn ame}</value>
</property>

<!-- If true, clear all existing groups before import, if false update/add groups from the xml -->
<property name="clearAllChildren">
<value>${ldap.synchronisation.import.group.clearAllChildr en}</value>
</property>
<property name="nodeService">
<ref bean="nodeService"/>
</property>
<property name="searchService">
<ref bean="searchService"/>
</property>
<property name="namespacePrefixResolver">
<ref bean="namespaceService"/>
</property>

<!-- caches to clear on import of groups -->
<property name="caches">
<set>
<ref bean="userToAuthorityCache"/>
<ref bean="permissionsAccessCache"/>
</set>
</property>

<!-- userToAuthorityCache -->
</bean>



ldap-synchronisation.properties


#
# This properties file is used to configure LDAP syncronisation
#

# The query to find the people to import
ldap.synchronisation.personQuery=(objectclass=inet OrgPerson)

# The search base of the query to find people to import
ldap.synchronisation.personSearchBase=ou=alfresco, dc=intern,dc=local

# The attribute name on people objects found in LDAP to use as the uid in Alfresco
ldap.synchronisation.userIdAttributeName=samAccoun tName

# The attribute on person objects in LDAP to map to the first name property in Alfresco
ldap.synchronisation.userFirstNameAttributeName=gi venName

# The attribute on person objects in LDAP to map to the last name property in Alfresco
ldap.synchronisation.userLastNameAttributeName=sn

# The attribute on person objects in LDAP to map to the email property in Alfresco
ldap.synchronisation.userEmailAttributeName=mail

# The attribute on person objects in LDAP to map to the organizational id property in Alfresco
ldap.synchronisation.userOrganizationalIdAttribute Name=company

# The default home folder provider to use for people created via LDAP import
ldap.synchronisation.defaultHomeFolderProvider=per sonalHomeFolderProvider

# The query to find group objects
ldap.synchronisation.groupQuery=(objectclass=group OfNames)

# The search base to use to find group objects
ldap.synchronisation.groupSearchBase=ou=alfresco,d c=intern,dc=local

# The attribute on LDAP group objects to map to the gid property in Alfrecso
ldap.synchronisation.groupIdAttributeName=cn

# The group type in LDAP
ldap.synchronisation.groupType=groupOfNames

# The person type in LDAP
ldap.synchronisation.personType=inetOrgPerson

# The attribute in LDAP on group objects that defines the DN for its members
ldap.synchronisation.groupMemberAttributeName=memb er

# The cron expression defining when people imports should take place
ldap.synchronisation.import.person.cron=0 0 * * * ?

# The cron expression defining when group imports should take place
ldap.synchronisation.import.group.cron=0 30 * * * ?

# Should all groups be cleared out at import time?
# - this is safe as groups are not used in Alfresco for other things (unlike person objects which you should never clear out during an import)
# - setting this to true means old group definitions will be tidied up.
ldap.synchronisation.import.group.clearAllChildren =true



Der Domainname ist intern.local


Was muss ich noch einrichten damit es funktioniert.

Alfresco wurde mit Tomcat installiert.