SVP je travail sur alfresco 2.0 et je voudrai implementer...

cancel
Showing results for 
Search instead for 
Did you mean: 
intalio2007
Member II

SVP je travail sur alfresco 2.0 et je voudrai implementer...

Bonjour,

SVP je travail sur alfresco 2.0 et je voudrai implementer une authentification LDAP. je me suis deja referé a http://wiki.alfresco.com/wiki/Enterprise_Security_and_Authentication_Configuration mais cela explique seulement le contenu du fichier  alfresco/extensions/ldap-authentication-context.xml.sample.

Si qlq1 parmi vous a une idée sur une doc pratique ou meme la demarche pratique pour implémenter LDAP, qu'il me repond.

Merci,
7 Replies
intalio2007
Member II

Re: SVP je travail sur alfresco 2.0 et je voudrai implementer...

Bonsoir MiclaelH,

J'aurai aimé avoir une petite reponse de ta part au moin :-)
michaelh
Active Member

Re: SVP je travail sur alfresco 2.0 et je voudrai implementer...

Bonsoir Intalio2007,

Répondre à quoi ? Tu ne dis pas ce que tu as fais pour essayer de le mettre en place, ni ce que tu ne comprends pas dans la documentation.
A partir de là, on ne peut pas grand chose …

Voir http://forum.alfresco-fr.org/viewtopic.php?id=86 pour les grands principes.

(Désolé, mais sans plus d'indices … c'est peine perdue)
intalio2007
Member II

Re: SVP je travail sur alfresco 2.0 et je voudrai implementer...

Bonjour,

Désolé pour la non clarté de ma question.
Sinon j'essai de modifier ldap-authentication-context.xml et le scheduled-jobs-context.xml comme ce qu'a indiqué M.LaurentH a M.gerome dans http://forum.alfresco-fr.org/viewtopic.php?id=35 . Je suis entrain de tester actuellement.

Merci de m'avoir rappeler http://forum.alfresco-fr.org/viewtopic.php?id=86 :-)
intalio2007
Member II

Re: SVP je travail sur alfresco 2.0 et je voudrai implementer...

Bonjour,

svp j'ai cofiguré le fichier "ldap-authentication-context1.xml" :

<?xml version='1.0' encoding='UTF-8'?>
<!DOCTYPE beans PUBLIC '-//SPRING//DTD BEAN//EN' 'http://www.springframework.org/dtd/spring-beans.dtd'>

<beans>
   
    <!– DAO that rejects changes - LDAP is read only at the moment. It does allow users to be deleted with out warnings from the UI. –>
   
    <bean name="authenticationDao" class="org.alfresco.repo.security.authentication.DefaultMutableAuthenticationDao" >
        <property name="allowDeleteUser">
            <value>true</value>
        </property>
    </bean>   
  

    <!– LDAP authentication configuration –>
   
    <!–
   
    You can also use JAAS authentication for Kerberos against Active Directory or NTLM if you also require single sign on from the
    web browser. You do not have to use LDAP authentication to synchronise groups and users from an LDAP store if it supports other
    authentication routes, like Active Directory.
   
    –>
   
    <bean id="authenticationComponent" class="org.alfresco.repo.security.authentication.ldap.LDAPAuthenticationComponentImpl">
        <property name="LDAPInitialDirContextFactory">
            <ref bean="ldapInitialDirContextFactory"/>
        </property>
        <property name="userNameFormat">
            <!–
           
            This maps between what the user types in and what is passed through to the underlying LDAP authentication.
           
            "%s" - the user id is passed through without modification.
            Used for LDAP authentication such as DIGEST-MD5, anything that is not "simple".
           
            "cn=%s,ou=London,dc=company,dc=com" - If the user types in "Joe Bloggs" the authentricate as "cn=Joe Bloggs,ou=London,dc=company,dc=com"
            Usually for simple authentication.
           
            –>

            <!–
         <value>%s</value>
         –>

    <!– **************************************************************************–>
    <!– ********                    Modification a ce niveau                            **********–>
    <!– ********                    Authentification par LDAP                                         **********–>
    <!– **************************************************************************–>

       <!–
      Ce que je doie modifier pour le "userNameFormat" :
      –>
      <value>cn=%s,ou=lydec,dc=co,dc=ma</value>
       

    <!– **************************************************************************–>
        </property>
    </bean>
   
    <!–
   
    This bean is used to support general LDAP authentication. It is also used to provide read only access to users and groups
    to pull them out of the LDAP reopsitory
   
    –>
   
    <bean id="ldapInitialDirContextFactory" class="org.alfresco.repo.security.authentication.ldap.LDAPInitialDirContextFactoryImpl">
        <property name="initialDirContextEnvironment">
            <map>
                <!– The LDAP provider –>
                <entry key="java.naming.factory.initial">
                    <value>com.sun.jndi.ldap.LdapCtxFactory</value>
                </entry>
               
                <!– The url to the LDAP server –>
                <!– Note you can use space separated urls - they will be tried in turn until one works –>
                <!– This could be used to authenticate against one or more ldap servers (you will not know which one ….) –>
               
      <!–
         <entry key="java.naming.provider.url">
                          <value>ldap://openldap.domain.com:389</value>
                   </entry>
      –>

    <!– **************************************************************************–>
    <!– ********                    Modification a ce niveau            **********–>
    <!– ********                    Authentification par LDAP           **********–>
    <!– **************************************************************************–>

      <entry key="java.naming.provider.url">
    <!– *******************************   URL   ***************************–>
                     <value>ldap://128.222.254.84:3389</value>
                  </entry>
               
                <!– The authentication mechanism to use      –>
                <!– Some sasl authentication mechanisms may require a realm to be set –>
                <!–                java.naming.security.sasl.realm –>
                <!– The available options will depend on your LDAP provider –>

                <!–
      <entry key="java.naming.security.authentication">
                    <value>DIGEST-MD5</value>
                </entry>
      –>
               
                <entry key="java.naming.security.authentication">
    <!– *******************************  Simple  ********************************–>
                    <value>simple</value>
                </entry>

         
    <!– *****************************   Anonyme   **************************–>
      <!– The id of a user who can read group and user information –>
                <!– This does not go through the pattern substitution defined above and is used "as is" –>
             <!–
           <entry key="java.naming.security.principal">
                    <value>reader</value>
                </entry>

        –>
               
                <!– The password for the user defined above –>
        <!–
                <entry key="java.naming.security.credentials">
                    <value>secret</value>
                </entry>

        –>
   

            </map>
        </property>
    </bean>
   
    <!– Ldap Syncronisation support –>
   
    <!–
       
    There can be more than one stack of beans that import users or groups. For example, it may be easier
    to have a version of ldapPeopleExportSource, and associated beans, for each sub-tree of your ldap directory
    from which you want to import users. You could then limit users to be imported from two or more sub tress and ignore
    users found else where. The same applies to the import of groups.
        
    The defaults shown below are for OpenLDAP.   
       
    –>
       
  
    <!– Extract user information from LDAP and transform this to XML –>
    
    <bean id="ldapPeopleExportSource" class="org.alfresco.repo.security.authentication.ldap.LDAPPersonExportSource">
        <!–
        The query to select objects that represent the users to import.
       
        For Open LDAP, using a basic schema, the following is probably what you want:
        (objectclass=inetOrgPerson)
       
        For Active Directory:
        (objectclass=user)
        –>
        <property name="personQuery">
            <value>(objectclass=inetOrgPerson)</value>
        </property>
       
        <!–
        The seach base restricts the LDAP query to a sub section of tree on the LDAP server.
        –>


    <!– *****************************   La meme chose que les Formats  **************************–>   
        <property name="searchBase">
            <value>dc=lydec,dc=co,dc=ma</value>
        </property>
       

        <!–
        The unique identifier for the user.
       
        THIS MUST MATCH WHAT THE USER TYPES IN AT THE LOGIN PROMPT   
       
        For simple LDAP authentication this is likely to be "cn" or, less friendly, "distinguishedName"
       
        In OpenLDAP, using other authentication mechanisms "uid", but this depends on how you map
        from the id in the LDAP authentication request to search for the inetOrgPerson against which
        to authenticate.
       
        In Active Directory this is most likely to be "sAMAccountName"
       
        This property is mandatory and must appear on all users found by the query defined above.
       
        –>
        <property name="userIdAttributeName">
            <value>uid</value>
        </property>
       
        <!– Services –>
        <property name="LDAPInitialDirContextFactory">
            <ref bean="ldapInitialDirContextFactory"/>
        </property>
        <property name="personService">
            <ref bean="personService"></ref>
        </property>
        <property name="namespaceService">
            <ref bean="namespaceService"/>
        </property>
       
        <!–
        This property defines a mapping between attributes held on LDAP user objects and
        the properties of user objects held in the repository. The key is the QName of an attribute in
        the repository, the value is the attribute name from the user/inetOrgPerson/.. object in the
        LDAP repository.    
        –>
        <property name="attributeMapping">
            <map>
                <entry key="cm:userName">
                    <!– Must match the same attribute as userIdAttributeName –>
                    <value>uid</value>
                </entry>
                <entry key="cm:firstName">
                    <!– OpenLDAP: "givenName" –>
                    <!– Active Directory: "givenName" –>
                    <value>givenName</value>
                </entry>
                <entry key="cm:lastName">
                    <!– OpenLDAP: "sn" –>
                    <!– Active Directory: "sn" –>
                    <value>sn</value>
                </entry>
                <entry key="cm:email">
                    <!– OpenLDAP: "mail" –>
                    <!– Active Directory: "???" –>
                    <value>mail</value>
                </entry>

    <!– *****************************    elimination de "o"  **************************–>   
   
               <!–
            <entry key="cm:organizationId">
                –>
                                   <!– OpenLDAP: "o" –>
                    <!– Active Directory: "???" –>
       
         <!–   <value>o</value>
      
            </entry>
         –>
   
                <!– Always use the default –>
                <entry key="cm:homeFolderProvider">
                    <null/>
                </entry>
            </map>
        </property>
        <!– Set a default home folder provider –>
        <!– Defaults only apply for values above –>
        <property name="attributeDefaults">
            <map>
                <entry key="cm:homeFolderProvider">
                    <value>personalHomeFolderProvider</value>
                </entry>
            </map>
        </property>
    </bean>
   
    <!– Extract group information from LDAP and transform this to XML –>
   
    <bean id="ldapGroupExportSource" class="org.alfresco.repo.security.authentication.ldap.LDAPGroupExportSource">
        <!–
        The query to select objects that represent the groups to import.
       
        For Open LDAP, using a basic schema, the following is probably what you want:
        (objectclass=groupOfNames)
       
        For Active Directory:
        (objectclass=group)
        –>
        <property name="groupQuery">
            <value>(objectclass=groupOfNames)</value>
        </property>
       
        <!–
        The seach base restricts the LDAP query to a sub section of tree on the LDAP server.
        –>
        <property name="searchBase">
            <value>dc=lydec,dc=co ,dc=ma</value>
        </property>
       
        <!–
        The unique identifier for the user. This must match the userIdAttributeName on the ldapPeopleExportSource bean above.
        –>
        <property name="userIdAttributeName">
            <value>uid</value>
        </property>
       
        <!–
        An attribute that is a unique identifier for each group found.
        This is also the name of the group with the current group implementation.
        This is mandatory for any groups found.
       
        OpenLDAP: "cn" as it is mandatory on groupOfNames
        Active Directory: "cn"
       
        –>
        <property name="groupIdAttributeName">
            <value>cn</value>
        </property>
       
        <!–
        The objectClass attribute for group members.
        For each member of a group, the distinguished name is given.
        The object is looked up by its DN. If the object is of this class it is treated as a group.
        –>
        <property name="groupType">
            <value>groupOfNames</value>
        </property>
       
        <!–
        The objectClass attribute for person members.
        For each member of a group, the distinguished name is given.
        The object is looked up by its DN. If the object is of this class it is treated as a person.
        –>
        <property name="personType">
            <value>inetOrgPerson</value>
        </property>
        <property name="LDAPInitialDirContextFactory">
            <ref bean="ldapInitialDirContextFactory"/>
        </property>
        <property name="namespaceService">
            <ref bean="namespaceService"/>
        </property>
       
        <!–
        The repeating attribute on group objects (found by query or as sub groups)
        used to define membership of the group. This is assumed to hold distinguished names of
        other groups or users/people; the above types are used to determine this.
       
        OpenLDAP: "member" as it is mandatory on groupOfNames
        Active Directory: "member"
       
        –>
        <property name="memberAttribute">
            <value>member</value>
        </property>
       
        <property name="authorityDAO">
            <ref bean="authorityDAO"/>
        </property>
    </bean>
   
    <!– Job definitions to import LDAP people and groups –>
    <!– The triggers register themselves with the scheduler –>
    <!– You may comment in the default scheduler to enable these triggers –>
    <!– If a cron base trigger is what you want seee scheduled-jobs-context.xml for examples. –>
   
    <!– Trigger to load poeple –>
    <!– Note you can have more than one initial (context, trigger, import job and export source) set –>
    <!– This would allow you to load people from more than one ldap store –>
   
    <bean id="ldapPeopleTrigger" class="org.alfresco.util.TriggerBean">
        <property name="jobDetail">
            <bean id="ldapPeopleJobDetail" class="org.springframework.scheduling.quartz.JobDetailBean">
                <property name="jobClass">
                    <value>org.alfresco.repo.importer.ImporterJob</value>
                </property>
                <property name="jobDataAsMap">
                    <map>
                        <entry key="bean">
                            <ref bean="ldapPeopleImport"/>
                        </entry>
                    </map>
                </property>
            </bean>
        </property>
        <!– Start after 5 minutes of starting the repository –>
        <property name="startDelay">
            <value>300000</value>
        </property>
        <!– Repeat every hour –>
        <property name="repeatInterval">
            <value>3600000</value>
        </property>
        <!– Commented out to disable
        <property name="scheduler">
            <ref bean="schedulerFactory" />
        </property>
        –>
    </bean>
   
    <bean id="ldapGroupTrigger" class="org.alfresco.util.TriggerBean">
        <property name="jobDetail">
            <bean id="ldapGroupJobDetail" class="org.springframework.scheduling.quartz.JobDetailBean">
                <property name="jobClass">
                    <value>org.alfresco.repo.importer.ImporterJob</value>
                </property>
                <property name="jobDataAsMap">
                    <map>
                        <entry key="bean">
                            <ref bean="ldapGroupImport"/>
                        </entry>
                    </map>
                </property>
            </bean>
        </property>
        <!– Start after 5 minutes of starting the repository –>
        <property name="startDelay">
            <value>300000</value>
        </property>
        <!– Repeat every hour –>
        <property name="repeatInterval">
            <value>3600000</value>
        </property>
        <!– Commented out to disable
        <property name="scheduler">
            <ref bean="schedulerFactory" />
        </property>
        –>
    </bean>
   
    <!– The bean that imports xml describing people –>
   
    <bean id="ldapPeopleImport" class="org.alfresco.repo.importer.ExportSourceImporter">
        <property name="importerService">
            <ref bean="importerComponentWithBehaviour"/>
        </property>
        <property name="transactionService">
            <ref bean="transactionComponent"/>
        </property>
        <property name="authenticationComponent">
            <ref bean="authenticationComponent"/>
        </property>
        <property name="exportSource">
            <ref bean="ldapPeopleExportSource"/>
        </property>

        <!– The store that contains people - this should not be changed –>
        <property name="storeRef">
            <value>${spaces.store}</value>
        </property>
       
        <!– The location of people nodes within the store defined above - this should not be changed –>
        <property name="path">
            <value>/${system.system_container.childname}/${system.people_container.childname}</value>
        </property>
       
        <!– If true, clear all existing people before import, if false update/add people from the xml –>
        <property name="clearAllChildren">
            <value>false</value>
        </property>
        <property name="nodeService">
            <ref bean="nodeService"/>
        </property>
        <property name="searchService">
            <ref bean="searchService"/>
        </property>
        <property name="namespacePrefixResolver">
            <ref bean="namespaceService"/>
        </property>
       
       
        <property name="caches">
            <set>
                <ref bean="permissionsAccessCache"/>
            </set>
        </property>
    </bean>
   
    <!– The bean that imports xml descibing groups –>
   
    <bean id="ldapGroupImport" class="org.alfresco.repo.importer.ExportSourceImporter">
        <property name="importerService">
            <ref bean="importerComponentWithBehaviour"/>
        </property>
        <property name="transactionService">
            <ref bean="transactionComponent"/>
        </property>
        <property name="authenticationComponent">
            <ref bean="authenticationComponent"/>
        </property>
        <property name="exportSource">
            <ref bean="ldapGroupExportSource"/>
        </property>
        <!– The store that contains group information - this should not be changed –>
        <property name="storeRef">
            <value>${alfresco_user_store.store}</value>
        </property>
       
        <!– The location of group information in the store above - this should not be changed –>
        <property name="path">
            <value>/${alfresco_user_store.system_container.childname}/${alfresco_user_store.authorities_container.childname}</value>
        </property>
       
        <!– If true, clear all existing groups before import, if false update/add groups from the xml –>
        <property name="clearAllChildren">
            <value>true</value>
        </property>
        <property name="nodeService">
            <ref bean="nodeService"/>
        </property>
        <property name="searchService">
            <ref bean="searchService"/>
        </property>
        <property name="namespacePrefixResolver">
            <ref bean="namespaceService"/>
        </property>
       
        <!– caches to clear on import of groups –>
        <property name="caches">
            <set>
                <ref bean="userToAuthorityCache"/>
                <ref bean="permissionsAccessCache"/>
            </set>
        </property>
       
        <!– userToAuthorityCache –>
    </bean>
   
</beans>
Sinon au niveau de scheduled-jobs-context.xml j'ai ajouter :
bean id="ldapPeopleTrigger" class="org.springframework.scheduling.quartz.SimpleTriggerBean">
                <property name="jobDetail">
                        <bean id="ldapPeopleJobDetail" class="org.springframework.scheduling.quartz.JobDetailBean">
                                <property name="jobClass">
                                        <value>org.alfresco.repo.importer.ImporterJob</value>
                                </property>
                                <property name="jobDataAsMap">
                                        <map>
                                                <entry key="bean">
                                                        <ref bean="ldapPeopleImport" />
                                                </entry>
                                        </map>
                                </property>
                        </bean>
                </property>
                <property name="startDelay">
                        <value>30000</value>
                </property>
                <property name="repeatInterval">
                        <value>3600000</value>
                </property>
        </bean>
le serveur demarre sans probleme, mais je n'arrive pas a me "loguer" connecter ni avec les compte locaux ni avec ceux de LDAP.

Voici qlq erreur generés

10:22:54,992 WARN  [repo.admin.ConfigurationChecker] The Alfresco 'dir.root' property is set to a relative path './alf_data'.  'dir.root' should be overridden to point to a specific folder.
10:22:54,992 INFO  [repo.admin.ConfigurationChecker] The Alfresco root data directory ('dir.root') is: .alf_data
10:22:55,711 INFO  [admin.patch.PatchExecuter] VÚrification des correctifs Ó appliquer …
10:22:55,898 INFO  [admin.patch.PatchExecuter] Aucun correctif requis.
10:22:55,898 INFO  [repo.module.ModuleServiceImpl] Found 0 module(s).
10:22:56,445 ERROR [smb.protocol.auth] No valid CIFS authentication combination available
10:22:56,445 ERROR [smb.protocol.auth] Either enable Kerberos support or use an authentication component that supports MD4 hashed passwords
10:22:56,445 ERROR [alfresco.smb.protocol] CIFS server configuration error, Invalid CIFS authenticator configuration
org.alfresco.error.AlfrescoRuntimeException: Invalid CIFS authenticator configuration
        at org.alfresco.filesys.server.auth.EnterpriseCifsAuthenticator.initialize(EnterpriseCifsAuthenticator.java:348)
        at org.alfresco.filesys.server.config.ServerConfiguration.setAuthenticator(ServerConfiguration.java:3310)
        at org.alfresco.filesys.server.config.ServerConfiguration.processSecurityConfig(ServerConfiguration.java:2310)
        at org.alfresco.filesys.server.config.ServerConfiguration.init(ServerConfiguration.java:634)
est ce que qlq1 a une idée sur ce qui peu etre la source du probleme svp???
intalio2007
Member II

Re: SVP je travail sur alfresco 2.0 et je voudrai implementer...

Bonjour,

SVP y a personne qui peut m'aidé car je bloc là Smiley Indifferent !!!!
intalio2007
Member II

Re: SVP je travail sur alfresco 2.0 et je voudrai implementer...

Bonjour,

svp en travaillant sur la meme version d'alfresco a savoir 2.0 et tjr pour l'authentification LDAP j'ai eu le code d'erreur suivant :

11:17:08,044 ERROR [smb.protocol.auth] No valid CIFS authentication combination
available
11:17:08,044 ERROR [smb.protocol.auth] Either enable Kerberos support or use an
authentication component that supports MD4 hashed passwords
11:17:08,044 ERROR [alfresco.smb.protocol] CIFS server configuration error, Inva
lid CIFS authenticator configuration
org.alfresco.error.AlfrescoRuntimeException: Invalid CIFS authenticator configur
ation
est ce qlq a une idée ??

NB: pour java.naming.security.authentication j'ai dejà essayé avec la valeur simple et DIGEST-MD5 et cela donne le même   resultat.

Merci bcp
grimko
Member II

Re: SVP je travail sur alfresco 2.0 et je voudrai implementer...

Bonjour,

Je suis très intéressé par une éventuelle réponse sur ce sujet et cette erreur.
Celle-ci arrive dès que l'on crée le fichier ldap-authentication-context.xml, qui me semble pourtant bien configuré, même en désactivant le serveur CIFS dans files-servers-custom.xml.

Pour info ma config : Alfresco 2.0 sur Tomcat5.5 sous Linux + OpenLDAP

J'ai vu un autre topic mais j'avoue ne pas comprendre ce que NTLM fait là dedans ou bien passthru, je voudrais déjà arriver à m'authentifier avec mes credentials LDAP.

Questions subsidiaires : l'important de comptes est-elle nécessaire ?