[Résolu]Connexion ldap-ad

cancel
Showing results for 
Search instead for 
Did you mean: 
sampo
Member II

[Résolu]Connexion ldap-ad

Bonjour,

J'aurais une difficulté pour la mise en place de la synchronisation de l'authentification part les comptes utilisateurs de l'active directory.
Je pense que j'ai du oublier quelques choses à un endroit a modifier ou activer ..

Donc déjà ma configuration :
<strong> Alfresco community : 4.2.c
Serveur : Ubuntu 10.04 server
PostgreSQL / Tomcat</strong>

Maintenant pour la connexion à l'active directory je vous annonce mes modification et chemin pour chaque :
Chemin : /home/alfrescolinux/alfresco-4.2.c/tomcat/webapps/alfresco/WEB-INF/classes/alfresco/subsystems/Authentication/ldap-ad
Fichier : ldap-ad-authentication.properties
Contenu :
#Ce trouve dans : /home/alfrescolinux/alfresco-4.2.c/tomcat/webapps/alfresco/WEB-INF/classes/alfresco/subsystems/Authentication/ldap-ad

# This flag enables use of this LDAP subsystem for authentication. It may be
# that this subsytem should only be used for synchronization, in which case
# this flag should be set to false.
ldap.authentication.active=true

#
# This properties file brings together the common options for LDAP authentication rather than editing the bean definitions
#
ldap.authentication.allowGuestLogin=true

# How to map the user id entered by the user to taht passed through to LDAP
# In Active Directory, this can either be the user principal name (UPN) or DN.
# UPNs are in the form <sAMAccountName>@domain and are held in the userPrincipalName attribute of a user
ldap.authentication.userNameFormat=%s@domain

# The LDAP context factory to use
ldap.authentication.java.naming.factory.initial=com.sun.jndi.ldap.LdapCtxFactory

# The URL to connect to the LDAP server
#ldap.authentication.java.naming.provider.url=ldap://domaincontroller.company.com:389
ldap.authentication.java.naming.provider.url=ldap://192.168.100.4:389


# The authentication mechanism to use for password validation
ldap.authentication.java.naming.security.authentication=simple

# Escape commas entered by the user at bind time
# Useful when using simple authentication and the CN is part of the DN and contains commas
ldap.authentication.escapeCommasInBind=false

# Escape commas entered by the user when setting the authenticated user
# Useful when using simple authentication and the CN is part of the DN and contains commas, and the escaped \, is
# pulled in as part of an LDAP sync
# If this option is set to true it will break the default home folder provider as space names can not contain \
ldap.authentication.escapeCommasInUid=false

# Comma separated list of user names who should be considered administrators by default
ldap.authentication.defaultAdministratorUserNames=Administrator

# This flag enables use of this LDAP subsystem for user and group
# synchronization. It may be that this subsytem should only be used for
# authentication, in which case this flag should be set to false.
ldap.synchronization.active=true

# The authentication mechanism to use for synchronization
ldap.synchronization.java.naming.security.authentication=simple

# The default principal to bind with (only used for LDAP sync). This should be a UPN or DN
ldap.synchronization.java.naming.security.principal=alfresco@domain

# The password for the default principal (only used for LDAP sync)
ldap.synchronization.java.naming.security.credentials=secret

# If positive, this property indicates that RFC 2696 paged results should be
# used to split query results into batches of the specified size. This
# overcomes any size limits imposed by the LDAP server.
ldap.synchronization.queryBatchSize=1000

# If positive, this property indicates that range retrieval should be used to fetch
# multi-valued attributes (such as member) in batches of the specified size.
# Overcomes any size limits imposed by Active Directory.       
ldap.synchronization.attributeBatchSize=1000

# The query to select all objects that represent the groups to import.
#ldap.synchronization.groupQuery=(objectclass\=group)
ldap.synchronization.groupQuery=(objectclass=group)

# The query to select objects that represent the groups to import that have changed since a certain time.
#ldap.synchronization.groupDifferentialQuery=(&(objectclass\=group)(!(whenChanged<\={0})))
ldap.synchronization.groupDifferentialQuery=(&(objectclass=group)(!(whenChanged<={0})))

# The query to select all objects that represent the users to import.
#ldap.synchronization.personQuery=(&(objectclass\=user)(userAccountControl\:1.2.840.113556.1.4.803\:\=512))
#ldap.synchronization.personQuery=(&(objectClass=user)(objectCategory=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
ldap.synchronization.personQuery=(&(objectClass=user)(objectCategory=person)(!(userAccountControl:1.2.840.113556.1.4.803:=512)))


# The query to select objects that represent the users to import that have changed since a certain time.
#ldap.synchronization.personDifferentialQuery=(&(objectclass\=user)(userAccountControl\:1.2.840.113556.1.4.803\:\=512)(!(whenChanged<\={0})))
ldap.synchronization.personDifferentialQuery=(&(objectclass=user)(userAccountControl:1.2.840.113556.1.4.803:=512)(!(whenChanged<={0})))


# The group search base restricts the LDAP group query to a sub section of tree on the LDAP server.
#ldap.synchronization.groupSearchBase=ou\=Security Groups,ou\=Alfresco,dc=domain
ldap.synchronization.groupSearchBase=OU=ENTREPRISE_Utilisateurs,dc=entreprise,dc=local

# The user search base restricts the LDAP user query to a sub section of tree on the LDAP server.
#ldap.synchronization.userSearchBase=ou\=User Accounts,ou=\Alfresco,dc=domain
ldap.synchronization.userSearchBase=OU=ENTREPRISE_Utilisateurs,dc=entreprise,dc=local

# The name of the operational attribute recording the last update time for a group or user.
ldap.synchronization.modifyTimestampAttributeName=whenChanged

# The timestamp format. Unfortunately, this varies between directory servers.
ldap.synchronization.timestampFormat=yyyyMMddHHmmss'.0Z'

# The attribute name on people objects found in LDAP to use as the uid in Alfresco
ldap.synchronization.userIdAttributeName=sAMAccountName

# The attribute on person objects in LDAP to map to the first name property in Alfresco
ldap.synchronization.userFirstNameAttributeName=givenName

# The attribute on person objects in LDAP to map to the last name property in Alfresco
ldap.synchronization.userLastNameAttributeName=sn

# The attribute on person objects in LDAP to map to the email property in Alfresco
ldap.synchronization.userEmailAttributeName=mail

# The attribute on person objects in LDAP to map to the organizational id  property in Alfresco
ldap.synchronization.userOrganizationalIdAttributeName=company

# The default home folder provider to use for people created via LDAP import
ldap.synchronization.defaultHomeFolderProvider=largeHomeFolderProvider

# The attribute on LDAP group objects to map to the authority name property in Alfresco
ldap.synchronization.groupIdAttributeName=cn

# The attribute on LDAP group objects to map to the authority display name property in Alfresco
ldap.synchronization.groupDisplayNameAttributeName=displayName

# The group type in LDAP
ldap.synchronization.groupType=group

# The person type in LDAP
ldap.synchronization.personType=user

# The attribute in LDAP on group objects that defines the DN for its members
ldap.synchronization.groupMemberAttributeName=member

# If true progress estimation is enabled. When enabled, the user query has to be run twice in order to count entries.
ldap.synchronization.enableProgressEstimation=true

# Requests timeout, in miliseconds, use 0 for none (default)
ldap.authentication.java.naming.read.timeout=0


N'ayant que les informations prises sous GLPI pour m'aider à savoir :
<strong> L'adresse ip du serveur Ldap :</strong>  192.168.100.4
<strong> port :</strong>  389
<strong> Filtre de connexion : </strong> (&(objectClass=user)(objectCategory=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
<strong> Basedn :</strong>  OU=ENTREPRISE_Utilisateurs,dc=entreprise,dc=local
<strong> DN du compte (pour les connexions non anonymes) :</strong>  Admin_AD
<strong> Champ de l'identifiant :</strong>  samaccountname

Maintenant je n'est fais que ce changement et cela ne marche pas alors que je ne pense pas avoir fait d'erreur.

Si vous pouviez m'éclairer, s'il vous plait.

<strong>Pour les logs si besoin, dite moi ou trouver les bons logs en relation avec ce genre d'erreur, j'ai ouvert plusieurs fichiers de logs et je n'est pas vue d'erreur en relation a un import d'user ou de ldap-ad … ! </strong>

Merci ,

Cordialement,
2 Replies
gros_manu
Member II

Re: [Résolu]Connexion ldap-ad

As-tu modifié ton fichier "alfresco-global.properties"  alfresco/tomcat/shared/classes/alfresco-global.properties ?
Il faut que tu y précise la chaine d'authetification.
Cela devrait donner quelque chose comme cela :
### Authentication Chain ###
authentication.chain=alfinst:alfrescoNtlm,ldap:ldap-ad
sampo
Member II

Re: [Résolu]Connexion ldap-ad

Ok merci j'ai fait le changement et cela marche Smiley Happy ! Merci.