ldap-ad et import d'information user

cancel
Showing results for 
Search instead for 
Did you mean: 
sampo
Member II

ldap-ad et import d'information user

Bonjour,

J'ai réussi à lier mon alfresco a mon active directory.

Mais maintenant il apparaît trois problèmes :
1 - Les utilisateurs ne sont pas créé automatiquement il faut qu'il se log pour que leurs sessions soit créé.

2 - Les groupes du coup ne sont pas existant puisqu'un groupe ne peut pas se connecter a alfresco.

3 - Les fiches des utilisateurs ne se remplissent pas toutes seules !!! le sn, samaccount, mail .. !

Du coup comment faire pour importer correctement les comptes dans alfresco, sans que chacun doivent ce connecter.

Je vous remercie pour votre aide.

Cordialement,

Ma configuration :
Alfresco community : 4.2.c
Serveur : Ubuntu 12.04 server
PostgreSQL / Tomcat

Pour mes paramètres ldap-ad / Kerberos / Synchronisation : https://forums.alfresco.com/fr/forum/utilisation/installation/connexion-ldap-ad-08062013-1211
3 Replies
rguinot
Customer

Re: ldap-ad et import d'information user

il semble que ce soit un problème de configuration des propriétés de synchronisation. Pouvez vous postez votre configuration Alfresco du LDAP en question ?
vérifiez l'attribut utilisé pour groupDifferentialQuery et personDifferentialQuery correspond à ce que votre LDAP utilise. Vous pouvez également, pour le test, utiliser synchronization.synchronizeChangesOnly=false pour faire une synchro complète, mais il vaut mieux faire des synchro incrémentales si les portions du LDAP que vous synchronisez sont suffisamment importantes

Idem pour les "fiches utilisateurs". Le mapping des attributs est probablement incorrect. Vérifiez le mapping entre la configuration du LDAP dans Alfresco et les attributs utilisés dans votre LDAP (visibles par ex avec un LDAP browser).


sampo
Member II

Re: ldap-ad et import d'information user

Mon fichier de configuration est en fin de ce message.
Sinon pour savoir les attributs le LDAP browser est a installer sur mon pc ou sur le serveur pour avoir les informations ?
Peut-on savoir les informations de l'active Directory, mis en place sans installer de logiciel Tier ?

#Ce trouve dans : /home/alfrescolinux/alfresco-4.2.c/tomcat/webapps/alfresco/WEB-INF/classes/alfresco/subsystems/Authentication/ldap-ad

# This flag enables use of this LDAP subsystem for authentication. It may be
# that this subsytem should only be used for synchronization, in which case
# this flag should be set to false.
ldap.authentication.active=true

#
# This properties file brings together the common options for LDAP authentication rather than editing the bean definitions
#
ldap.authentication.allowGuestLogin=true
#ldap.authentication.allowGuestLogin=false



# How to map the user id entered by the user to taht passed through to LDAP
# In Active Directory, this can either be the user principal name (UPN) or DN.
# UPNs are in the form <sAMAccountName>@domain and are held in the userPrincipalName attribute of a user
#ldap.authentication.userNameFormat=%s@domain
ldap.authentication.userNameFormat=%s@entreprise.local

# The LDAP context factory to use
ldap.authentication.java.naming.factory.initial=com.sun.jndi.ldap.LdapCtxFactory

# The URL to connect to the LDAP server
#ldap.authentication.java.naming.provider.url=ldap://domaincontroller.company.com:389
ldap.authentication.java.naming.provider.url=ldap://192.168.xxx.xxx:389


# The authentication mechanism to use for password validation
ldap.authentication.java.naming.security.authentication=simple

# Escape commas entered by the user at bind time
# Useful when using simple authentication and the CN is part of the DN and contains commas
ldap.authentication.escapeCommasInBind=false

# Escape commas entered by the user when setting the authenticated user
# Useful when using simple authentication and the CN is part of the DN and contains commas, and the escaped \, is
# pulled in as part of an LDAP sync
# If this option is set to true it will break the default home folder provider as space names can not contain \
ldap.authentication.escapeCommasInUid=false

# Comma separated list of user names who should be considered administrators by default
ldap.authentication.defaultAdministratorUserNames=alfresco

# This flag enables use of this LDAP subsystem for user and group
# synchronization. It may be that this subsytem should only be used for
# authentication, in which case this flag should be set to false.
ldap.synchronization.active=true

# The authentication mechanism to use for synchronization
ldap.synchronization.java.naming.security.authentication=simple

# The default principal to bind with (only used for LDAP sync). This should be a UPN or DN
ldap.synchronization.java.naming.security.principal=alfresco
#ldap.synchronization.java.naming.security.principal=OU=ENTREPRISE_Utilisateurs,dc=entreprise,dc=local

# The password for the default principal (only used for LDAP sync)
ldap.synchronization.java.naming.security.credentials=Alfresc0.

# If positive, this property indicates that RFC 2696 paged results should be
# used to split query results into batches of the specified size. This
# overcomes any size limits imposed by the LDAP server.
ldap.synchronization.queryBatchSize=1000

# If positive, this property indicates that range retrieval should be used to fetch
# multi-valued attributes (such as member) in batches of the specified size.
# Overcomes any size limits imposed by Active Directory.       
ldap.synchronization.attributeBatchSize=1000

# The query to select all objects that represent the groups to import.
#ldap.synchronization.groupQuery=(objectclass\=group)
ldap.synchronization.groupQuery=(objectclass=group)

# The query to select objects that represent the groups to import that have changed since a certain time.
#ldap.synchronization.groupDifferentialQuery=(&(objectclass\=group)(!(whenChanged<\={0})))
ldap.synchronization.groupDifferentialQuery=(&(objectclass=group)(!(whenChanged<={0})))

# The query to select all objects that represent the users to import.
#ldap.synchronization.personQuery=(&(objectclass\=user)(userAccountControl\:1.2.840.113556.1.4.803\:\=512))
#ldap.synchronization.personQuery=(&(objectClass=user)(objectCategory=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
ldap.synchronization.personQuery=(&(objectClass=user)(objectCategory=person)(!(userAccountControl:1.2.840.113556.1.4.803:=512)))
#ldap.synchronization.personQuery=(&(objectClass=\user)(objectCategory=\person)(!(userAccountControl\:1.2.840.113556.1.4.803:=512)))

# The query to select objects that represent the users to import that have changed since a certain time.
#ldap.synchronization.personDifferentialQuery=(&(objectclass\=user)(userAccountControl\:1.2.840.113556.1.4.803\:\=512)(!(whenChanged<\={0})))
#ldap.synchronization.personDifferentialQuery=(&(objectclass=user)(userAccountControl:1.2.840.113556.1.4.803:=512)(!(whenChanged<={0})))
ldap.synchronization.personDifferentialQuery=(&(objectClass=person)(userAccountControl:1.2.840.113556.1.4.803:=512) (!(modifyTimestamp<={0})))

# The group search base restricts the LDAP group query to a sub section of tree on the LDAP server.
#ldap.synchronization.groupSearchBase=ou\=Security Groups,ou\=Alfresco,dc=domain
ldap.synchronization.groupSearchBase=OU=ENTREPRISE_Utilisateurs,dc=entreprise,dc=local

# The user search base restricts the LDAP user query to a sub section of tree on the LDAP server.
#ldap.synchronization.userSearchBase=ou\=User Accounts,ou=\Alfresco,dc=domain
ldap.synchronization.userSearchBase=OU=ENTREPRISE_Utilisateurs,dc=entreprise,dc=local
#ldap.synchronization.userSearchBase=OU\=ENTREPRISE_Utilisateurs,dc\=entreprise,dc\=local

# The name of the operational attribute recording the last update time for a group or user.
ldap.synchronization.modifyTimestampAttributeName=whenChanged

# The timestamp format. Unfortunately, this varies between directory servers.
ldap.synchronization.timestampFormat=yyyyMMddHHmmss'.0Z'

# The attribute name on people objects found in LDAP to use as the uid in Alfresco
ldap.synchronization.userIdAttributeName=samaccountname

# The attribute on person objects in LDAP to map to the first name property in Alfresco
ldap.synchronization.userFirstNameAttributeName=givenname

# The attribute on person objects in LDAP to map to the last name property in Alfresco
ldap.synchronization.userLastNameAttributeName=sn

# The attribute on person objects in LDAP to map to the email property in Alfresco
ldap.synchronization.userEmailAttributeName=mail

# The attribute on person objects in LDAP to map to the organizational id  property in Alfresco
ldap.synchronization.userOrganizationalIdAttributeName=company

# The default home folder provider to use for people created via LDAP import
ldap.synchronization.defaultHomeFolderProvider=largeHomeFolderProvider

# The attribute on LDAP group objects to map to the authority name property in Alfresco
ldap.synchronization.groupIdAttributeName=cn

# The attribute on LDAP group objects to map to the authority display name property in Alfresco
ldap.synchronization.groupDisplayNameAttributeName=displayname

# The group type in LDAP
ldap.synchronization.groupType=group

# The person type in LDAP
ldap.synchronization.personType=user

# The attribute in LDAP on group objects that defines the DN for its members
ldap.synchronization.groupMemberAttributeName=member

# If true progress estimation is enabled. When enabled, the user query has to be run twice in order to count entries.
ldap.synchronization.enableProgressEstimation=true

# Requests timeout, in miliseconds, use 0 for none (default)
ldap.authentication.java.naming.read.timeout=0
vincent-kali
Established Member

Re: ldap-ad et import d'information user

Attention à attribuer les droits nécessaire coté AD. Sur 2008R2 par exemple, un user authentifié n'a pas les droits de lire tous les attributs, notamment pas "memberOf". Utiliser "delegate Control" pour attribuer au user ad les droits de lecture des attributs désirés.