Bonjour tout le monde;Après importation de mes utilisateurs...

cancel
Showing results for 
Search instead for 
Did you mean: 
admina_1710
Member II

Bonjour tout le monde;Après importation de mes utilisateurs...

Bonjour tout le monde;
Après importation de mes utilisateurs et mes groupes LDAP vers alfresco, j'ai remarqué que les groupes sont ne contiennent pas les membres ??

merci a vous.
4 Replies
lme
Partner

Re: Bonjour tout le monde;Après importation de mes utilisateurs...

Bonjour,

Le problème doit venir d'une mauvaise configuration du fichier ldap-authentication-context.xml. Vérifie quand les attributs sont les bons dans le bean ldapGroupExportSource et notamment la valeur de la propriété userIdAttributeName.

Sinon, les membres d'un groupe dans ton annuaire sont notés par leur login ou par leur DN complet ?
admina_1710
Member II

Re: Bonjour tout le monde;Après importation de mes utilisateurs...

Bonjour Laurent;
Merci de votre réponse .

J'ai vérifier le bean ldapGroupExportSource, mais j'ai rien trouvé, pour cela j'ai mis une copie de mon fichier ci-dessous. 


Merci a vous:


<bean id="ldapGroupExportSource" class="org.alfresco.repo.security.authentication.ldap.LDAPGroupExportSource">
        <!–
        The query to select objects that represent the groups to import.
       
        For Open LDAP, using a basic schema, the following is probably what you want:
        (objectclass=groupOfNames)
       
        For Active Directory:
        (objectclass=group)
        –>
        <property name="groupQuery">
            <value>(objectclass=group)</value>
        </property>
       
        <!–
        The seach base restricts the LDAP query to a sub section of tree on the LDAP server.
        –>
        <property name="searchBase">
            <value>dc=xx,dc=yy</value>
        </property>
       
        <!–
        The unique identifier for the user. This must match the userIdAttributeName on the ldapPeopleExportSource bean above.
        –>
        <property name="userIdAttributeName">
            <value>samaccountname</value>
        </property>
       
        <!–
        An attribute that is a unique identifier for each group found.
        This is also the name of the group with the current group implementation.
        This is mandatory for any groups found.
       
        OpenLDAP: "cn" as it is mandatory on groupOfNames
        Active Directory: "cn"
       
        –>
        <property name="groupIdAttributeName">
            <value>cn</value>
        </property>
       
        <!–
        The objectClass attribute for group members.
        For each member of a group, the distinguished name is given.
        The object is looked up by its DN. If the object is of this class it is treated as a group.
        –>
        <property name="groupType">
            <value>groupOfNames</value>
        </property>
       
        <!–
        The objectClass attribute for person members.
        For each member of a group, the distinguished name is given.
        The object is looked up by its DN. If the object is of this class it is treated as a person.
        –>
        <property name="personType">
            <value>inetOrgPerson</value>
        </property>
        <property name="LDAPInitialDirContextFactory">
            <ref bean="ldapInitialDirContextFactory"/>
        </property>
        <property name="namespaceService">
            <ref bean="namespaceService"/>
        </property>
       
        <!–
        The repeating attribute on group objects (found by query or as sub groups)
        used to define membership of the group. This is assumed to hold distinguished names of
        other groups or users/people; the above types are used to determine this.
       
        OpenLDAP: "member" as it is mandatory on groupOfNames
        Active Directory: "member"
       
        –>
        <property name="memberAttribute">
            <value>member</value>
        </property>
       
        <property name="authorityDAO">
            <ref bean="authorityDAO"/>
        </property>
    </bean>
   
    <!– Job definitions to import LDAP people and groups –>
    <!– The triggers register themselves with the scheduler –>
    <!– You may comment in the default scheduler to enable these triggers –>
    <!– If a cron base trigger is what you want seee scheduled-jobs-context.xml for examples. –>
   
    <!– Trigger to load poeple –>
    <!– Note you can have more than one initial (context, trigger, import job and export source) set –>
    <!– This would allow you to load people from more than one ldap store –>
   
    <bean id="ldapPeopleTrigger" class="org.alfresco.util.TriggerBean">
        <property name="jobDetail">
            <bean id="ldapPeopleJobDetail" class="org.springframework.scheduling.quartz.JobDetailBean">
                <property name="jobClass">
                    <value>org.alfresco.repo.importer.ImporterJob</value>
                </property>
                <property name="jobDataAsMap">
                    <map>
                        <entry key="bean">
                            <ref bean="ldapPeopleImport"/>
                        </entry>
                    </map>
                </property>
            </bean>
        </property>
lme
Partner

Re: Bonjour tout le monde;Après importation de mes utilisateurs...

Bonjour,

Il faut modifier les deux propriétés suivantes :

<property name="groupType">
            <value>groupOfNames</value>
        </property>
<property name="personType">
            <value>inetOrgPerson</value>
        </property>
admina_1710
Member II

Re: Bonjour tout le monde;Après importation de mes utilisateurs...

Bonjour;

J'ai remplacé
            <value>groupOfNames</value>   par             <value>group</value>

et
             <value>inetOrgPerson</value>  par                <value>cn</value>

J'utlise Active directory, mais cela n'a rien donné.
Est ce que c'est bien ca ?


merci de votre collaboration.




Merci.