Connexion Alfresco (3.2) via LDAP

cancel
Showing results for 
Search instead for 
Did you mean: 
ima_alfresco
Member II

Connexion Alfresco (3.2) via LDAP

Bonjour,

J'ai effectué la procédure d'import des mes utilisateurs dans Alfresco via mon annuaire LDAP. Tout est OK, à la connexion quand je suis dans la fenêtre de login 
http://monserveur:8080/alfresco/faces/jsp/login.jsp
tout est OK ca passes. Par contre quand je suis ds mon navigateur (IE ou Firefox) et je tapes l'adresse
http://monserveur:8080/alfresco
, une fenêtre de connexion s'affiche mais là impossible de me connecter.

Il y a t'il une manipulation a effectuer sur les navigateur ou un paramètre à valider?

Merci d'avance
2 Replies
cghisi
Member II

Re: Connexion Alfresco (3.2) via LDAP

Bonjour,

je viens de tomber sur votre post sur le forum. Voila je ne pense pas que je puisse vous aider pour votre problème. Cependant je vois que vous avez réussi à configurer l'import LDAP.

Auriez vous des liens ou une aide me permmettant de configurer mon outil alfresco afin d'y intégrer le LDAP.

Car actuellement j'ai quelques soucis de configurations. Lors de ma recherche d'utilisateurs rien ne remonte, je pense que je dois avoir une erreur sur le fichier ldap-ad-authentication.properties.

Je vous remercie bonne soirée.


Serveur: Ubuntu Server 9.04
Alfresco : V 3.2
ima_alfresco
Member II

Re: Connexion Alfresco (3.2) via LDAP

Bonjour,

Voici les manipulation que j'ai effectués

Fichier /shared/classes/alfresco-global.properties

authentication.chain=alfrescoNtlm1:alfrescoNtlm,ldap1:ldap-ad

Création dossier
/shared/classes/extension/subsystems/Authentication/alfrescoNTLM/[managed,alfrescoNtlm1]

2 Fichiers

my-authentication.properties
alfresco.authentication.authenticateCIFS=false
alfresco.authentication.allowGuestLogin=true

my-ntlm-filter.properties
ntlm.authentication.sso.enabled=true
ntlm.authentication.mapUnknownUserToGuest=false

Création dossier
/shared/classes/extension/subsystems/Authentication/ldap-ad/[managed,ldap1]

un fichier

# This flag enables use of this LDAP subsystem for authentication. It may be
# that this subsytem should only be used for synchronization, in which case
# this flag should be set to false.
ldap.authentication.active=true

#
# This properties file brings together the common options for LDAP authentication rather than editing the bean definitions
#
ldap.authentication.allowGuestLogin=true
# How to map the user id entered by the user to taht passed through to LDAP
# - simple
#    - this must be a DN and would be something like
#      uid=%s,ou=People,dc=company,dc=com
# - digest
#    - usually pass through what is entered
#      %s    
ldap.authentication.userNameFormat=%s@a remplacer

# The LDAP context factory to use
ldap.authentication.java.naming.factory.initial=com.sun.jndi.ldap.LdapCtxFactory

# The URL to connect to the LDAP server
ldap.authentication.java.naming.provider.url=a remplacer

# The authentication mechanism to use
ldap.authentication.java.naming.security.authentication=simple

# Escape commas entered by the user at bind time
# Useful when using simple authentication and the CN is part of the DN and contains commas
ldap.authentication.escapeCommasInBind=false

# Escape commas entered by the user when setting the authenticated user
# Useful when using simple authentication and the CN is part of the DN and contains commas, and the escaped \, is
# pulled in as part of an LDAP sync
# If this option is set to true it will break the default home folder provider as space names can not contain \
ldap.authentication.escapeCommasInUid=false

# Comma separated list of user names who should be considered administrators by default
ldap.authentication.defaultAdministratorUserNames=Administrator

# This flag enables use of this LDAP subsystem for user and group
# synchronization. It may be that this subsytem should only be used for
# authentication, in which case this flag should be set to false.
ldap.synchronization.active=true

# The default principal to use (only used for LDAP sync)
ldap.synchronization.java.naming.security.principal=a remplacer

# The password for the default principal (only used for LDAP sync)
ldap.synchronization.java.naming.security.credentials=a remplacer

# If positive, this property indicates that RFC 2696 paged results should be
# used to split query results into batches of the specified size. This
# overcomes any size limits imposed by the LDAP server.
ldap.synchronization.queryBatchSize=1000

# The query to select all objects that represent the groups to import.
ldap.synchronization.groupQuery=(objectclass\=groupe)

# The query to select objects that represent the groups to import that have changed since a certain time.
ldap.synchronization.groupDifferentialQuery=(&(objectclass\=groupe)(!(modifyTimestamp<\={0})))

# The query to select all objects that represent the users to import.
ldap.synchronization.personQuery=a remplacer
# The query to select objects that represent the users to import that have changed since a certain time.
ldap.synchronization.personDifferentialQuery=(&(objectclass\=user)(userAccountControl\:1.2.840.113556.1.4.803\:\=512)(company=*)(!(modifyTimestamp<\={0})))

# The group search base restricts the LDAP group query to a sub section of tree on the LDAP server.
ldap.synchronization.groupSearchBase=ou\=Groups,dc\=company,dc\=com

# The user search base restricts the LDAP user query to a sub section of tree on the LDAP server.
ldap.synchronization.userSearchBase=a remplacer

# The name of the operational attribute recording the last update time for a group or user.
ldap.synchronization.modifyTimestampAttributeName=modifyTimestamp

# The timestamp format. Unfortunately, this varies between directory servers.
ldap.synchronization.timestampFormat=yyyyMMddHHmmss'.0Z'

# The attribute name on people objects found in LDAP to use as the uid in Alfresco
ldap.synchronization.userIdAttributeName=sAMAccountName

# The attribute on person objects in LDAP to map to the first name property in Alfresco
ldap.synchronization.userFirstNameAttributeName=givenName

# The attribute on person objects in LDAP to map to the last name property in Alfresco
ldap.synchronization.userLastNameAttributeName=sn

# The attribute on person objects in LDAP to map to the email property in Alfresco
ldap.synchronization.userEmailAttributeName=mail

# The attribute on person objects in LDAP to map to the organizational id  property in Alfresco
ldap.synchronization.userOrganizationalIdAttributeName=company

# The default home folder provider to use for people created via LDAP import
ldap.synchronization.defaultHomeFolderProvider=userHomesHomeFolderProvider

# The attribute on LDAP group objects to map to the gid property in Alfrecso
ldap.synchronization.groupIdAttributeName=cn

# The group type in LDAP
ldap.synchronization.groupType=group

# The person type in LDAP
ldap.synchronization.personType=user

# The attribute in LDAP on group objects that defines the DN for its members
ldap.synchronization.groupMemberAttributeName=member

Création dossier
/shared/classes/extension/subsystems/Synchornization/default/[default]

1 fichier

#
# This properties file is used to configure user registry syncronisation (e.g. LDAP)
#

# Should the scheduled sync job only query users and groups changed since the
# last sync? Note that when true, the sync job will not be able to detect which
# users or groups have been removed from the directory (but obviously group
# membership changes would still be reflected). When false, a more regular
# differential sync on login can still be enabled.
synchronization.synchronizeChangesOnly=false

# The cron expression defining when imports should take place
synchronization.import.cron=05 55 * * * ?

# Should we trigger a differential sync when missing people log in?
synchronization.syncWhenMissingPeopleLogIn=false

# Should we auto create a missing person on log in?
synchronization.autoCreatePeopleOnLogin=false

Voilà en espérant avoir été clair

Par contre j'ai tjs mon souci, si qqun a une idée ca serait bien sympa, peut être qu'une des mes options n'est pas correcte.