Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
  1. Geben Sie bei Provider URL die URL Ihres LDAP Servers an.

  2. Geben Sie bei Optional Settings die entsprechenden Parameter zu Ihrem LDAP Server ein.

  3. Klicken Sie auf Specify the URL of your LDAP server in Provider URL.

  4. Enter the relevant parameters for your LDAP server in Optional Settings.

  5. Click Finish.

...

Options:
  • Optional Settings
    • Search Base - Definiert wo im Verzeichnis die LDAP Suche beginntDefines where in the directory the LDAP search starts.
      • CN - commonName.
      • L - localityName.
      • ST - stateOrProvinceName.
      • O - organizationName.
      • OU - organizationalUnitName.
      • C - countryName.
      • STREET - streetAddress.
      • DC - domainComponent.
      • UID - userid.
    • Suffix - Root, oberstes Datenobjekt einer LDAP Datenstruktur.Scurity Protocol - Optionales Security Protokol (z.Bdata object at the top of the LDAP data structure.
    • Security Protocol -  Optional Protocol Security (e.g. SASL, SSL).
    • Security Authentication - Standard Security Protokol Protocol (none / simple / SASL)
  • Test Connection - Eigene Zugangsdsaten. Nur notwendig um die Verbindung zu testen.

...

  •   Personal username and password. Required only to test the connection.
Result:
  • Project Management > Business Objects - Es wird die Klasse The ExampleAuthenticationProvider.java generiert class is generated.

    Code Block
    languagejava
    themeConfluence
    package com.company.example.business;
    
    import javax.naming.directory.DirContext;
    
    import com.xdev.security.authentication.Authenticator;
    import com.xdev.security.authentication.AuthenticatorProvider;
    import com.xdev.security.authentication.CredentialsUsernamePassword;
    import com.xdev.security.authentication.ldap.LDAPAuthenticator;
    import com.xdev.security.authentication.ldap.LDAPConfiguration.LDAPConfigurationBuilder;
    
    public class MyAuthenticationProvider implements AuthenticatorProvider<CredentialsUsernamePassword, DirContext> {
    	private static MyAuthenticationProvider INSTANCE;
    
    	public static MyAuthenticationProvider getInstance() {
    		if (INSTANCE == null) {
    			INSTANCE = new MyAuthenticationProvider();
    		}
    
    		return INSTANCE;
    	}
    
    	private LDAPAuthenticator authenticator;
    
    	private MyAuthenticationProvider() {
    	}
    
    	@Override
    	public Authenticator<CredentialsUsernamePassword, DirContext> provideAuthenticator() {
    		if (this.authenticator == null) {
    			this.authenticator = new LDAPAuthenticator(
    					new LDAPConfigurationBuilder("ldap://192.168.90.7:389/dc=yourDomainComponent,dc=local")
    							.searchBase("OU=SBSUsers,OU=Users,OU=MyBusiness").suffix("@YOURDOMAIN.LOCAL")
    							.securityAuthentication("simple").build());
    		}
    
    		return this.authenticator;
    	}
    }