Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
  1. Geben Sie bei Provider URL die URL Ihres LDAP Servers an.

  2. Geben Sie bei Optional Settings die entsprechenden Parameter zu Ihrem LDAP Server ein.

  3. Klicken Sie auf Enter the URL of your LDAP server at the Provider URL.

  4. Enter the corresponding parameters to your LDAP server under Optional Settings.

  5. Click Finish.

...

Options:
  • Optional Settings
    • Search Base - Definiert wo im Verzeichnis die LDAP Suche beginnt Defines where in the directory the LDAP search begins.
      • CN - commonName.
      • L - localityName.
      • ST - stateOrProvinceName.
      • O - organizationName.
      • OU - organizationalUnitName.
      • C - countryName.
      • STREET - streetAddress.
      • DC - domainComponent.
      • UID - userid.
    • Suffix - Root, oberstes Datenobjekt einer LDAP Datenstruktur data object at the top of an LDAP data structure.
    • Scurity Protocol - Optionales Optional Security Protokol Protocol (z.B. SASL, SSL).
    • Security Authentication - Standard Security Protokol Protocol (none / simple / SASL)
  • Test Connection - Eigene Zugangsdsaten. Nur notwendig um die Verbindung zu testen.

...

  •  Personal username and password. Only required to test the connection.
Result:
  • Project Management > Business Objects - Es wird die Klasse The class ExampleAuthorizationProvider.java generiert is generated.

    Code Block
    languagejava
    themeConfluence
    package com.company.example.business;
    
    import com.xdev.security.authentication.CredentialsUsernamePassword;
    import com.xdev.security.authentication.ldap.LDAPConfiguration;
    import com.xdev.security.authentication.ldap.LDAPConfiguration.LDAPConfigurationBuilder;
    import com.xdev.security.authorization.AuthorizationConfiguration;
    import com.xdev.security.authorization.AuthorizationConfigurationProvider;
    import com.xdev.security.authorization.ldap.LDAPAuthorizationConfigurationProvider;
    
    public class ExampleAuthorizationConfigurationProvider implements AuthorizationConfigurationProvider {
    	public static ExampleAuthorizationConfigurationProvider New(CredentialsUsernamePassword credentials) {
    		return new ExampleAuthorizationConfigurationProvider(credentials);
    	}
    
    	private final CredentialsUsernamePassword credentials;
    	private AuthorizationConfiguration authorizationConfiguration;
    
    	private ExampleAuthorizationConfigurationProvider(CredentialsUsernamePassword credentials) {
    		this.credentials = credentials;
    	}
    
    	@Override
    	public AuthorizationConfiguration provideConfiguration() {
    		if (this.authorizationConfiguration == null) {
    			LDAPConfiguration ldapConfiguration = new LDAPConfigurationBuilder(
    					"ldap://192.168.86.8:389/dc=xdevsoftware,dc=local").searchBase("OU=SBSUsers,OU=Users,OU=MyBusiness")
    							.suffix("@XDEVSOFTWARE.LOCAL").securityAuthentication("simple").build();
    
    			this.authorizationConfiguration = new LDAPAuthorizationConfigurationProvider(ldapConfiguration,
    					this.credentials).provideConfiguration();
    		}
    
    		return this.authorizationConfiguration;
    	}
    }

...