Jump to content
We've recently updated our Privacy Statement, available here ×

Jasperserver and ldap


durkine

Recommended Posts

Hi,

I am trying to configure jasperserver to work with LDAP (Novell eDir). I have read some of the docs relating to configuring LDAP and I am a little confused.

 

In the applicationContext-security.xml file I have added in the ldapAuthenticationProvider and commented out the following.

 

 

I have made the necessary changes to the ldapAuthenticationProvider for ldap authentication and configured it for my own ldap server.

 

When I attempt to login using my Novell username and password I get a bad credentials warning?

 

What I find strange is that I can still log into jasperserver using the default accounts (jasperadmin and joeuser) despite the authentication provider setup to use ldap.

 

Is there some other configuration file I need to change in order to setup ldap authentication?

 

Thanks,

 

Link to comment
Share on other sites

  • Replies 3
  • Created
  • Last Reply

Top Posters In This Topic

Top Posters In This Topic

 These are two separate issues...

First, you can have multiple authentication providers under spring security.  So if you still have daoProvider enabled (which I suspect you do) the default logins will still work as it will check the daoProvider if the ldapProvider fails...

Here is how I have our ldap provider configured...  (I don't know anything about Novell but hopefully this will help).

NOTE:  We implemented our own ldap authentication provider but you should be able to use the standard provider.

    <!-- ======================== AUTHENTICATION ======================= -->

    <bean id="authenticationManager" class="org.acegisecurity.providers.ProviderManager">

        <property name="providers">

            <list>

                <!-- not on by default <ref local="ldapAuthenticationProvider"/>  -->

                <!-- <ref local="daoAuthenticationProvider"/> -->

                <ref local="commonLdapAuthenticationProvider"/>

                <ref local="anonymousAuthenticationProvider"/>

                <!--ref local="jaasAuthenticationProvider"/-->

            </list>

        </property>

    </bean>

    <bean id="commonLdapAuthenticationProvider" class="com.mpower.security.CommonLdapAuthenticationProvider">
        <property name="userDetailsService"><ref bean="userAuthorityService"/></property>
        <property name="initialDirContextFactory"><ref local="initialDirContextFactory" /></property>
<property name="userLookupPattern"><value>uid={0},ou=users,o={1}</value></property>
    </bean>
 
Link to comment
Share on other sites

Hi,

Thanks for that.

What I find strange is that the daoAuthenticationProvider is commented out and I only have the ldapProvider enabled but yet I am still able to login using the jasperadmin user and joeuser.

There must be something obvious I not doing.

Do I need to change the login form action?

Thanks,

 

 

Link to comment
Share on other sites

Hi,

I have realised my error.  I made a copy of the original xml file in the same directory which the server must have been reading as well, this accounted for me being able to login as the default users. 

When I moved the copy of the applicationContext -security.xml file outside of the WEB-INF folder the ldap authentication started to work.

Thanks for the help and pointers.

Regards,

 



Post Edited by durkine at 08/31/2009 08:51
Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×
×
  • Create New...