Jump to content
We've recently updated our Privacy Statement, available here ×

mileidysg

Members
  • Posts

    28
  • Joined

  • Last visited

mileidysg's Achievements

Explorer

Explorer (4/14)

  • Week One Done
  • One Month Later
  • One Year In
  • First Post Rare
  • Collaborator Rare

Recent Badges

0

Reputation

  1. Solution: In the report properties: When No Data: No Data Section And define in No Data Section what you want to display Mileidys Gonzalez Prieto MSc
  2. The follow solution is working for me Mileidys Gonzalez Prieto Code:<bean id="userSearch" class="org.springframework.security.ldap.search.FilterBasedLdapUserSearch"> <constructor-arg index="0" value=""/> <constructor-arg index="1" value="(&(sAMAccountName={0}) (| (memberOf=CN=Group1,OU=Groups,OU=Site,DC=mydc,DC=org) (memberOf=CN=Group2,OU=Groups,OU=Site,DC=mydc,DC=org) (memberOf=CN=Group3,OU=Groups,OU=Site,DC=mydc,DC=org) ))" /> <constructor-arg index="2" ref="contextSource" /> </bean>
  3. I guess u replace xxxx for the values according to your settings, right? Maybe u should make it simple first, instead of use: <constructor-arg index="1" value="(&(sAMAccountName={0})(|(memberOf=CN=xxxxx,OU=xxx,DC=xxxx,DC=xxx)(memberOf=CN=xxxxx,OU=xxx,DC=xxxx,DC=xxx)))" /> replace it by: <constructor-arg index="1" value="(sAMAccountName={0})" /> Add an entry on ur log4j configuration to debug the ldap area: log4j.logger.org.springframework.security=DEBUG, stdout, fileout log4j.logger.org.springframework.security.ldap=DEBUG, stdout, fileout
  4. Here u have an example... Code: <!-- ldap provider 2 --> <bean id="contextSource-2" class="org.springframework.security.ldap.DefaultSpringSecurityContextSource"> <constructor-arg value="ldap://127.0.0.1:389/DC=xxxx,DC=xx"/> <property name="userDn" value="CN=xxxxx,OU=xxxxx,OU=xxx,DC=xxxx,DC=xx" /> <property name="password" value="password"/> <property name="referral" value="follow" /> </bean> <bean id="userSearch_ALL-2" class="org.springframework.security.ldap.search.FilterBasedLdapUserSearch"> <constructor-arg index="0" value=""/> <constructor-arg index="1" value="(&(sAMAccountName={0})(|(memberOf=CN=xxxxx,OU=xxx,DC=xxxx,DC=xxx)(memberOf=CN=xxxxx,OU=xxx,DC=xxxx,DC=xxx)))" /> <constructor-arg index="2" ref="contextSource-2" /> </bean> <bean id="ldapAuthenticationProvider-2" class="org.springframework.security.providers.ldap.LdapAuthenticationProvider"> <constructor-arg> <bean class="org.springframework.security.providers.ldap.authenticator.BindAuthenticator"> <constructor-arg ref="contextSource-2"/> <property name="userDnPatterns" value="OU=xxxxx" /> <property name="userSearch" ref="userSearch_ALL-2"/> </bean> </constructor-arg> <constructor-arg> <bean class="org.springframework.security.ldap.populator.DefaultLdapAuthoritiesPopulator"> <constructor-arg ref="contextSource-2" /> <constructor-arg value=""/> <property name="rolePrefix" value=""/> <property name="convertToUpperCase" value="true"/> <property name="searchSubtree" value="true"></property> <property name="groupRoleAttribute" value="cn" /> <property name="groupSearchFilter" value="(&(objectClass=group)(member={0}))" /> </bean> </constructor-arg> </bean> <bean id="authenticationManager" class="org.springframework.security.providers.ProviderManager"> <property name="providers"> <list> <ref local="ldapAuthenticationProvider-2"/> <ref local="anonymousAuthenticationProvider"/> <ref bean="${bean.daoAuthenticationProvider}"/> </list> </property> </bean>
  5. Hi, I'm been trying to set up a double LDAP authentication on my Jasperserver without success. I tested both of them and separately they work fine, but the situation appear when I enabled both of them. Both configurations used they own context, user search and group filter. Any clue on this, please? Code:<bean id="authenticationManager" class="org.springframework.security.providers.ProviderManager"> <property name="providers"> <list> <ref local="ldapAuthenticationProvider-2"/> <ref local="ldapAuthenticationProvider-1"/> <ref local="anonymousAuthenticationProvider"/> <ref bean="${bean.daoAuthenticationProvider}"/> </list> </property> </bean>
  6. Well, according to your requirements you can say the LDAP authentication was succesfull when: a) Recognized the user by using the usersearch b) Populate the roles using the groupsearchfilter As usual a debug log can be activated on the log4j.properties with the line log4j.logger.org.springframework.security.ldap=DEBUG, stdout, fileout The information is stored on the log file jasperserver.log and there you can check the connection with the LDAP Server, if the user was found and if the roles are fine. Post Edited by mileidysg at 08/10/2010 09:59
  7. Hi, I have some doubts regarding Crosstabs generate per each group item and the performance. What is better: 1. Use a datasource only with the data for each group item / subreport 2. Reset the datasource on each group item (the crosstab is filling with the same data from the main report) I was running the two versions here but the numbers are not consistente, maybe cache? I do not know. Please, can somebody give me any clue? Thank you
  8. I have the same situation over here. My solution was to use the time directly in the sql query according to the time of the server and is fine.
  9. I have the same... I took a look on the libraries of jasperserver, specifically the jasperreports jar library. The one in ireport 3.7.2 is different from the one stored at jasperserver application, in ireport the component table have been included... I will try later on to update the librarie in jasperserver to see if the system is working good.
  10. Good to hear... Let me share also the configuration to get the roles on jasper. According to the complexity of your AD u will like to import to Jasper only some of the roles for the user, and based on that set permittions on jasper. In this case is only importing the groups assign to the cn filter in groupSearchFilter Code:<bean class="org.springframework.security.ldap.populator.DefaultLdapAuthoritiesPopulator"> <constructor-arg ref="contextSource" /> <constructor-arg value=""/> <property name="rolePrefix" value=""/> <property name="convertToUpperCase" value="true"/> <property name="groupRoleAttribute" value="cn"></property> <property name="searchSubtree" value="true"></property> <property name="groupSearchFilter" value="(&(objectClass=group)(|(cn=<cn here>)(cn=<cn here>))(member={0})))"/></bean>
  11. I did like the code below, the information is with the format: CN=...,OU=..,OU=..,DC=..,DC=... I hope it helps Code:<bean id="userSearch_ALL" class="org.springframework.security.ldap.search.FilterBasedLdapUserSearch"> <constructor-arg index="0" value=""/> <constructor-arg index="1" value="(&(sAMAccountName={0})(|(memberOf=[info here])(memberOf=[info here])))" /> <constructor-arg index="2" ref="contextSource" /> </bean>
×
×
  • Create New...