Appboard/old/ldap configuration

Revision as of 16:32, 8 March 2012 by imported>Cmace (copied from internalwiki)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

This page provides information about configuring LDAP with AppBoard.


Introduction to LDAP

Many modern applications make use of the same concepts of Users, Roles, and Domains that are used in AppBoard/enPortal. It is not efficient to replicate the same lists of Users, Domains, and Roles in each application. Also, such lists would be difficult to maintain and keep in sync with one another.


LDAP is Lightweight Directory Access Protocol. It provides a service for storing and managing directories of items such as Users and Roles. It also provides simple interfaces for applications to access this information. This enables an organization to store all of this information in one centralized location.


The LDAP Configuration Wizard is a tool in AppBoard for setting up Domains or Roles to be managed externally by an LDAP server.


Accessing the LDAP Configuration Wizard

Perform the following steps to access the LDAP Configuration Wizard:


  1. Log in to the AppBoard Builder as an administrator.
  2. In the Builder Modes panel, click Settings. The System Configuration panel is displayed.
  3. In the System Configuration panel, do one of the following:
    1. Click the User Management button and select the option on the User Management screen to Add LDAP Managed Domain
    2. Click the Stack Assignment button and select the option on the Stack Assignment screen to Add Roles from LDAP


Configuring LDAP Repositories

After selecting either Add LDAP Managed Domain or Add Roles from LDAP, perform the following steps to configure an LDAP Repository:

  1. On the Repositories screen, click the green "+" and enter the LDAP Repository Name
  2. Fill in the following values in the Configuration panel:
    • Repository Name - This displays the Repository Name for informational purposes, and cannot be edited. It is a unique name used to identify an LDAP Server that has been mapped into AppBoard.
    • Repository URL - The URL where the LADP Repository can be accessed by AppBoard. This URL will typically begin with "ldap://". Example: "ldap://192.168.155.165:389"
    • User DN - Enter the Distinguished Name of the user with permission to log in and query the LDAP server. If unspecified, the anonymous account will be used. This account should have read-only access to the repository information needed for synchronization. Example: "uid=LimitedAdmin,ou=System,ou=Users,dc=private,dc=abc"
    • Password - Enter the Password of the user with permission to log in and query the LDAP server
    • Factory - The Java class used by JNDI to talk to the LDAP server. This is set by default to "com.sun.jndi.ldap.LdapCtxFactory" and should not be edited.
    • Authentication Type - Type of authentication that is used by the LDAP Server. This is set by default to "simple" and should not be edited.
    • Admin Access - If this box is unchecked, the Domains or Roles managed by the adapters in this Repository are set to ReadOnly via the admin user interface. Leaving this box unchecked prevents the following actions: Domain deletion, User creation, User deletion, Role creation, and Role deletion.
    • Connection Timeout - Defines a fixed period of time to attempt to connect with the LDAP Server. This is typically only used in a redundant LDAP Server configuration. Enter the number of milliseconds to wait before aborting the connection attempt. The default value is 10,000.

Configuring LDAP Managed Roles

Template-note.png
The Roles tab in the wizard is only provided when the wizard is launched from the Stack Assignment screen.


Perform the following steps to configure an LDAP Role:


  1. From the Stack Assignment screen, select the LDAP Repository for the LDAP Managed Roles (see above to create an LDAP Repository) and click Next to go to the Roles panel.
  2. + - Click the green "+" and enter the LDAP Root Role Name
  3. Fill in the following values in the Configuration panel:
    • Search Base - Identifies a unique node in an LDAP Directory resource to perform the search for Roles. This does not include the host, port, and baseURL identified by LDAPDefinition element. Example: "ou=Solutions,ou=Applications,dc=private,dc=abc"
    • Search Filter - Defines a filter for retrieving users from the LDAP repository. Example: "ou=company.com"
    • Search Scope - Defines whether to search only within the location identified by the base or if the search should look deeply into the location identified by the base. Example: "subTree"
    • Role ID Attribute Key - The LDAP attribute that identifies the name of LDAP Roles. Example: "businessCategory"
    • Role Class - Allows a filter to be placed on the type of LDAP objects that are to be Roles. Example: "groupOfNames"
    • Domain/User Assignment Attribute Key - The LDAP attribute that assigns Roles to Users and/or Domains. Example: "member"
    • Max Number of Roles to Import - The largest number of Roles to import from the LDAP Repository into AppBoard. This can be used when testing against a Repository with a large number of Roles. This attribute has a default of 0, which indicates that all entries should be returned. Note the LDAP Server also has configuration settings that may limit the number of entries returned, which, if exceeded, throws a Naming exception.
    • Max Search Time - How long to wait for the search to be performed (in milliseconds). This attribute has a default of 0, which means to wait indefinitely. Note: the LDAP Server also has configuration settings that may limit how long it will try to run a request before throwing a Naming exception.

Configuring LDAP Managed Domains

Template-note.png
The Domains tab in the wizard is only provided when the wizard is launched from the User Management screen.


Perform the following steps to configure an LDAP Domain:


  1. From the User Management screen, select the LDAP Repository for the LDAP Managed Domain (see above to create an LDAP Repository) and click Next to go to the Domains panel.
  2. + - Click the green "+" and enter the LDAP Domain Name
  3. Fill in the following values in the Configuration panel:
    • Search Base - Identifies a unique node in an LDAP Directory resource to perform the search for Users. This does not include the host, port, and baseURL identified by LDAPDefinition element. Example: "ou=Customer,ou=Users,dc=private,dc=abc"
    • Pluggable Authenticator - The pluggable authentication that will be used by AppBoard to authenticate any user within this domain. Note: This is the fully qualified Java class that must implement the com.edgetech.eportal.session.SessionAuthenticator interface. Use "com.edgetech.eportal.session.impl.LDAPSessionAuthenticatorExtendedWithLazyLoad" by default.
    • Search Filter - Defines a filter for retrieving users from the LDAP repository. Example: "mail=*company.com"
    • Search Scope - Defines whether to search only within the location identified by the base or if the search should look deeply into the location identified by the base. Example: Recursive
    • User ID Attribute Key - The LDAP attribute that identifies the names of LDAP Users. Example: "mail"
    • User Class - Allows a filter to be placed on the type of LDAP objects that are interpreted as Users. Example: "inetOrgPerson"
    • Remove UID Prefix - For cases where LDAP uids include prefix characters that should be removed before creating the enportal userIDs. This attribute should seldom need to be used.
    • Remove UID Suffix - For cases where LDAP uids include domain info such as an email address. This enables the AppBoard userid to only be the username portion of the email address. Example: jadams@company.com and uidSuffix="company.com" then the AppBoard user name would be jadams.
    • Default Role - The AppBoard Role to assign to this Domain. All users in this Domain will inherit this Role assignment.
    • Authentication Type - Type of authentication that is used by the LDAP Server. Use "simple" by default.
    • Session Lease - The time in seconds until the current session will expire from lack of use. This is in the context of AppBoard sessions for users in this Domain.
    • Session Extension - The number of seconds relative to the current time for which to extend the AppBoard session for users in this Domain as they use the AppBoard system.
    • Max Number of Users to Import - The largest number of Users to import from the LDAP Repository into AppBoard. This can be used when testing against a Repository with a large number of User accounts. This attribute has a default of 0, which indicates that all entries should be returned. Note the LDAP Server also has configuration settings that may limit the number of entries returned, which, if exceeded, throws a Naming exception.
    • Max Search Time - How long to wait for the search to be performed (in milliseconds). This attribute has a default of 0, which means to wait indefinitely. Note: the LDAP Server also has configuration settings that may limit how long it will try to run a request before throwing a Naming exception.