cas4.0 与openldap的集成

网上大部分是3.x 版本的集成,终于找到一个说的,却没有跑起来,只有自己再查资料,进行一番验证,终于通过了。废话少说,现在说下步骤。

1.新增ldap认证的入口,见以下红色部分

    <bean id="authenticationManager" class="org.jasig.cas.authentication.PolicyBasedAuthenticationManager">
        <constructor-arg>
            <map>
                <!--
                   | IMPORTANT
                   | Every handler requires a unique name.
                   | If more than one instance of the same handler class is configured, you must explicitly
                   | set its name to something other than its default name (typically the simple class name).
                   -->
                <entry key-ref="proxyAuthenticationHandler" value-ref="proxyPrincipalResolver" />
		<span style="color:#ff0000;"><entry key-ref="ldapAuthenticationHandler" value-ref="proxyPrincipalResolver"/>  </span>
<span style="white-space:pre">		</span><!-- 新增ldap认证的入口 <entry key-ref="primaryAuthenticationHandler" value-ref="primaryPrincipalResolver" />-->
               
            </map>
        </constructor-arg>

2.增加ldap相关配置操作,从bean id  ldapAuthenticationHandler 相关属性开始。 请注意红色部分uid={user}写法,看到有个中文博客是uid={0},但是我没通过测试,后来查询一个英文论坛,见对方这么写,测试通过了。绿色部分修改为自己正确的配置即可。需要提出的是
<span style="background-color: rgb(51, 204, 0);"> p:baseDn="dc=wzyb,dc=com"</span>
这种方式,可以从根一直查找用户,不像有的资料给的查询方式是某一个子树节点,一旦用户不是全部放在一个节点下面,就无法全部查询。

<span style="background-color: rgb(240, 240, 240);">    <!--
        Start the additions for the LDAP authentication here.
        -->

    <bean id="ldapAuthenticationHandler"
          class="org.jasig.cas.authentication.LdapAuthenticationHandler"
          p:principalIdAttribute="uid"
          c:authenticator-ref="authenticator">
        <property name="principalAttributeMap">
            <map>
                <!--
                   | This map provides a simple attribute resolution mechanism.
                   | Keys are LDAP attribute names, values are CAS attribute names.
                   | Use this facility instead of a PrincipalResolver if LDAP is
                   | the only attribute source.
                   -->
</span><span style="color:#009900;background-color: rgb(240, 240, 240);">               </span><span style="background-color: rgb(0, 153, 0);"> <entry key="uid" value="uid" />
                <entry key="mail" value="mail" />
                <entry key="cn" value="displayName" />
                <entry key="eduPersonPrincipalName" value="eduPersonPrincipalName" /></span><span style="background-color: rgb(240, 240, 240);">
            </map>
        </property>
    </bean>

    <bean id="authenticator" class="org.ldaptive.auth.Authenticator"
          c:resolver-ref="dnResolver"
          c:handler-ref="authHandler" />

    <bean id="dnResolver" class="org.ldaptive.auth.PooledSearchDnResolver"
         </span><span style="background-color: rgb(51, 204, 0);"> p:baseDn="dc=wzyb,dc=com"</span><span style="background-color: rgb(240, 240, 240);">
          p:allowMultipleDns="false"
          p:subtreeSearch="true"
          p:connectionFactory-ref="searchPooledLdapConnectionFactory"
          </span><span style="background-color: rgb(204, 0, 0);">p:userFilter="uid={user}" /></span><span style="background-color: rgb(240, 240, 240);">

    <bean id="searchPooledLdapConnectionFactory"
          class="org.ldaptive.pool.PooledConnectionFactory"
          p:connectionPool-ref="searchConnectionPool" />

    <bean id="searchConnectionPool" parent="abstractConnectionPool"
          p:connectionFactory-ref="searchConnectionFactory" />

    <bean id="searchConnectionFactory"
          class="org.ldaptive.DefaultConnectionFactory"
          p:connectionConfig-ref="searchConnectionConfig" />

    <bean id="searchConnectionConfig" parent="abstractConnectionConfig"
          p:connectionInitializer-ref="bindConnectionInitializer" />

    <bean id="bindConnectionInitializer"
          class="org.ldaptive.BindConnectionInitializer"
         </span><span style="color:#009900;background-color: rgb(240, 240, 240);"> </span><span style="background-color: rgb(0, 153, 0);">p:bindDn="cn=Manager,dc=wzyb,dc=com"></span><span style="background-color: rgb(240, 240, 240);">
        <property name="bindCredential">
            <bean class="org.ldaptive.Credential"
              </span><span style="background-color: rgb(0, 153, 0);">    c:password="secret" /></span><span style="background-color: rgb(240, 240, 240);">
        </property>
    </bean>

    <bean id="abstractConnectionPool" abstract="true"
          class="org.ldaptive.pool.BlockingConnectionPool"
          init-method="initialize"
          p:poolConfig-ref="ldapPoolConfig"
          p:blockWaitTime="3000"
          p:validator-ref="searchValidator"
          p:pruneStrategy-ref="pruneStrategy" />

    <bean id="abstractConnectionConfig" abstract="true"
          class="org.ldaptive.ConnectionConfig"
          </span><span style="background-color: rgb(0, 153, 0);">p:ldapUrl="ldap://192.168.56.101:389"</span><span style="background-color: rgb(240, 240, 240);">
          p:connectTimeout="3000"
          p:useStartTLS="false"
          p:sslConfig-ref="sslConfig" />

    <bean id="ldapPoolConfig" class="org.ldaptive.pool.PoolConfig"
          p:minPoolSize="300"
          p:maxPoolSize="600"
          p:validateOnCheckOut="true"  
          p:validatePeriodically="true"  
          p:validatePeriod="300" />

    <bean id="sslConfig" class="org.ldaptive.ssl.SslConfig">
        <property name="credentialConfig">
            <bean class="org.ldaptive.ssl.X509CredentialConfig"
             </span><span style="background-color: rgb(0, 153, 0);">     p:trustCertificates="file:/E:/sso/wzyb.crt" /></span><span style="background-color: rgb(240, 240, 240);">
        </property>
    </bean>

    <bean id="pruneStrategy" class="org.ldaptive.pool.IdlePruneStrategy"
          p:prunePeriod="300"
          p:idleTime="600" />

    <bean id="searchValidator" class="org.ldaptive.pool.SearchValidator" />

    <bean id="authHandler" class="org.ldaptive.auth.PooledBindAuthenticationHandler"
          p:connectionFactory-ref="bindPooledLdapConnectionFactory" />

    <bean id="bindPooledLdapConnectionFactory"
          class="org.ldaptive.pool.PooledConnectionFactory"
          p:connectionPool-ref="bindConnectionPool" />

    <bean id="bindConnectionPool" parent="abstractConnectionPool"
          p:connectionFactory-ref="bindConnectionFactory" />

    <bean id="bindConnectionFactory"
          class="org.ldaptive.DefaultConnectionFactory"
          p:connectionConfig-ref="bindConnectionConfig" />

    <bean id="bindConnectionConfig" parent="abstractConnectionConfig" />
    
    <!--
        End of LDAP authentication insertions
        --></span>

3.增加ldap返回属性的操作,解释同2

    <!--
    Bean that defines the attributes that a service may return.  This example uses the Stub/Mock version.  A real implementation
    may go against a database or LDAP server.  The id should remain "attributeRepository" though.
    +-->
   <bean id="attributeRepository"
        class="org.jasig.cas.persondir.LdapPersonAttributeDao"
        <span style="background-color: rgb(51, 204, 0);">p:baseDN="dc=wzyb,dc=com"</span>
        <span style="color:#330000;background-color: rgb(204, 0, 0);">p:searchFilter="uid={user}"</span>
        p:searchControls-ref="searchControls"
        p:connectionFactory-ref="searchPooledLdapConnectionFactory"
        p:queryAttributeMapping-ref="queryAttributeMap"
        p:resultAttributeMapping-ref="resultAttributeMap" />

 
    <util:map id="queryAttributeMap">
        <span style="background-color: rgb(51, 204, 0);"><entry key="user" value="uid" /><!--根据uid查询--></span>
    </util:map>

    <util:map id="resultAttributeMap">
<span style="background-color: rgb(51, 204, 0);">        <entry key="uid" value="uid" />
        <entry key="mail" value="email" />
        <entry key="cn" value="displayName" />
        <entry key="eduPersonPrincipalName" value="eduPersonPrincipalName" /></span>
    </util:map>

    <bean id="searchControls"
          class="javax.naming.directory.SearchControls"
          p:searchScope="2" />


下面将完整的配置放出

<?xml version="1.0" encoding="UTF-8"?>
<!--

    Licensed to Jasig under one or more contributor license
    agreements. See the NOTICE file distributed with this work
    for additional information regarding copyright ownership.
    Jasig licenses this file to you under the Apache License,
    Version 2.0 (the "License"); you may not use this file
    except in compliance with the License.  You may obtain a
    copy of the License at the following location:

      http://www.apache.org/licenses/LICENSE-2.0

    Unless required by applicable law or agreed to in writing,
    software distributed under the License is distributed on an
    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
    KIND, either express or implied.  See the License for the
    specific language governing permissions and limitations
    under the License.

-->
<!--
| deployerConfigContext.xml centralizes into one file some of the declarative configuration that
| all CAS deployers will need to modify.
|
| This file declares some of the Spring-managed JavaBeans that make up a CAS deployment.  
| The beans declared in this file are instantiated at context initialization time by the Spring 
| ContextLoaderListener declared in web.xml.  It finds this file because this
| file is among those declared in the context parameter "contextConfigLocation".
|
| By far the most common change you will need to make in this file is to change the last bean
| declaration to replace the default authentication handler with
| one implementing your approach for authenticating usernames and passwords.
+-->

<beans xmlns="http://www.springframework.org/schema/beans"
       xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
       xmlns:p="http://www.springframework.org/schema/p"
       xmlns:c="http://www.springframework.org/schema/c"
       xmlns:tx="http://www.springframework.org/schema/tx"
       xmlns:util="http://www.springframework.org/schema/util"
       xmlns:sec="http://www.springframework.org/schema/security"
       xsi:schemaLocation="http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans-3.2.xsd
       http://www.springframework.org/schema/tx http://www.springframework.org/schema/tx/spring-tx-3.2.xsd
       http://www.springframework.org/schema/security http://www.springframework.org/schema/security/spring-security-3.2.xsd
       http://www.springframework.org/schema/util http://www.springframework.org/schema/util/spring-util.xsd">

    <!--
       | The authentication manager defines security policy for authentication by specifying at a minimum
       | the authentication handlers that will be used to authenticate credential. While the AuthenticationManager
       | interface supports plugging in another implementation, the default PolicyBasedAuthenticationManager should
       | be sufficient in most cases.
       +-->
    <bean id="authenticationManager" class="org.jasig.cas.authentication.PolicyBasedAuthenticationManager">
        <constructor-arg>
            <map>
                <!--
                   | IMPORTANT
                   | Every handler requires a unique name.
                   | If more than one instance of the same handler class is configured, you must explicitly
                   | set its name to something other than its default name (typically the simple class name).
                   -->
                <entry key-ref="proxyAuthenticationHandler" value-ref="proxyPrincipalResolver" />
				 <entry key-ref="ldapAuthenticationHandler" value-ref="proxyPrincipalResolver"/>  <!-- 新增ldap认证的入口 <entry key-ref="primaryAuthenticationHandler" value-ref="primaryPrincipalResolver" />-->
               
            </map>
        </constructor-arg>

        <!-- Uncomment the metadata populator to allow clearpass to capture and cache the password
             This switch effectively will turn on clearpass.
        <property name="authenticationMetaDataPopulators">
           <util:list>
              <bean class="org.jasig.cas.extension.clearpass.CacheCredentialsMetaDataPopulator"
                    c:credentialCache-ref="encryptedMap" />
           </util:list>
        </property>
        -->

        <!--
           | Defines the security policy around authentication. Some alternative policies that ship with CAS:
           |
           | * NotPreventedAuthenticationPolicy - all credential must either pass or fail authentication
           | * AllAuthenticationPolicy - all presented credential must be authenticated successfully
           | * RequiredHandlerAuthenticationPolicy - specifies a handler that must authenticate its credential to pass
           -->
        <property name="authenticationPolicy">
            <bean class="org.jasig.cas.authentication.AnyAuthenticationPolicy" />
        </property>
    </bean>

    <!-- Required for proxy ticket mechanism. -->
    <bean id="proxyAuthenticationHandler"
          class="org.jasig.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler"
          p:httpClient-ref="httpClient" />

    <!--
       | TODO: Replace this component with one suitable for your enviroment.
       |
       | This component provides authentication for the kind of credential used in your environment. In most cases
       | credential is a username/password pair that lives in a system of record like an LDAP directory.
       | The most common authentication handler beans:
       |
       | * org.jasig.cas.authentication.LdapAuthenticationHandler
       | * org.jasig.cas.adaptors.jdbc.QueryDatabaseAuthenticationHandler
       | * org.jasig.cas.adaptors.x509.authentication.handler.support.X509CredentialsAuthenticationHandler
       | * org.jasig.cas.support.spnego.authentication.handler.support.JCIFSSpnegoAuthenticationHandler
       -->
    <!--
        Start the additions for the LDAP authentication here.
        -->

    <bean id="ldapAuthenticationHandler"
          class="org.jasig.cas.authentication.LdapAuthenticationHandler"
          p:principalIdAttribute="uid"
          c:authenticator-ref="authenticator">
        <property name="principalAttributeMap">
            <map>
                <!--
                   | This map provides a simple attribute resolution mechanism.
                   | Keys are LDAP attribute names, values are CAS attribute names.
                   | Use this facility instead of a PrincipalResolver if LDAP is
                   | the only attribute source.
                   -->
                <entry key="uid" value="uid" />
                <entry key="mail" value="mail" />
                <entry key="cn" value="displayName" />
                <entry key="eduPersonPrincipalName" value="eduPersonPrincipalName" />
            </map>
        </property>
    </bean>

    <bean id="authenticator" class="org.ldaptive.auth.Authenticator"
          c:resolver-ref="dnResolver"
          c:handler-ref="authHandler" />

    <bean id="dnResolver" class="org.ldaptive.auth.PooledSearchDnResolver"
          p:baseDn="dc=wzyb,dc=com"
          p:allowMultipleDns="false"
          p:subtreeSearch="true"
          p:connectionFactory-ref="searchPooledLdapConnectionFactory"
          p:userFilter="uid={user}" />

    <bean id="searchPooledLdapConnectionFactory"
          class="org.ldaptive.pool.PooledConnectionFactory"
          p:connectionPool-ref="searchConnectionPool" />

    <bean id="searchConnectionPool" parent="abstractConnectionPool"
          p:connectionFactory-ref="searchConnectionFactory" />

    <bean id="searchConnectionFactory"
          class="org.ldaptive.DefaultConnectionFactory"
          p:connectionConfig-ref="searchConnectionConfig" />

    <bean id="searchConnectionConfig" parent="abstractConnectionConfig"
          p:connectionInitializer-ref="bindConnectionInitializer" />

    <bean id="bindConnectionInitializer"
          class="org.ldaptive.BindConnectionInitializer"
          p:bindDn="cn=Manager,dc=wzyb,dc=com">
        <property name="bindCredential">
            <bean class="org.ldaptive.Credential"
                  c:password="secret" />
        </property>
    </bean>

    <bean id="abstractConnectionPool" abstract="true"
          class="org.ldaptive.pool.BlockingConnectionPool"
          init-method="initialize"
          p:poolConfig-ref="ldapPoolConfig"
          p:blockWaitTime="3000"
          p:validator-ref="searchValidator"
          p:pruneStrategy-ref="pruneStrategy" />

    <bean id="abstractConnectionConfig" abstract="true"
          class="org.ldaptive.ConnectionConfig"
          p:ldapUrl="ldap://192.168.56.101:389"
          p:connectTimeout="3000"
          p:useStartTLS="false"
          p:sslConfig-ref="sslConfig" />

    <bean id="ldapPoolConfig" class="org.ldaptive.pool.PoolConfig"
          p:minPoolSize="300"
          p:maxPoolSize="600"
          p:validateOnCheckOut="true"  
          p:validatePeriodically="true"  
          p:validatePeriod="300" />

    <bean id="sslConfig" class="org.ldaptive.ssl.SslConfig">
        <property name="credentialConfig">
            <bean class="org.ldaptive.ssl.X509CredentialConfig"
                  p:trustCertificates="file:/E:/sso/wzyb.crt" />
        </property>
    </bean>

    <bean id="pruneStrategy" class="org.ldaptive.pool.IdlePruneStrategy"
          p:prunePeriod="300"
          p:idleTime="600" />

    <bean id="searchValidator" class="org.ldaptive.pool.SearchValidator" />

    <bean id="authHandler" class="org.ldaptive.auth.PooledBindAuthenticationHandler"
          p:connectionFactory-ref="bindPooledLdapConnectionFactory" />

    <bean id="bindPooledLdapConnectionFactory"
          class="org.ldaptive.pool.PooledConnectionFactory"
          p:connectionPool-ref="bindConnectionPool" />

    <bean id="bindConnectionPool" parent="abstractConnectionPool"
          p:connectionFactory-ref="bindConnectionFactory" />

    <bean id="bindConnectionFactory"
          class="org.ldaptive.DefaultConnectionFactory"
          p:connectionConfig-ref="bindConnectionConfig" />

    <bean id="bindConnectionConfig" parent="abstractConnectionConfig" />
    
    <!--
        End of LDAP authentication insertions
        -->

    <!-- Required for proxy ticket mechanism -->
    <bean id="proxyPrincipalResolver"
          class="org.jasig.cas.authentication.principal.BasicPrincipalResolver" />

    <!--
       | Resolves a principal from a credential using an attribute repository that is configured to resolve
       | against a deployer-specific store (e.g. LDAP).
       -->
    <bean id="primaryPrincipalResolver"
          class="org.jasig.cas.authentication.principal.PersonDirectoryPrincipalResolver" >
        <property name="attributeRepository" ref="attributeRepository" />
    </bean>

    <!--
    Bean that defines the attributes that a service may return.  This example uses the Stub/Mock version.  A real implementation
    may go against a database or LDAP server.  The id should remain "attributeRepository" though.
    +-->
   <bean id="attributeRepository"
        class="org.jasig.cas.persondir.LdapPersonAttributeDao"
        p:baseDN="dc=wzyb,dc=com"
        p:searchFilter="uid={user}"
        p:searchControls-ref="searchControls"
        p:connectionFactory-ref="searchPooledLdapConnectionFactory"
        p:queryAttributeMapping-ref="queryAttributeMap"
        p:resultAttributeMapping-ref="resultAttributeMap" />

 
    <util:map id="queryAttributeMap">
        <entry key="user" value="uid" />
    </util:map>

    <util:map id="resultAttributeMap">
        <entry key="uid" value="uid" />
        <entry key="mail" value="email" />
        <entry key="cn" value="displayName" />
        <entry key="eduPersonPrincipalName" value="eduPersonPrincipalName" />
    </util:map>

    <bean id="searchControls"
          class="javax.naming.directory.SearchControls"
          p:searchScope="2" />

    <!-- 
    Sample, in-memory data store for the ServiceRegistry. A real implementation
    would probably want to replace this with the JPA-backed ServiceRegistry DAO
    The name of this bean should remain "serviceRegistryDao".
    +-->
    <bean id="serviceRegistryDao" class="org.jasig.cas.services.InMemoryServiceRegistryDaoImpl"
            p:registeredServices-ref="registeredServicesList" />

    <util:list id="registeredServicesList">
        <bean class="org.jasig.cas.services.RegexRegisteredService"
              p:id="0" p:name="HTTP and IMAP" p:description="Allows HTTP(S) and IMAP(S) protocols"
              p:serviceId="^(https?|imaps?)://.*" p:evaluationOrder="10000001" />
        <!--
        Use the following definition instead of the above to further restrict access
        to services within your domain (including sub domains).
        Note that example.com must be replaced with the domain you wish to permit.
        This example also demonstrates the configuration of an attribute filter
        that only allows for attributes whose length is 3.
        -->
        <!--
        <bean class="org.jasig.cas.services.RegexRegisteredService">
            <property name="id" value="1" />
            <property name="name" value="HTTP and IMAP on example.com" />
            <property name="description" value="Allows HTTP(S) and IMAP(S) protocols on example.com" />
            <property name="serviceId" value="^(https?|imaps?)://([A-Za-z0-9_-]+\.)*example\.com/.*" />
            <property name="evaluationOrder" value="0" />
            <property name="attributeFilter">
              <bean class="org.jasig.cas.services.support.RegisteredServiceRegexAttributeFilter" c:regex="^\w{3}$" /> 
            </property>
        </bean>
        -->
    </util:list>
    
    <bean id="auditTrailManager" class="com.github.inspektr.audit.support.Slf4jLoggingAuditTrailManager" />
    
    <bean id="healthCheckMonitor" class="org.jasig.cas.monitor.HealthCheckMonitor" p:monitors-ref="monitorsList" />
  
    <util:list id="monitorsList">
      <bean class="org.jasig.cas.monitor.MemoryMonitor" p:freeMemoryWarnThreshold="10" />
      <!--
        NOTE
        The following ticket registries support SessionMonitor:
          * DefaultTicketRegistry
          * JpaTicketRegistry
        Remove this monitor if you use an unsupported registry.
      -->
      <bean class="org.jasig.cas.monitor.SessionMonitor"
          p:ticketRegistry-ref="ticketRegistry"
          p:serviceTicketCountWarnThreshold="5000"
          p:sessionCountWarnThreshold="100000" />
    </util:list>
</beans>




  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 2
    评论
评论 2
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值