使用 LDAP 和组成员身份的 Spring 安全性 [英] Spring security using LDAP and group membership

查看:43
本文介绍了使用 LDAP 和组成员身份的 Spring 安全性的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我正在使用spring security来验证用户是否传入了有效的用户名和密码.

I am using spring security to verify if the user has passed in valid username and password.

我还想验证用户是否属于特定组.

I also want to validate if the user is a part of a particular group.

虽然凭据验证有效,但组成员身份验证无效.

Though, the credentials verification is working, the group membership verification is not.

我需要配置 ldapAuthoritiesPopulator 吗?

Do I need to configure ldapAuthoritiesPopulator?

推荐答案

虽然凭据验证有效,但组成员身份验证无效.

Though, the credentials verification is working, the group membership verification is not.

我假设组成员身份是 ldap baseuserDn 的组合.

I am assuming group membership is combination of ldap base and userDn.

这里有一个代码可以帮助你.

Here is a code to help you.

    public class LDAPDetail{
      private String url; //your LDAP url
      private Long timeout; // some timeout to connect LDAP
      private String domain; // domain of user
      private String userContainer; // typically value for OU=**,dc=**,dc=**
     // You should be getting value for _domain_ and _userContainer_ from user's LDAP detail                                 
    }

    public void validateUserDetails(){
       LdapDetail ldapDetail = //gets user's value which you want to validate.
       LdapTemplate ldapTemplate =  build(ldapDetail, "username", "password");

       AndFilter filter = new AndFilter();
            filter.and(new EqualsFilter("objectclass", "person")).and(new EqualsFilter("cn", userName));

       ldapTemplate.authenticate(LdapUtils.emptyLdapName(), filter.toString(), "password")
    }

    public static LdapTemplate build(LdapDetail ldapDetail, String userName, String password) {
            LdapContextSource ldapContextSource = new LdapContextSource();
            ldapContextSource.setBase(ldapDetail.getUserContainer());
            ldapContextSource.setUrl(ldapDetail.getUrl());
            ldapContextSource.setAnonymousReadOnly(true);
            ldapContextSource.setCacheEnvironmentProperties(false);
            ldapContextSource.setUserDn(ldapDetail.getDomain());
            ldapContextSource.setBaseEnvironmentProperties(buildContextFor(ldapDetail, userName, password));

            LdapTemplate ldapTemplate = new LdapTemplate(ldapContextSource);
            ldapTemplate.setContextSource(ldapContextSource);

            return ldapTemplate;
        }

    public static Map<String, Object> buildContextFor(LdapDetail ldapDetail, String userName, String password) {
            Map<String, Object> env = new HashMap<>();

            env.put(Context.REFERRAL, "throw");
            env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
            env.put(Context.SECURITY_AUTHENTICATION, "simple");
            env.put(Context.SECURITY_PROTOCOL, "ssl");
            env.put("java.naming.factory.url.pkgs",
                    "org.jboss.naming:org.jnp.interfaces:org.jboss.naming:org.jnp.interfaces");
            env.put("com.sun.jndi.ldap.connect.timeout", String.valueOf(ldapDetail.getTimeout()));
            env.put(Context.PROVIDER_URL, ldapDetail.getUrl());
            env.put("ldap.domain", ldapDetail.getDomain());
            env.put(Context.SECURITY_PRINCIPAL, userName);
            env.put(Context.SECURITY_CREDENTIALS, password);

            return env;
   }

这篇关于使用 LDAP 和组成员身份的 Spring 安全性的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆