Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Table of Contents

Authentication on LDAP

To authenticate with an LDAP simply configure the following properties in the application.yml of the control panel.


The user defined with username must have query permission on the LDAP.

Authorization on LDAP

Role mapping

With this configuration, you will delegate authentication to an LDAP.

...

  • Successful login: Each time a user is authenticated, if the user does not exist, it will be inserted into a database with the role of the group in the LDAP where that user is member, or ROLE_DEVELOPER as default if the user is not member of any Role group or the roles are not configured.
  • Import through a Realm: The second alternative is the creation of a Realm, and then import users or entire groups, mapping LDAP roles with Realm roles. The user will be inserted into a database with the role of the group in the LDAP where that user is member, or ROLE_DEVELOPER as default if the user is not member of any Role group or the roles are not configured.

Use of LDAP users in Realms

If authentication against an LDAP is used in the platform deployment, a checkbox will appear in the User Assignment tab. You can search and import LDAP users as well as existing groups.

When you CLICK the checkbox, you can search by DN users and groups.

If you want to import LDAP users, you must complete the USER DN BASE field with the DN. This operation will perform a search of all users belonging to that DN.

...