Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

We use the Spring Security package ( Version 1.0.6 ). You can find the full configuration documentation here: Grails-Spring-Security-LDAP

...

Info
iconfalse
titleCornell University

VetView Configuration File:

grails.plugins.springsecurity.ldap.context.managerDn=CN=VM-SVCVetViewAuth,OU=VM-ServiceAccounts,OU=HoldingIDs,OU=IDs,OU=VM,OU=DelegatedObjects,DC=cornell,DC=edu
grails.plugins.springsecurity.ldap.context.managerPassword=<password>
grails.plugins.springsecurity.ldap.context.server=<server address>
grails.plugins.springsecurity.ldap.search.base=OU=VM,OU=Staff,OU=NetIDs,OU=CUniv,DC=cornell,DC=edu
grails.plugins.springsecurity.ldap.search.filter=(uid={0})

Other Information:

The only difference in our setup then others is we combined the managerDN w/ the search base (I.e. where to start). 

Info
iconfalse
titleUniversity of Minnesota

VetView Configuration File:

grails.plugins.springsecurity.ldap.context.managerDn=cn=<username>,ou=Organizations,o=University of Minnesota,c=US
grails.plugins.springsecurity.ldap.context.managerPassword=<password>
grails.plugins.springsecurity.ldap.context.server=ldaps://ldap-dsee.umn.edu:636
grails.plugins.springsecurity.ldap.search.base=ou=People,o=University of Minnesota,c=US
grails.plugins.springsecurity.ldap.search.filter=(cn={0})

Other Information:

Info
iconfalse
titleUnivserity of Missouri

VetView Configuration File:

grails.plugins.springsecurity.ldap.active=true
grails.plugins.springsecurity.ldap.context.managerDn=umcvetmedldap@missouri.edu
grails.plugins.springsecurity.ldap.context.managerPassword=<password>
grails.plugins.springsecurity.ldap.context.server = ldap://col.missouri.edu:3268/
grails.plugins.springsecurity.ldap.authorities.ignorePartialResultException = true
grails.plugins.springsecurity.ldap.search.base = DC=edu
grails.plugins.springsecurity.ldap.search.filter = (sAMAccountName={0})
grails.plugins.springsecurity.ldap.search.searchSubtree = true
grails.plugins.springsecurity.ldap.auth.hideUserNotFoundExceptions = false

Other Information:

There are multiple domains (UMC-USERS/col.missouri.edu for faculty and staff, and TIGERS/tig.mizzou.edu for students) so we point to the Global Address Catalog port 3268 instead of 636 and use a search base of DC=edu. The search filter is on sAMAccountName, so it’s looking for the AD username (MU calls it PawPrint).

grails.plugins.springsecurity.ldap.context.managerDn=CN=VM-SVCVetViewAuth,OU=VM-ServiceAccounts,OU=HoldingIDs,OU=IDs,OU=VM,OU=DelegatedObjects,DC=cornell,DC=edu

grails.plugins.springsecurity.ldap.context.managerPassword=*****************

grails.plugins.springsecurity.ldap.context.server=***************

grails.plugins.springsecurity.ldap.search.base=OU=VM,OU=Staff,OU=NetIDs,OU=CUniv,DC=cornell,DC=edu

...

.

...