CAS Server 4.0 Настройки нескольких серверов ldap - PullRequest
0 голосов
/ 01 ноября 2018

Я внедряю CAS Server 4.0 с двумя серверами LDAP. Ниже я привел свой код для одного параметра LDAP. Пожалуйста, помогите мне добавить два сервера LDAP, например, ldap: //01.xx.xx.xx, ldap: / /02.xx.xx.xx в настройках сервера CAS.

deployerConfigContext.xml

<?xml version="1.0" encoding="UTF-8"?>
<!--

  Licensed to Jasig under one or more contributor license
  agreements. See the NOTICE file distributed with this work
  for additional information regarding copyright ownership.
  Jasig licenses this file to you under the Apache License,
  Version 2.0 (the "License"); you may not use this file
  except in compliance with the License.  You may obtain a
  copy of the License at the following location:

    http://www.apache.org/licenses/LICENSE-2.0

  Unless required by applicable law or agreed to in writing,
  software distributed under the License is distributed on an
  "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
  KIND, either express or implied.  See the License for the
  specific language governing permissions and limitations
  under the License.

-->
<!--
| deployerConfigContext.xml centralizes into one file some of the declarative configuration that
| all CAS deployers will need to modify.
|
| This file declares some of the Spring-managed JavaBeans that make up a CAS deployment.  
| The beans declared in this file are instantiated at context initialization time by the Spring 
| ContextLoaderListener declared in web.xml.  It finds this file because this
| file is among those declared in the context parameter "contextConfigLocation".
|
| By far the most common change you will need to make in this file is to change the last bean
| declaration to replace the default authentication handler with
| one implementing your approach for authenticating usernames and passwords.
+-->

<beans xmlns="http://www.springframework.org/schema/beans"
     xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
     xmlns:p="http://www.springframework.org/schema/p"
     xmlns:c="http://www.springframework.org/schema/c"
     xmlns:tx="http://www.springframework.org/schema/tx"
     xmlns:util="http://www.springframework.org/schema/util"
     xmlns:sec="http://www.springframework.org/schema/security"
     xsi:schemaLocation="http://www.springframework.org/schema/beans http://www.springframework.org/schema/beans/spring-beans-3.2.xsd
     http://www.springframework.org/schema/tx http://www.springframework.org/schema/tx/spring-tx-3.2.xsd
     http://www.springframework.org/schema/security http://www.springframework.org/schema/security/spring-security-3.2.xsd
     http://www.springframework.org/schema/util http://www.springframework.org/schema/util/spring-util.xsd">

  <!--
     | The authentication manager defines security policy for authentication by specifying at a minimum
     | the authentication handlers that will be used to authenticate credential. While the AuthenticationManager
     | interface supports plugging in another implementation, the default PolicyBasedAuthenticationManager should
     | be sufficient in most cases.
     +-->
  <bean id="authenticationManager" class="org.jasig.cas.authentication.PolicyBasedAuthenticationManager">
    <constructor-arg>
      <map>
        <!--
           | IMPORTANT
           | Every handler requires a unique name.
           | If more than one instance of the same handler class is configured, you must explicitly
           | set its name to something other than its default name (typically the simple class name).
           -->
        <entry key-ref="ldapAuthenticationHandler" value-ref="usernamePasswordCredentialsResolver" />
        <entry key-ref="proxyAuthenticationHandler" value-ref="proxyPrincipalResolver" />
        <entry key-ref="primaryAuthenticationHandler" value-ref="primaryPrincipalResolver" />
      </map>
    </constructor-arg>

      <!-- Uncomment the metadata populator to allow clearpass to capture and cache the password
           This switch effectively will turn on clearpass.
      <property name="authenticationMetaDataPopulators">
         <util:list>
            <bean class="org.jasig.cas.extension.clearpass.CacheCredentialsMetaDataPopulator"
                  c:credentialCache-ref="encryptedMap" />
         </util:list>
      </property>
      -->

      <!--
         | Defines the security policy around authentication. Some alternative policies that ship with CAS:
         |
         | * NotPreventedAuthenticationPolicy - all credential must either pass or fail authentication
         | * AllAuthenticationPolicy - all presented credential must be authenticated successfully
         | * RequiredHandlerAuthenticationPolicy - specifies a handler that must authenticate its credential to pass
         -->

  </bean>

  <bean id="ldapAuthenticationHandler" class="org.jasig.cas.authentication.LdapAuthenticationHandler">
    <constructor-arg ref="authenticator" />
    <property name="principalAttributeMap">
    <map>
      <entry key="mail" value="mail" />
      <entry key="cn" value="cn" />
    </map>
    </property>
  </bean>


  <bean id="authenticator" class="org.ldaptive.auth.Authenticator" c:resolver-ref="dnResolver" c:handler-ref="authHandler" p:entryResolver-ref="entryResolver" />

  <!-- Active Directory UPN format. -->
  <bean id="dnResolver" class="org.ldaptive.auth.FormatDnResolver" c:format="${ldap.authn.format}" />

  <bean id="authHandler" class="org.ldaptive.auth.PooledBindAuthenticationHandler" p:connectionFactory-ref="pooledLdapConnectionFactory" />

  <bean id="pooledLdapConnectionFactory" class="org.ldaptive.pool.PooledConnectionFactory" p:connectionPool-ref="connectionPool" />

  <bean id="connectionPool" class="org.ldaptive.pool.BlockingConnectionPool" init-method="initialize" p:poolConfig-ref="ldapPoolConfig" p:blockWaitTime="${ldap.pool.blockWaitTime}" p:validator-ref="searchValidator" p:pruneStrategy-ref="pruneStrategy" p:connectionFactory-ref="connectionFactory" />

  <bean id="ldapPoolConfig" class="org.ldaptive.pool.PoolConfig" p:minPoolSize="${ldap.pool.minSize}" p:maxPoolSize="${ldap.pool.maxSize}" p:validateOnCheckOut="${ldap.pool.validateOnCheckout}" p:validatePeriodically="${ldap.pool.validatePeriodically}" p:validatePeriod="${ldap.pool.validatePeriod}" />

  <bean id="connectionFactory" class="org.ldaptive.DefaultConnectionFactory" p:connectionConfig-ref="connectionConfig" />

  <bean id="connectionConfig" class="org.ldaptive.ConnectionConfig" p:ldapUrl="${ldap.url}" p:connectTimeout="${ldap.connectTimeout}" p:useStartTLS="${ldap.useStartTLS}" />

  <bean id="pruneStrategy" class="org.ldaptive.pool.IdlePruneStrategy" p:prunePeriod="${ldap.pool.prunePeriod}" p:idleTime="${ldap.pool.idleTime}" />

  <bean id="searchValidator" class="org.ldaptive.pool.SearchValidator" />

  <bean id="entryResolver" class="org.jasig.cas.authentication.support.UpnSearchEntryResolver" p:baseDn="${ldap.authn.baseDn}" />

  <!-- Credential-to-principal resolver beans -->
  <bean id="usernamePasswordCredentialsResolver" class="org.jasig.cas.authentication.principal.BasicPrincipalResolver" />

  <bean id="httpBasedCredentialsResolver" class="org.jasig.cas.authentication.principal.BasicPrincipalResolver" />

  <!-- Required for proxy ticket mechanism. -->
  <bean id="proxyAuthenticationHandler" class="org.jasig.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler" p:httpClient-ref="httpClient" />
  <!--
     | TODO: Replace this component with one suitable for your enviroment.
     |
     | This component provides authentication for the kind of credential used in your environment. In most cases
     | credential is a username/password pair that lives in a system of record like an LDAP directory.
     | The most common authentication handler beans:
     |
     | * org.jasig.cas.authentication.LdapAuthenticationHandler
     | * org.jasig.cas.adaptors.jdbc.QueryDatabaseAuthenticationHandler
     | * org.jasig.cas.adaptors.x509.authentication.handler.support.X509CredentialsAuthenticationHandler
     | * org.jasig.cas.support.spnego.authentication.handler.support.JCIFSSpnegoAuthenticationHandler
     -->
  <bean id="primaryAuthenticationHandler" class="org.jasig.cas.authentication.AcceptUsersAuthenticationHandler">
    <property name="users">
      <map>
        <entry key="casuser" value="Mellon"/>
      </map>
    </property>
  </bean>

  <!-- Required for proxy ticket mechanism -->
  <bean id="proxyPrincipalResolver" class="org.jasig.cas.authentication.principal.BasicPrincipalResolver" />

  <!--
     | Resolves a principal from a credential using an attribute repository that is configured to resolve
     | against a deployer-specific store (e.g. LDAP).
     -->
  <bean id="primaryPrincipalResolver" class="org.jasig.cas.authentication.principal.PersonDirectoryPrincipalResolver" >
    <property name="attributeRepository" ref="attributeRepository" />
  </bean>

  <!--
  Bean that defines the attributes that a service may return.  This example uses the Stub/Mock version.  A real implementation
  may go against a database or LDAP server.  The id should remain "attributeRepository" though.
  +-->
  <bean id="attributeRepository" class="org.jasig.services.persondir.support.StubPersonAttributeDao" p:backingMap-ref="attrRepoBackingMap"/>

  <util:map id="attrRepoBackingMap">
    <entry key="uid" value="uid" />
    <entry key="eduPersonAffiliation" value="eduPersonAffiliation" /> 
    <entry key="groupMembership" value="groupMembership" />
  </util:map>

  <!-- 
  Sample, in-memory data store for the ServiceRegistry. A real implementation
  would probably want to replace this with the JPA-backed ServiceRegistry DAO
  The name of this bean should remain "serviceRegistryDao".
  +-->
  <bean id="serviceRegistryDao" class="org.jasig.cas.services.InMemoryServiceRegistryDaoImpl" p:registeredServices-ref="registeredServicesList" />

  <util:list id="registeredServicesList">
    <bean class="org.jasig.cas.services.RegexRegisteredService" p:id="0" p:name="HTTP and IMAP" p:description="Allows HTTP(S) and IMAP(S) protocols" p:serviceId="^(https?|imaps?)://.*" p:evaluationOrder="10000001" />
      <!--
      Use the following definition instead of the above to further restrict access
      to services within your domain (including sub domains).
      Note that example.com must be replaced with the domain you wish to permit.
      This example also demonstrates the configuration of an attribute filter
      that only allows for attributes whose length is 3.
      -->
      <!--
      <bean class="org.jasig.cas.services.RegexRegisteredService">
          <property name="id" value="1" />
          <property name="name" value="HTTP and IMAP on example.com" />
          <property name="description" value="Allows HTTP(S) and IMAP(S) protocols on example.com" />
          <property name="serviceId" value="^(https?|imaps?)://([A-Za-z0-9_-]+\.)*example\.com/.*" />
          <property name="evaluationOrder" value="0" />
          <property name="attributeFilter">
            <bean class="org.jasig.cas.services.support.RegisteredServiceRegexAttributeFilter" c:regex="^\w{3}$" /> 
          </property>
      </bean>
      -->
  </util:list>

  <bean id="auditTrailManager" class="com.github.inspektr.audit.support.Slf4jLoggingAuditTrailManager" />

  <bean id="healthCheckMonitor" class="org.jasig.cas.monitor.HealthCheckMonitor" p:monitors-ref="monitorsList" />

  <util:list id="monitorsList">
    <bean class="org.jasig.cas.monitor.MemoryMonitor" p:freeMemoryWarnThreshold="10" />
    <!--
      NOTE
      The following ticket registries support SessionMonitor:
        * DefaultTicketRegistry
        * JpaTicketRegistry
      Remove this monitor if you use an unsupported registry.
    -->
    <bean class="org.jasig.cas.monitor.SessionMonitor" p:ticketRegistry-ref="ticketRegistry" p:serviceTicketCountWarnThreshold="5000" p:sessionCountWarnThreshold="100000" />
  </util:list>
</beans>

cas.properties

#
# Licensed to Jasig under one or more contributor license
# agreements. See the NOTICE file distributed with this work
# for additional information regarding copyright ownership.
# Jasig licenses this file to you under the Apache License,
# Version 2.0 (the "License"); you may not use this file
# except in compliance with the License.  You may obtain a
# copy of the License at the following location:
#
#   http://www.apache.org/licenses/LICENSE-2.0
#
# Unless required by applicable law or agreed to in writing,
# software distributed under the License is distributed on an
# "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
# KIND, either express or implied.  See the License for the
# specific language governing permissions and limitations
# under the License.
#

server.name=http://localhost:8080
server.prefix=${server.name}/cas
# IP address or CIDR subnet allowed to access the /status URI of CAS that exposes health check information
cas.securityContext.status.allowedSubnet=127.0.0.1


cas.themeResolver.defaultThemeName=cas-theme-default
cas.viewResolver.basename=default_views

##
# Unique CAS node name
# host.name is used to generate unique Service Ticket IDs and SAMLArtifacts.  This is usually set to the specific
# hostname of the machine running the CAS node, but it could be any label so long as it is unique in the cluster.
host.name=cas01.example.org

##
# Database flavors for Hibernate
#
# One of these is needed if you are storing Services or Tickets in an RDBMS via JPA.
#
# database.hibernate.dialect=org.hibernate.dialect.OracleDialect
# database.hibernate.dialect=org.hibernate.dialect.MySQLInnoDBDialect
# database.hibernate.dialect=org.hibernate.dialect.HSQLDialect

##
# CAS Logout Behavior
# WEB-INF/cas-servlet.xml
#
# Specify whether CAS should redirect to the specified service parameter on /logout requests
# cas.logout.followServiceRedirects=false

##
# Single Sign-On Session Timeouts
# Defaults sourced from WEB-INF/spring-configuration/ticketExpirationPolices.xml
#
# Maximum session timeout - TGT will expire in maxTimeToLiveInSeconds regardless of usage
# tgt.maxTimeToLiveInSeconds=28800
#
# Idle session timeout -  TGT will expire sooner than maxTimeToLiveInSeconds if no further requests
# for STs occur within timeToKillInSeconds
# tgt.timeToKillInSeconds=7200

##
# Service Ticket Timeout
# Default sourced from WEB-INF/spring-configuration/ticketExpirationPolices.xml
#
# Service Ticket timeout - typically kept short as a control against replay attacks, default is 10s.  You'll want to
# increase this timeout if you are manually testing service ticket creation/validation via tamperdata or similar tools
# st.timeToKillInSeconds=10

##
# Single Logout Out Callbacks
# Default sourced from WEB-INF/spring-configuration/argumentExtractorsConfiguration.xml
#
# To turn off all back channel SLO requests set slo.disabled to true
# slo.callbacks.disabled=false

##
# Service Registry Periodic Reloading Scheduler
# Default sourced from WEB-INF/spring-configuration/applicationContext.xml
#
# Force a startup delay of 2 minutes.
# service.registry.quartz.reloader.startDelay=120000
# 
# Reload services every 2 minutes
# service.registry.quartz.reloader.repeatInterval=120000

##
# Log4j
# Default sourced from WEB-INF/spring-configuration/log4jConfiguration.xml:
#
# It is often time helpful to externalize log4j.xml to a system path to preserve settings between upgrades.
# e.g. log4j.config.location=/etc/cas/log4j.xml
# log4j.config.location=classpath:log4j.xml
#
# log4j refresh interval in millis
# log4j.refresh.interval=60000

##
# Password Policy
#
# Warn all users of expiration date regardless of warningDays value.
password.policy.warnAll=false

# Threshold number of days to begin displaying password expiration warnings.
password.policy.warningDays=45

# URL to which the user will be redirected to change the passsword.
password.policy.url=https://password.example.edu/change

#========================================
# General properties
#========================================
ldap.url=ldap://xx.xx.xx.xx


# LDAP connection timeout in milliseconds
ldap.connectTimeout=3000

# Whether to use StartTLS (probably needed if not SSL connection)
ldap.useStartTLS=false

#========================================
# LDAP connection pool configuration
#========================================
ldap.pool.minSize=3

ldap.pool.maxSize=10

ldap.pool.validateOnCheckout=false

ldap.pool.validatePeriodically=true

# Amount of time in milliseconds to block on pool exhausted condition
# before giving up.
ldap.pool.blockWaitTime=3000

# Frequency of connection validation in seconds
# Only applies if validatePeriodically=true
ldap.pool.validatePeriod=300

# Attempt to prune connections every N seconds
ldap.pool.prunePeriod=300

# Maximum amount of time an idle connection is allowed to be in
# pool before it is liable to be removed/destroyed
ldap.pool.idleTime=600

#========================================
# Authentication
#========================================
ldap.authn.managerDN=xxxxxx
ldap.authn.managerPassword=xxxxxx

# Base DN of users to be authenticated
ldap.authn.baseDn=dc=xxx,dc=xxxx

# Manager DN for authenticated searches
#ldap.authn.managerDN=
# Manager password for authenticated searches
#ldap.authn.managerPassword=
# Search filter used for configurations that require searching for DNs
#ldap.authn.searchFilter=(&(uid={user})(accountState=active))

#ldap.authn.searchFilter=(sAMAccountName={0})

# Search filter used for configurations that require searching for DNs
#ldap.authn.format=uid=%s,ou=Users,dc=example,dc=org

ldap.authn.format=%s@xxx.xxx

Пожалуйста, помогите мне добавить еще одну информацию о сервере ldap в приведенный выше код. Спасибо

1 Ответ

0 голосов
/ 13 ноября 2018

Если вам просто нужно несколько серверов LDAP для резервирования, вы можете сделать это:

ldap.url=ldap://xx.xx.xx.xx ldap://yy.yy.yy.yy 

Я не знаю, способен ли элемент connectionConig распознавать несколько URL-адресов. Если это не так, вам нужно воссоздать все компоненты LDAP XML, начиная с ldapAuthenticationHandler и далее, чтобы вы могли иметь другой элемент connectionConfig для второго сервера LDAP.

...