The screenshot doesn;t show a user role field, in which case just leave
the config changes out.

the code should pick up mail, given name and so on. the screenshot may
have cut off the other fields


On Thu, 2014-02-20 at 11:41 +0100, Stefanie Behnke wrote:
> can you please tell me what I should use for especially my case as
> values:
> 
> position_field = usydPersonEntitlement
> 
> groupMapping_field = staff:access,enrolled:access
> 
>  
> 
> What should I use for “usydPersonEntitlement” and
> “staff:access,enrolled:access”
> 
>  
> 
> Here is my ldap configuration:
> 
>  
> 
> 
> 
>  
> 
>  
> 
> thanking you in advance
> 
> Stefanie
> 
>  
> 
>  
> 
> -----Ursprüngliche Nachricht-----
> Von: Keir Vaughan-Taylor [mailto:kei...@optusnet.com.au] 
> Gesendet: Donnerstag, 20. Februar 2014 00:59
> An: heli...@centrum.sk
> Cc: Stefanie Behnke; dspace-tech
> Betreff: Re: [Dspace-tech] Ldap Authentification and profile
> 
>  
> 
> I've ranted in the past about the ldap Authentication code. There is
> in my view conflict in anonymous access and having priviledged or root
> LDAP access. Most people don't have that kind of access and it has to
> be challenge response.  That is make an LDAP request as a user and
> supply a password and then get only the LDAP information for that
> user. Sort of a privacy thing.
> 
>  
> 
> In the current version LDAP field contents is assigned in getDNOfUser
> and this is the wrong place. I don't think the code assigning attlist
> variables (LDAP attributes)  ever gets  executed even with rootly LDAP
> privileges. All the field collections should be done in the
> method/routine ldapAuthenticate as was the case in older versions of
> DSpace.
> 
>  
> 
> I submitted some code to GIT but the code should be rejigged by
> someone that properly knows the ins and outs of DSpace java. I have a
> more recent version but it is really a a temporary thing for our site
> until "DSpace" fixes this. 
> 
>  
> 
> The current working java code we are using duplicates the field
> assignments in ldapAuthenticate and I didn't dare delete the
> duplicated code from getDNOfUser.
> 
>  
> 
> Attached is the java code that fixes the problem but it is not
> esthetically pleasing containing duplicated code and breaks
> programming guidelines. It needs a DSpace code guru to streamline it.
> Hey it works!
> 
>  
> 
> It require two lines in /dspace/config/modules/authentication-ldap.cfg
> 
> to be added. One line defining the ldap field that contains a users
> role and one line that allocates the user to a group based on what the
> role is. (Helix didn't like this scheme but he will come round
> eventually)
> 
>  
> 
> e.g.
> 
> position_field = usydPersonEntitlement
> 
> groupMapping_field = staff:access,enrolled:access
> 
>  
> 
>  
> 
>  
> 
> On Wed, 2014-02-19 at 15:38 +0100, helix84 wrote:
> 
> > On Wed, Feb 19, 2014 at 3:22 PM, Stefanie Behnke
> <s.beh...@online.de> wrote:
> 
> > > It does work so far, although I am not really happy.
> 
> > 
> 
> > OK, now I'm a bit lost. Can you tell me again what your problem was 
> 
> > before you set email_field = uid and what your problem is now?
> 
> > 
> 
> > You're testing in JSPUI, right? Can you also always try the same
> thing 
> 
> > in XMLUI? It should be the same, I just want to confirm it.
> 
> > 
> 
> > > Any chance to get the fields surname_field =sn, givenname_field
> =givenName, phone_field =telephoneNumber and mail?
> 
> > 
> 
> > I've seen a situation where there was a null appended to the value
> of 
> 
> > these fields but I'm not sure I've heard of a situation where they 
> 
> > would be empty (it certainly works for me). If you bind with LDAP
> with 
> 
> > the same user you're trying to log in to DSpace with, does that
> user 
> 
> > see these attributes? My thinking here is that this might be a
> problem 
> 
> > with your LDAP setup, not in DSpace. If this is the case, it might
> be 
> 
> > worked around using the initial bind (with a user who has access to 
> 
> > these attributes).
> 
> > 
> 
> > 
> 
> > Regards,
> 
> > ~~helix84
> 
> > 
> 
> > Compulsory reading: DSpace Mailing List Etiquette 
> 
> > https://wiki.duraspace.org/display/DSPACE/Mailing+List+Etiquette
> 
> > 
> 
> >
> ----------------------------------------------------------------------
> 
> > -------- Managing the Performance of Cloud-Based Applications Take 
> 
> > advantage of what the Cloud has to offer - Avoid Common Pitfalls.
> 
> > Read the Whitepaper.
> 
> >
> http://pubads.g.doubleclick.net/gampad/clk?id=121054471&iu=/4140/ostg.
> 
> > clktrk _______________________________________________
> 
> > DSpace-tech mailing list
> 
> > DSpace-tech@lists.sourceforge.net
> 
> > https://lists.sourceforge.net/lists/listinfo/dspace-tech
> 
> > List Etiquette: 
> 
> > https://wiki.duraspace.org/display/DSPACE/Mailing+List+Etiquette
> 
>  
> 
> 



------------------------------------------------------------------------------
Managing the Performance of Cloud-Based Applications
Take advantage of what the Cloud has to offer - Avoid Common Pitfalls.
Read the Whitepaper.
http://pubads.g.doubleclick.net/gampad/clk?id=121054471&iu=/4140/ostg.clktrk
_______________________________________________
DSpace-tech mailing list
DSpace-tech@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/dspace-tech
List Etiquette: https://wiki.duraspace.org/display/DSPACE/Mailing+List+Etiquette

Reply via email to