Add new attachment

Only authorized users are allowed to upload new attachments.

List of attachments

Kind Attachment Name Size Version Date Modified Author Change note
jpg
Clipboard01.jpg 219.8 kB 1 29-Dec-2020 05:25 Ada Csaba uru
png
Clipboard01.png 207.7 kB 1 29-Dec-2020 05:25 Ada Csaba
png
Notify_Locked_Account.png 4.7 kB 1 29-Dec-2020 05:25 Halmágyi Árpád
png
crushldapgroup1.png 68.3 kB 2 29-Dec-2020 05:25 Ben Spink
png
crushldapgroup2.png 40.8 kB 2 29-Dec-2020 05:25 Ben Spink
png
homedir0.png 16.4 kB 1 29-Dec-2020 05:25 Ada Csaba
png
homedir1.png 111.3 kB 2 29-Dec-2020 05:25 Ada Csaba
png
homedir2.png 134.0 kB 2 29-Dec-2020 05:25 Ada Csaba
png
ldapconn1.png 207.7 kB 1 29-Dec-2020 05:25 Ada Csaba
png
ldapconn2.png 50.6 kB 2 29-Dec-2020 05:25 Ada Csaba
png
ldapconn3.png 60.1 kB 2 29-Dec-2020 05:25 Ada Csaba
jpg
ldaplookupsettings1.jpg 66.1 kB 1 19-May-2021 18:08 Ada Csaba
png
mapping1.png 25.1 kB 1 29-Dec-2020 05:25 Ada Csaba
png
roles1.png 271.1 kB 3 29-Dec-2020 05:25 Ada Csaba
png
roles2.png 6.2 kB 1 29-Dec-2020 05:25 Ada Csaba
png
trblshoot1.png 144.8 kB 1 29-Dec-2020 05:25 Ada Csaba
png
trblshoot2.png 113.0 kB 1 29-Dec-2020 05:25 Ada Csaba
png
trblshoot3.png 230.8 kB 1 29-Dec-2020 05:25 Ada Csaba

This page (revision-72) was last changed on 18-Jul-2022 13:22 by Ada Csaba

This page was created on 29-Dec-2020 05:25 by Ben Spink

Only authorized users are allowed to rename pages.

Only authorized users are allowed to delete pages.

Difference between version and

At line 1 changed one line
This plugin allows you to integrate CrushFTP with your LDAP server, such as the Microsoft Active Directory server, or OpenLDAP, etc.
This plugin allows us to integrate CrushFTP with your LDAP server, such as the Microsoft Active Directory server, or OpenLDAP, etc.
At line 3 changed one line
The settings should be self explanatory. The LDAP roles expects a full path to an LDAP group. Such as: CN=FTPUsers, CN=groups, DC=domain, DC=com
The settings can br grouped into three major sections, based on functionality:
At line 5 changed one line
The 'member' field is a field in the group that matches the full username value of the user who is trying to authenticate. if that fails, the user's attributes are searched for one that has a memberOf field matching the group.
!Connectivity and user lookup
At line 7 removed 2 lines
The search filter is the attribute used to find a match to the username being used during logon.
At line 11 changed one line
If you enable LDAP only used for authentication, then once the credentials are verified, crush finds a username in [User Manager] that matches the same username that was used to login with. Only if it find the user will the login proceed.
__LDAP server URL, fully qualified user name and password__ of an LDAP account used for queries; the account needs read only access on the full LDAP tree.
The plugin supports __referral chasing__, in case of multiple forests with trust relationship between, can allow this by setting the __Follow referrals__ option.
To use a secure LDAP (__ldaps://__) URL, set either the __Accept any SSL certificate__ option or import the LDAP server public certificate into the Java trust store, __cacerts__.
At line 13 changed one line
If you instead use the HomeDirectory method, Crush find that attribute in the user and assigns that as the user's home folder and grants them access to that folder. It does not enforce ACLs though, so you assign the permissions to that folder here. You can also specify an alternate local directory to use to make their home folder if it doesn't find a match for the LDAP attribute value, or if that home folder didn't exist.
__Search base location__ needs to be pointed to the root of the LDAP tree or full path to some container OU. LDAP objects outside this path will not be visible to the plugin.
At line 15 changed 5 lines
You can specify a 'master' type user from the user manage to load additional settings and customizations from.
The overwrite VFS items should not be used if you login with multiple accounts at the same time. It clears out the user's temp VFS every time they login in case you have removed access to something.
[attachments|crushldapgroup2.png]
__Search filter__ needs to be some unique LDAP attribute name, like __sAMAccountName__ for plain username or __userPrincipalName__ for the user FQDN as allowed username format. We can also automatically round robin between these if the __On login, make two attempts...__ option is enabled. This field also allows more complex LDAP filter expressions , an example for enabled user accounts only
{{{
(&(objectClass=user)(objectCategory=person)(sAMAccountname=?)(!(UserAccountControl:1.2.840.113556.1.4.803:=2)))
}}}
Version Date Modified Size Author Changes ... Change note
72 18-Jul-2022 13:22 9.15 kB Ada Csaba to previous
71 11-May-2022 06:20 9.048 kB Ben Spink to previous | to last
70 11-May-2022 06:19 9.03 kB Ben Spink to previous | to last
69 11-Nov-2021 20:19 8.662 kB Ada Csaba to previous | to last
68 11-Nov-2021 20:18 8.667 kB Ada Csaba to previous | to last
67 25-May-2021 06:23 8.525 kB Ada Csaba to previous | to last
66 25-May-2021 06:21 8.485 kB Ada Csaba to previous | to last
65 25-May-2021 06:20 8.479 kB Ada Csaba to previous | to last
64 19-May-2021 18:49 8.159 kB Ada Csaba to previous | to last
63 19-May-2021 18:43 8.074 kB Ada Csaba to previous | to last
62 19-May-2021 18:41 8.216 kB Ada Csaba to previous | to last
61 19-May-2021 18:39 8.231 kB Ada Csaba to previous | to last
« This page (revision-72) was last changed on 18-Jul-2022 13:22 by Ada Csaba
G’day (anonymous guest)
CrushFTP10 | What's New

Referenced by
LeftMenu

JSPWiki