這是本文件的舊版!


LDAP Simple Authentication with Spring API

LdapContextSource contextSource = new LdapContextSource();
contextSource.setUrl("ldap://192.168.1.13:389");
contextSource.setBase("dc=testldap,dc=org");
contextSource.setUserDn("cn=admin,dc=testldap,dc=org");
contextSource.setPassword("123456");
contextSource.afterPropertiesSet();
 
LdapTemplate ldapTemplate = new LdapTemplate(contextSource);
try {
	ldapTemplate.afterPropertiesSet();
	Filter filter = new EqualsFilter("cn", "tonylin");
	boolean authed = ldapTemplate.authenticate("ou=sw", filter.encode(), "123456");
	System.out.println(authed);
} catch (Exception e) {
	e.printStackTrace();
}

LdapContextSource contextSource = new LdapContextSource();
contextSource.setUrl("ldaps://192.168.1.13:636");
contextSource.setBase("dc=testldap,dc=org");
contextSource.setUserDn("cn=admin,dc=testldap,dc=org");
contextSource.setPassword("123456");
contextSource.afterPropertiesSet();
 
LdapTemplate ldapTemplate = new LdapTemplate(contextSource);
try {
	ldapTemplate.afterPropertiesSet();
	Filter filter = new EqualsFilter("cn", "tonylin");
	boolean authed = ldapTemplate.authenticate("ou=sw", filter.encode(), "123456");
	System.out.println(authed);
} catch (Exception e) {
	e.printStackTrace();
}