Use the Active Directory ACL Collection in Fusion 4.2 (V1)
Input | Description | Example |
Start Links | Each LDAP or LDAPS URL that is crawled. | ldaps://na.lucidworks.com |
LDAP User Principal | The user principal account that crawls LDAP. | firstname.lastname@na.lucidworks.com |
LDAP User Password | The password of the user that crawls LDAP. | Password123 |
LDAP Search Base | The base DN that performs the crawl. | DC=na,DC=lucidworks,DC=com |
LDAP User Base (optional) | A list of users that are permitted to access a specific LDAP base. | OU=Users,DC=na,DC=lucidworks,DC=com |
LDAP Group Base (optional) | A list of groups that are permitted to access a specific LDAP base. | OU=Groups,DC=na,DC=lucidworks,DC=com |
LDAP User Filter (optional) | A custom attribute filter that finds user records in LDAP. | (&(objectclass=user)(sAMAccountName=*)) |
LDAP Group Filter (optional) | A custom attribute filter that finds group records in LDAP. | (&(objectclass=group)) |
SOLR ACL Collection Name | The name of the ACL collection. | acl |
Index sAMAccountName Users (Active Directory only) | When active, a document is created in the ACL collection representing a user with an ID of sAMAccountName . This allows security trimming on the domain\username version of the username. | true |
Index userPrincipalName Users (Active Directory only) | When active, a document is created in the ACL collection representing a user with an ID of userPrincipalName . This allows security trimming on the username@fqdn.com version of the username. | false |
username@fqdn.com
, while still being able to fetch the user’s groups.
To use a graph query, it is essential to understand and adhere to graph query limitations. The graph
parser only works in single node Solr installations, or with Solr Cloud collections that use exactly 1 shard. For more information, see the Solr Reference Guide associated with the Fusion release you are running.
{num solr nodes}
replicas. Failure to adhere to these limitations will result in incomplete user ACLs, and users will not see documents they expect to see.username@lucidworks.com
. This type of username is called a “user principal name” in Active Directory. In order for the security trimming stage to run, it will need to use the following graph query:
fq
) to match against a document’s ACL metadata field and ensure the user only sees what they have access to.
The graph query can further traverse the Active Directory field. For example, it can map ldapGroup-dn
to ldapGroup-sid
, so you can match groups such as S-1-5-21-3623811015-3361044348-30300820-1013
. This functionality is especially relevant for SharePoint and SMB2 connectors.
whenChanged
attribute in order to fetch only records that have changed since the previous crawl(s). Additionally, the CN=Deleted Objects
Active Directory location is queried to identify objects deleted since the last crawl.
Incremental crawls are typically run with a scheduled jobs in order to keep the ACL collection up-to-date. Because the crawls are incremental, these jobs should run very quickly.