Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: minor edits of hive.server2.authentication.ldap.* parameters for HIVE-7193

...

A COLON-separated list of string patterns to represent the base DNs for LDAP Groups. Use "%s" where the actual grouprname group name is to be plugged in. See Group Membership for details.

Example of one string patternEx: uid=%s,OU=Groups,DC=apache,DC=org

...

A COMMA-separated list of groupnames group names that the users should belong to (atleast at least one of the groups) for authentication to succeed. See Group Membership for details.

hive.server2.authentication.ldap.userDNPattern

...

A COLON-separated list of string patterns to represent the base DNs for LDAP Users. Use "%s" where the actual username is to be plugged in. See User Search List for details.

ExExample of one string pattern: uid=%s,OU=Users,DC=apache,DC=org

...

A COMMA-separated list of usernames to for whom authentication will suceed succeed if the user is found in LDAP. See User Search List for details.

hive.server2.authentication.ldap.customLDAPQuery

...

A user-specified custom LDAP query that will be used to grant/deny an authentication request. If the user is part of the query's resultsetresult set, authentication suceedssucceeds. See Custom Query String for details.

hive.server2.global.init.file.location

...