Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: links to "Uer and Group Filter Support ..." doc for HIVE-13295 configs, trivial edits

...

hive.server2.authentication.ldap.guidKey
  • Default Value: uid
  • Added In: Hive 2.1.0 with HIVE-13295

...

hive.server2.authentication.ldap.groupMembershipKey
  • Default Value: member
  • Added In: Hive 2.1.0 with HIVE-13295

This property is used in LDAP search queries when finding LDAP group names a particular user belongs to. The value of the LDAP attribute, indicated by this property, should be a full DN for the user or the short username or userid. For example: A group entry for say "fooGroup" containing "member : uid=fooUser,ou=Users,dc=domain,dc=com" will help determine that  "fooUser" belongs to LDAP group "fooGroup".

See Group Membership for a detailed example.

hive.server2.authentication.ldap.groupClassKey
  • Default Value: groupOfNames groupOfNames
  • Added In: Hive 1.3 with HIVE-13295

This property is used in LDAP search queries for finding LDAP group names a user belongs to. The value of this property is used to contruct construct LDAP group search query and is used to indicate what a group's objectClass is. Every LDAP group has certain objectClass. For example: group, groupOfNames, groupOfUniqueNames etc.

See Group Membership for a detailed example.

hive.server2.authentication.ldap.userDNPattern

...