Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Migration of unmigrated content due to installation of a new plugin

...

A guide to deploying LDAP realms in Geronimo. The samples reflect settings that are valid for the default ApacheDS setup.

...

Once deployed you should see a confirmation message similar to the following example:
noformat
bgColor#000000borderStylesolid E:\geronimo\bin>java -jar deployer.jar --user system --password manager deploy e:/ldap-jetty/ldap-realm.xml Deployed <groupId>/<artifactId>/<version>/car

LDAP Deployment XML Example AnchorXmlExampleXmlExample

The following XML example uses parameters that are valid for the default ApacheDS server setup.

...

...

LDAPLoginModule Configuration Anchor LdapLoginModuleConfigLdapLoginModuleConfig

The following section is a reference for users needing to deploy custom LDAP realms and outlines the LDAP Login Module configuration parameters as well as different possible configurations for retrieving LDAP user roles.

...

...

Tip: The key to working with the LDAP module is: KNOW YOUR LDAP SCHEMA.

...

LDAPLoginModule Options

Option

Description

initialContextFactory

The class name of the initial context factory. Usually com.sun.jndi.ldap.LdapCtxFactory.

connectionURL

The LDAP connection URL, such as ldap://localhost:1389 . Note that the usual LDAP port is 389.

connectionUsername

The DN used by the login module itself for authentication to the directory server.

connectionPassword

The credential (password) that is used by the login module to authenticate itself to the directory server.

connectionProtocol

The security protocol to use. This value is determined by the service provider. This can be left blank. An example would be SSL.

authentication

The security level to use. Its value is one of the following strings: "none", "simple", "strong". If this property is unspecified the behavior is determined by the service provider.

userBase

The base DN for the group membership search.

userSearchMatching

The filter specification for how to search for user entries. RFC 2254 filters are allowed. In addition you can pass a parameter to the search filter instead of the literal value. For example: this is RFC 2254 filter spec: (cn=Babs Jensen). If you want to parameterize the value of the CN attribute type, specify (cn = {0}). This integer refers to the parameter number. Parameter value is the user name. This query must return exactly one object.

userSearchSubtree

Defines the directory search scope for user entries. If set to true, the directory search scope is SUBTREE, if set to false, the directory search scope is ONE-LEVEL.

roleBase

The base DN for the group membership search.

roleName

The LDAP attribute that identifies the group name in the entry returned from the group membership search. Note that group membership query is defined by the roleSearchMatching parameter. Often group name parameter is cn.

roleSearchMatching

The filter specification for how to search for roles. RFC 2254 filters are allowed. In addition you can pass parameters to the search filter instead of the literal value. For example: (uniqueMember = {0}). This integer refers to the parameter number. This parameter is the DN of the authenticated user. Note that if role membership for the user is defined in the member-of-like attribute (see userRoleName parameter) you may not need to search for group membership with the query.

roleSearchSubtree

Defines the directory search scope for roles. If set to true, the directory search scope is SUBTREE, if set to false, the directory search scope is ONE-LEVEL.

userRoleName

The group membership attribute of a user entry. Different LDAP schemas represent user group membership in different ways. Examples are: memberOf, isMemberOf, member, etc. Values of these attributes are identifiers of groups that a user is a member of. For example, if you have: memberOf: cn=admin,ou=groups,dc=foo, specify memberOf as the value for the userRoleName attribute. Be aware of the relationship between this parameter and roleSearchMatching query. Often times they will return the same data.

Retrieving LDAP User Roles AnchorLdapUserRolesLdapUserRoles

The LDAPLoginModule can be configured to find user roles (group memberships) using two different methods:

...