See Database Administration and the Model Manager Reference Manual for more information on user management and access control.
|
1
|
Select the type of login module in the Type list. The available options are Windows Login, LDAP, and Custom — see below for their specific configuration settings.
|
2
|
Select how a successful or unsuccessful authentication attempt by the login module should be handled in relation to other login modules in the Control flag list. The available options are:
|
a
|
Requisite. The login module is required to succeed for the overall authentication to succeed. If it succeeds, the next login module in the list of modules will be applied. If it fails, no other login module is applied.
|
b
|
Optional. The login module is not required to succeed for the overall authentication to succeed. Regardless if it succeeds or fails, the next login module in the list of modules will be applied.
|
c
|
Required. The login module is required to succeed for the overall authentication to succeed. Regardless if it succeeds or fails, the next login module in the list of modules will be applied.
|
d
|
Sufficient. If the login module succeeds, no other login module is applied. If it fails, the next login module in the list of modules will be applied.
|
3
|
Click the Add Option button under Options to add custom options in the Option and Value fields. The supported options are vendor specific to each login module.
|
The value set for the Control flag is irrelevant when only a single login module has been added. The overall authentication succeeds if, and only if, the login module is successful.
|
1
|
Write the format to identify the user being authenticated in the Principal format list. Select Fully qualified names for usernames of the form <domain>\<user>. Select SID to use security identifiers to identify users. Select Both to allow both fully qualified names and security identifiers.
|
2
|
Write the format for the returned principal role names of the authenticated user in the Role format list. Select Fully qualified names to return names of the form <domain>\<group>. Select SID to return security identifiers. Select Both to return both fully qualified names and security identifiers. Select None if no principal role names should be returned.
|
See the Java documentation for com.sun.security.auth.module.
LdapLoginModule to learn more about the configuration settings for the LDAP login module. |
1
|
Write the URL connection string used to connect to the LDAP server and directory containing the user to authenticate in the User Provider field. You can write several URL connection strings separated by spaces; each URL connection string will be attempted until a successful connection to the LDAP server is established.
|
2
|
Write an optional LDAP filter string in the User filter field. This specifies a search filter used to locate the user in the LDAP directory by the user's distinguished name in LDAP. Use the special token {USERNAME} as a placeholder for the username provided on the Log In page.
|
3
|
Write an LDAP distinguished name or some other string name in the Authentication identity field. The name is used to locate the user in the LDAP directory. The name must contain the token {USERNAME}, which acts as a placeholder for the username provided on the Log In page. The User filter field must be specified if the Authentication identity field does not contain a distinguished name.
|
4
|
Write a string name in the Authorization identity field that will be used to associate a principal name with a successfully authenticated user. You can write a single token of the form {<attribute-name>} as a placeholder for a user attribute value in LDAP that holds a principal name.
|
5
|
1
|
User Provider: ldap://ldap.example.com:3268/DC=example,DC=com
|
2
|
User filter: (&(sAMAccountName={USERNAME})(objectclass=user))
|
3
|
Authentication identity: {USERNAME}@example.com
|
4
|
Authorization identity: {MEMBEROF}
|
5
|
Use SSL: Enabled
|
1
|
User Provider: ldap://ldap.example.com/ou=People,dc=example
|
2
|
User filter: (&(uid={USERNAME})(objectClass=inetOrgPerson))
|
4
|
Authorization identity: {MAIL}
|
5
|
Use SSL: Enabled
|
A principal is an umbrella term for a user, role, or group.
|
1
|
Write the name of a principal returned by a login module in the Principal name field. This can be a username, role name, group name, or some other string name specific to the type of login module.
|
2
|
Under Mapped groups, click Add Group and write the name of a group in a Model Manager server database that the authenticated user should become a member of. The group will be automatically created in the database if it did not already exist when the user logged in. Repeat to map the principal to more groups.
|
Successfully mapped group names are visible in the External Group Memberships field on the The My Account Page for the logged in account.
|