LDAP Pass Through Authentication Policy

An authentication policy for users whose credentials are managed by a remote LDAP directory service.

Authentication attempts will be redirected to the remote LDAP directory service based on a combination of the criteria specified in this policy and the content of the user's entry in this directory server.

Parent

The LDAP Pass Through Authentication Policy object inherits from Authentication Policy.

Dependencies

LDAP Pass Through Authentication Policies depend on the following objects:

Properties

Use the --advanced option to access advanced properties.

Basic Properties

cached-password-storage-scheme

SynopsisSpecifies the name of a password storage scheme which should be used for encoding cached passwords.
DescriptionChanging the password storage scheme will cause all existing cached passwords to be discarded.
Default ValueNone
Allowed ValuesThe name of an existing Password Storage Scheme. The referenced password storage schemes must be enabled.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

cached-password-ttl

SynopsisSpecifies the maximum length of time that a locally cached password may be used for authentication before it is refreshed from the remote LDAP service.
DescriptionThis property represents a cache timeout. Increasing the timeout period decreases the frequency that bind operations are delegated to the remote LDAP service, but increases the risk of users authenticating using stale passwords. Note that authentication attempts which fail because the provided password does not match the locally cached password will always be retried against the remote LDAP service.
Default Value8 hours
Allowed ValuesA duration. Lower limit: 0 seconds.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

connection-timeout

SynopsisSpecifies the timeout used when connecting to remote LDAP directory servers, performing SSL negotiation, and for individual search and bind requests.
DescriptionIf the timeout expires then the current operation will be aborted and retried against another LDAP server if one is available.
Default Value3 seconds
Allowed ValuesA duration. Lower limit: 0 milliseconds.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

mapped-attribute

SynopsisSpecifies one or more attributes in the user's entry whose value(s) will determine the bind DN used when authenticating to the remote LDAP directory service. This property is mandatory when using the "mapped-bind" or "mapped-search" mapping policies.
DescriptionAt least one value must be provided. All values must refer to the name or OID of an attribute type defined in the directory server schema. At least one of the named attributes must exist in a user's local entry in order for authentication to proceed. When multiple attributes or values are found in the user's entry then the behavior is determined by the mapping policy.
Default ValueNone
Allowed ValuesThe name of an attribute type defined in the LDAP schema.
Multi-valuedYes
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

mapped-search-base-dn

SynopsisSpecifies the set of base DNs below which to search for users in the remote LDAP directory service. This property is mandatory when using the "mapped-search" mapping policy.
DescriptionIf multiple values are given, searches are performed below all specified base DNs.
Default ValueNone
Allowed ValuesA valid DN.
Multi-valuedYes
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

mapped-search-bind-dn

SynopsisSpecifies the bind DN which should be used to perform user searches in the remote LDAP directory service.
Default ValueSearches will be performed anonymously.
Allowed ValuesA valid DN.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

mapped-search-bind-password

SynopsisSpecifies the bind password which should be used to perform user searches in the remote LDAP directory service.
Default ValueNone
Allowed ValuesA string.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

mapped-search-bind-password-environment-variable

SynopsisSpecifies the name of an environment variable containing the bind password which should be used to perform user searches in the remote LDAP directory service.
Default ValueNone
Allowed ValuesA string.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

mapped-search-bind-password-file

SynopsisSpecifies the name of a file containing the bind password which should be used to perform user searches in the remote LDAP directory service.
Default ValueNone
Allowed ValuesA string.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

mapped-search-bind-password-property

SynopsisSpecifies the name of a Java property containing the bind password which should be used to perform user searches in the remote LDAP directory service.
Default ValueNone
Allowed ValuesA string.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

mapped-search-filter-template

SynopsisIf defined, overrides the filter used when searching for the user, substituting %s with the value of the local entry's "mapped-attribute".
DescriptionThe filter-template may include ZERO or ONE %s substitutions. If multiple mapped-attributes are configured, multiple renditions of this template will be aggregated into one larger filter using an OR (|) operator. An example use-case for this property would be to use a different attribute type on the mapped search. For example, mapped-attribute could be set to "uid" and filter-template to "(samAccountName=%s)". You can also use the filter to restrict search results. For example: "(&(uid=%s)(objectclass=student))"
Default ValueNone
Allowed ValuesA string.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

mapping-policy

SynopsisSpecifies the mapping algorithm for obtaining the bind DN from the user's entry.
Default Valueunmapped
Allowed Values

mapped-bind: Bind to the remote LDAP directory service using a DN obtained from an attribute in the user's entry. This policy will check each attribute named in the "mapped-attribute" property. If more than one attribute or value is present then the first one will be used.

mapped-search: Bind to the remote LDAP directory service using the DN of an entry obtained using a search against the remote LDAP directory service. The search filter will comprise of an equality matching filter whose attribute type is the "mapped-attribute" property, and whose assertion value is the attribute value obtained from the user's entry. If more than one attribute or value is present then the filter will be composed of multiple equality filters combined using a logical OR (union).

unmapped: Bind to the remote LDAP directory service using the DN of the user's entry in this directory server.

Multi-valuedNo
RequiredYes
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

primary-remote-ldap-server

SynopsisSpecifies the primary list of remote LDAP servers which should be used for pass through authentication.
DescriptionIf more than one LDAP server is specified then operations may be distributed across them. If all of the primary LDAP servers are unavailable then operations will fail-over to the set of secondary LDAP servers, if defined.
Default ValueNone
Allowed ValuesA host name followed by a ":" and a port number.
Multi-valuedYes
RequiredYes
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

secondary-remote-ldap-server

SynopsisSpecifies the secondary list of remote LDAP servers which should be used for pass through authentication in the event that the primary LDAP servers are unavailable.
DescriptionIf more than one LDAP server is specified then operations may be distributed across them. Operations will be rerouted to the primary LDAP servers as soon as they are determined to be available.
Default ValueNo secondary LDAP servers.
Allowed ValuesA host name followed by a ":" and a port number.
Multi-valuedYes
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

source-address

SynopsisIf specified, the server will bind to the address before connecting to the remote server.
DescriptionThe address must be one assigned to an existing network interface.
Default ValueLet the server decide.
Allowed ValuesAn IP address.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

trust-manager-provider

SynopsisSpecifies the name of the trust manager that should be used when negotiating SSL connections with remote LDAP directory servers.
Default ValueBy default, no trust manager is specified indicating that only certificates signed by the authorities associated with this JVM will be accepted.
Allowed ValuesThe name of an existing Trust Manager Provider. The referenced trust manager provider must be enabled when SSL is enabled.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
Changes to this property take effect immediately, but only impact subsequent SSL connection negotiations.
AdvancedNo
Read-OnlyNo

use-password-caching

SynopsisIndicates whether passwords should be cached locally within the user's entry.
Default Valuefalse
Allowed Valuestrue
false
Multi-valuedNo
RequiredYes
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

use-ssl

SynopsisIndicates whether the LDAP Pass Through Authentication Policy should use SSL.
DescriptionIf enabled, the LDAP Pass Through Authentication Policy will use SSL to encrypt communication with the clients.
Default Valuefalse
Allowed Valuestrue
false
Multi-valuedNo
RequiredNo
Admin Action RequiredThe object must be disabled and re-enabled for changes to take effect.
AdvancedNo
Read-OnlyNo

Advanced Properties

java-class

SynopsisSpecifies the fully-qualified name of the Java class which provides the LDAP Pass Through Authentication Policy implementation.
Default Valueorg.opends.server.extensions.LDAPPassThroughAuthenticationPolicyFactory
Allowed ValuesA Java class that extends or implements:
org.opends.server.api.AuthenticationPolicyFactory
Multi-valuedNo
RequiredYes
Admin Action RequiredThe object must be disabled and re-enabled for changes to take effect.
AdvancedYes
Read-OnlyNo

ssl-cipher-suite

SynopsisSpecifies the names of the SSL cipher suites that are allowed for use in SSL based LDAP connections.
Default ValueUses the default set of SSL cipher suites provided by the server's JVM.
Allowed ValuesA string.
Multi-valuedYes
RequiredNo
Admin Action RequiredNone
Changes to this property take effect immediately but will only impact new SSL LDAP connections created after the change.
AdvancedYes
Read-OnlyNo

ssl-protocol

SynopsisSpecifies the names of the SSL protocols which are allowed for use in SSL based LDAP connections.
Default ValueUses the default set of SSL protocols provided by the server's JVM.
Allowed ValuesA string.
Multi-valuedYes
RequiredNo
Admin Action RequiredNone
Changes to this property take effect immediately but will only impact new SSL LDAP connections created after the change.
AdvancedYes
Read-OnlyNo

use-tcp-keep-alive

SynopsisIndicates whether LDAP connections should use TCP keep-alive.
DescriptionIf enabled, the SO_KEEPALIVE socket option is used to indicate that TCP keepalive messages should periodically be sent to the client to verify that the associated connection is still valid. This may also help prevent cases in which intermediate network hardware could silently drop an otherwise idle client connection, provided that the keepalive interval configured in the underlying operating system is smaller than the timeout enforced by the network hardware.
Default Valuetrue
Allowed Valuestrue
false
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedYes
Read-OnlyNo

use-tcp-no-delay

SynopsisIndicates whether LDAP connections should use TCP no-delay.
DescriptionIf enabled, the TCP_NODELAY socket option is used to ensure that response messages to the client are sent immediately rather than potentially waiting to determine whether additional response messages can be sent in the same packet. In most cases, using the TCP_NODELAY socket option provides better performance and lower response times, but disabling it may help for some cases in which the server sends a large number of entries to a client in response to a search request.
Default Valuetrue
Allowed Valuestrue
false
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedYes
Read-OnlyNo