14.02.2014 Views

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

LDAP Authentication Module<br />

The LDAP authentication plug in allows you to authorize connections to the<br />

MOM against the Dit. Apply the following configuration directives to your<br />

xmlBlaster.properties file -<br />

Security.Client.DefaultPlugin=ldap,1.0<br />

ldap.serverUrl=ldap://estate1:389/dc=Whitemice,dc=Org<br />

ldap.rootDN=uid=xmlBaster,ou=SystemAccounts,dc=Whitemice,dc=Org<br />

ldap.rootPwd=secret<br />

ldap.loginFieldName=uid<br />

This doesn't really need<br />

to be the root dn, just a<br />

context with sufficient<br />

privilages to lookup the<br />

dn based upon the<br />

specified loginFieldName.<br />

The LDAP authentication module in included in xmlBlaster since version<br />

0.7.9d.<br />

When binding to xmlBlaster you should now see a log messages such as -<br />

INFO SecurityPluginLoader] Plugin 'org.xmlBlaster.authentication.plugins.ldap.ClientPlugin' successfully<br />

initialized<br />

INFO Session] Initializing LDAP access on ldap.serverUrl='ldap://estate1:389/dc=Whitemice,dc=Org' with<br />

rootdn='cn=Manager,dc=Whitemice,dc=Org'. The unique uid field name in ldap should be 'uid'.<br />

INFO Authenticate] Successful login for client awilliam

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!