LdapAsp.properties

Sample file for LDAP shared resource.

com.tibco.trinity.runtime.core.provider.lookup=com.tibco.trinity.runtime.core.provider.authn.ldap
com.tibco.governance.sharedresource.name=LdapAsp
com.tibco.governance.sharedresource.type=LdapConfiguration
#Example configuration where incoming message must contain a valid username token.
com.tibco.asg.intent.usernameToken=true
#WSS Authn Namespace
com.tibco.trinity.runtime.core.provider.authn.wss.usernameTokenValidationService=class:com.tibco.trinity.runtime.core.provider.authn.ldap
com.tibco.trinity.runtime.core.provider.authn.wss.samlValiditySeconds=60
com.tibco.trinity.runtime.core.provider.authn.wss.enableSAML11Assertion=false
#LDAP namespace. Used to verify user name token. This configuration is for search mode.
com.tibco.trinity.runtime.core.provider.authn.ldap.serverURL=ldap://10.97.107.23:389,ldap://10.97.108.26:389
com.tibco.trinity.runtime.core.provider.authn.ldap.securityAuthentication=simple
com.tibco.trinity.runtime.core.provider.authn.ldap.initialCtxFactory=com.sun.jndi.ldap.LdapCtxFactory
com.tibco.trinity.runtime.core.provider.authn.ldap.userDNTemplate=uid={0},ou=people,dc=policy,dc=tibco,dc=com
com.tibco.trinity.runtime.core.provider.authn.ldap.userAttributeUsersName=uid
com.tibco.trinity.runtime.core.provider.authn.ldap.userAttributesExtra=mail,givenname
com.tibco.trinity.runtime.core.provider.authn.ldap.userSearchScopeSubtree=true
com.tibco.trinity.runtime.core.provider.authn.ldap.keyPassword=#!fGqMyESTOe58y1QEt7sykDYhfWq9mjKMVsJwsSHnAC4=
com.tibco.trinity.runtime.core.provider.authn.ldap.keyAlias=uid=Manager,ou=people,dc=example,dc=org
# Group configuration
# For LDAP that uses group to find list of users that belong to the group.
com.tibco.trinity.runtime.core.provider.authn.ldap.groupIndication=groupHasUsers
# For LDAP that uses user to find list of groups to which the user belongs.
#com.tibco.trinity.runtime.core.provider.authn.ldap.groupIndication=userHasGroups
# For LDAP user's DN as group, use
#com.tibco.trinity.runtime.core.provider.authn.ldap.groupIndication=userDNHasGroups
com.tibco.trinity.runtime.core.provider.authn.ldap.groupSearchExpression=uniquemember={0}
com.tibco.trinity.runtime.core.provider.authn.ldap.groupSearchBaseDN=ou=groups,dc=policy,dc=tibco,dc=com
com.tibco.trinity.runtime.core.provider.authn.ldap.groupSearchScopeSubtree=true
com.tibco.trinity.runtime.core.provider.authn.ldap.groupAttributeGroupsName=cn
com.tibco.trinity.runtime.core.provider.authn.ldap.groupAttributeUsersName=cn
com.tibco.trinity.runtime.core.provider.authn.ldap.groupIndication=groupHasUsers
com.tibco.trinity.runtime.core.provider.authn.ldap.enableNestedGroupSearch=true
# Credential provider configuration to provide details for ldap admin user/admin password.
com.tibco.trinity.runtime.core.provider.authn.ldap.credentialProvider=class:com.tibco.trinity.runtime.core.provider.credential.password
com.tibco.trinity.runtime.core.provider.credential.password.usernameToken=uid=Manager\,ou=people\,dc=example\,dc=org,#!fGqMyESTOe58y1QEt7sykDYhfWq9mjKMVsJwsSHnAC4=
com.tibco.trinity.runtime.core.provider.credential.password.protectionParameter=password