Skip to content

Commit 7737d23

Browse files
committed
Clarify binding options and remove mention of deny_null_bind
1 parent 1a9cb40 commit 7737d23

File tree

4 files changed

+20
-24
lines changed

4 files changed

+20
-24
lines changed

content/vault/v1.16.x/content/docs/auth/ldap.mdx

Lines changed: 5 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -110,11 +110,11 @@ management tool.
110110

111111
### Binding parameters
112112

113-
There are two alternate methods of resolving the user object used to authenticate the end user: _Search_ or _User Principal Name_. When using _Search_, the bind can be either anonymous or authenticated. User Principal Name is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
114-
115-
`userfilter` works with both authenticated and anonymous _Search_.
116-
In order for `userfilter` to apply for authenticated searches, `binddn` and `bindpass` must be set.
117-
For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` must be set to false.
113+
The LDAP auth method supports the following methods for resolving the user object used to authenticate the end user:
114+
- **Search** - Searches the LDAP server directory for the user object based on the provided username. This search can performed in one of two ways:
115+
- Authenticated search - The bind user must be set using `binddn` and `bindpass`
116+
- Anonymous search - `discoverdn` must be set to `true`
117+
- **User Principal Name (UPN)** - UPN is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
118118

119119
#### Binding - authenticated search
120120

@@ -132,7 +132,6 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
132132
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
133133
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
134134
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
135-
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
136135
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
137136

138137
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.19.x/content/docs/auth/ldap.mdx

Lines changed: 5 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -110,11 +110,11 @@ management tool.
110110

111111
### Binding parameters
112112

113-
There are two alternate methods of resolving the user object used to authenticate the end user: _Search_ or _User Principal Name_. When using _Search_, the bind can be either anonymous or authenticated. User Principal Name is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
114-
115-
`userfilter` works with both authenticated and anonymous _Search_.
116-
In order for `userfilter` to apply for authenticated searches, `binddn` and `bindpass` must be set.
117-
For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` must be set to false.
113+
The LDAP auth method supports the following methods for resolving the user object used to authenticate the end user:
114+
- **Search** - Searches the LDAP server directory for the user object based on the provided username. This search can performed in one of two ways:
115+
- Authenticated search - The bind user must be set using `binddn` and `bindpass`
116+
- Anonymous search - `discoverdn` must be set to `true`
117+
- **User Principal Name (UPN)** - UPN is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
118118

119119
#### Binding - authenticated search
120120

@@ -132,7 +132,6 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
132132
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
133133
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
134134
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
135-
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
136135
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
137136

138137
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.20.x/content/docs/auth/ldap.mdx

Lines changed: 5 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -112,11 +112,11 @@ management tool.
112112

113113
### Binding parameters
114114

115-
There are two alternate methods of resolving the user object used to authenticate the end user: _Search_ or _User Principal Name_. When using _Search_, the bind can be either anonymous or authenticated. User Principal Name is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
116-
117-
`userfilter` works with both authenticated and anonymous _Search_.
118-
In order for `userfilter` to apply for authenticated searches, `binddn` and `bindpass` must be set.
119-
For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` must be set to false.
115+
The LDAP auth method supports the following methods for resolving the user object used to authenticate the end user:
116+
- **Search** - Searches the LDAP server directory for the user object based on the provided username. This search can performed in one of two ways:
117+
- Authenticated search - The bind user must be set using `binddn` and `bindpass`
118+
- Anonymous search - `discoverdn` must be set to `true`
119+
- **User Principal Name (UPN)** - UPN is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
120120

121121
#### Binding - authenticated search
122122

@@ -134,7 +134,6 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
134134
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
135135
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
136136
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
137-
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
138137
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
139138

140139
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.21.x/content/docs/auth/ldap.mdx

Lines changed: 5 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -112,11 +112,11 @@ management tool.
112112

113113
### Binding parameters
114114

115-
There are two alternate methods of resolving the user object used to authenticate the end user: _Search_ or _User Principal Name_. When using _Search_, the bind can be either anonymous or authenticated. User Principal Name is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
116-
117-
`userfilter` works with both authenticated and anonymous _Search_.
118-
In order for `userfilter` to apply for authenticated searches, `binddn` and `bindpass` must be set.
119-
For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` must be set to false.
115+
The LDAP auth method supports the following methods for resolving the user object used to authenticate the end user:
116+
- **Search** - Searches the LDAP server directory for the user object based on the provided username. This search can performed in one of two ways:
117+
- Authenticated search - The bind user must be set using `binddn` and `bindpass`
118+
- Anonymous search - `discoverdn` must be set to `true`
119+
- **User Principal Name (UPN)** - UPN is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
120120

121121
#### Binding - authenticated search
122122

@@ -134,7 +134,6 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
134134
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
135135
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
136136
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
137-
- `deny_null_bind` (bool, optional) - This option prevents users from bypassing authentication when providing an empty password. The default is `true`.
138137
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
139138

140139
@include 'ldap-auth-userfilter-warning.mdx'

0 commit comments

Comments
 (0)