You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: content/vault/v1.16.x/content/docs/auth/ldap.mdx
+5-6Lines changed: 5 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -110,11 +110,11 @@ management tool.
110
110
111
111
### Binding parameters
112
112
113
-
There are two alternate methods of resolving the user object used to authenticate the end user:_Search_ or _User Principal Name_. When using _Search_, the bind can be either anonymous or authenticated. User Principal Name is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
114
-
115
-
`userfilter` works with both authenticated and anonymous _Search_.
116
-
In order for `userfilter` to apply for authenticated searches, `binddn` and `bindpass`must be set.
117
-
For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` must be set to false.
113
+
The LDAP auth method supports the following methods for resolving the user object used to authenticate the end user:
114
+
-**Search** - Searches the LDAP server directory for the user object based on the provided username. This search can performed in one of two ways:
115
+
- Authenticated search - The bind user must be set using `binddn` and `bindpass`
116
+
- Anonymous search - `discoverdn`must be set to `true`
117
+
-**User Principal Name (UPN)** - UPN is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
118
118
119
119
#### Binding - authenticated search
120
120
@@ -132,7 +132,6 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
132
132
-`userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
133
133
-`userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
134
134
-`userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
135
-
-`deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
136
135
-`anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
Copy file name to clipboardExpand all lines: content/vault/v1.19.x/content/docs/auth/ldap.mdx
+5-6Lines changed: 5 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -110,11 +110,11 @@ management tool.
110
110
111
111
### Binding parameters
112
112
113
-
There are two alternate methods of resolving the user object used to authenticate the end user:_Search_ or _User Principal Name_. When using _Search_, the bind can be either anonymous or authenticated. User Principal Name is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
114
-
115
-
`userfilter` works with both authenticated and anonymous _Search_.
116
-
In order for `userfilter` to apply for authenticated searches, `binddn` and `bindpass`must be set.
117
-
For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` must be set to false.
113
+
The LDAP auth method supports the following methods for resolving the user object used to authenticate the end user:
114
+
-**Search** - Searches the LDAP server directory for the user object based on the provided username. This search can performed in one of two ways:
115
+
- Authenticated search - The bind user must be set using `binddn` and `bindpass`
116
+
- Anonymous search - `discoverdn`must be set to `true`
117
+
-**User Principal Name (UPN)** - UPN is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
118
118
119
119
#### Binding - authenticated search
120
120
@@ -132,7 +132,6 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
132
132
-`userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
133
133
-`userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
134
134
-`userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
135
-
-`deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
136
135
-`anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
Copy file name to clipboardExpand all lines: content/vault/v1.20.x/content/docs/auth/ldap.mdx
+5-6Lines changed: 5 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -112,11 +112,11 @@ management tool.
112
112
113
113
### Binding parameters
114
114
115
-
There are two alternate methods of resolving the user object used to authenticate the end user:_Search_ or _User Principal Name_. When using _Search_, the bind can be either anonymous or authenticated. User Principal Name is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
116
-
117
-
`userfilter` works with both authenticated and anonymous _Search_.
118
-
In order for `userfilter` to apply for authenticated searches, `binddn` and `bindpass`must be set.
119
-
For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` must be set to false.
115
+
The LDAP auth method supports the following methods for resolving the user object used to authenticate the end user:
116
+
-**Search** - Searches the LDAP server directory for the user object based on the provided username. This search can performed in one of two ways:
117
+
- Authenticated search - The bind user must be set using `binddn` and `bindpass`
118
+
- Anonymous search - `discoverdn`must be set to `true`
119
+
-**User Principal Name (UPN)** - UPN is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
120
120
121
121
#### Binding - authenticated search
122
122
@@ -134,7 +134,6 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
134
134
-`userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
135
135
-`userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
136
136
-`userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
137
-
-`deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
138
137
-`anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
Copy file name to clipboardExpand all lines: content/vault/v1.21.x/content/docs/auth/ldap.mdx
+5-6Lines changed: 5 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -112,11 +112,11 @@ management tool.
112
112
113
113
### Binding parameters
114
114
115
-
There are two alternate methods of resolving the user object used to authenticate the end user:_Search_ or _User Principal Name_. When using _Search_, the bind can be either anonymous or authenticated. User Principal Name is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
116
-
117
-
`userfilter` works with both authenticated and anonymous _Search_.
118
-
In order for `userfilter` to apply for authenticated searches, `binddn` and `bindpass`must be set.
119
-
For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` must be set to false.
115
+
The LDAP auth method supports the following methods for resolving the user object used to authenticate the end user:
116
+
-**Search** - Searches the LDAP server directory for the user object based on the provided username. This search can performed in one of two ways:
117
+
- Authenticated search - The bind user must be set using `binddn` and `bindpass`
118
+
- Anonymous search - `discoverdn`must be set to `true`
119
+
-**User Principal Name (UPN)** - UPN is a method of specifying users supported by Active Directory. More information on UPN can be found [here](<https://msdn.microsoft.com/en-us/library/ms677605(v=vs.85).aspx#userPrincipalName>).
120
120
121
121
#### Binding - authenticated search
122
122
@@ -134,7 +134,6 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
134
134
-`userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
135
135
-`userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
136
136
-`userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
137
-
-`deny_null_bind` (bool, optional) - This option prevents users from bypassing authentication when providing an empty password. The default is `true`.
138
137
-`anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
0 commit comments