Hitachi

uCosminexus Application Server Security Management Guide


5.3.10 Configuration file parameters used by login modules

The parameters that must be set in ua.conf (the integrated user management configuration file) depend on the used Cosminexus standard login modules.

Organization of this subsection

(1) Login modules that use the LDAP directory server

The following table lists the parameters used by the login modules that use the LDAP directory server. To learn the meanings of the parameters, see 14.2.2 ua.conf (integrated user management configuration file).

Table 5‒8: List of parameters used by login modules that use the LDAP directory server

Parameter

Module

P

C

S

L

java.naming.provider.url

A

A

A

A

java.naming.security.principal

A

A

A

A#1

java.naming.security.credentials

A

A

A

A#1

com.cosminexus.admin.auth.ldap.basedn

A

A

A

A

com.cosminexus.admin.auth.ldap.attr.userid

A

A

X

A

com.cosminexus.admin.auth.ldap.search.userrdn

A

A

X

A#2

com.cosminexus.admin.auth.ldap.search.scope

A

A

X

A#3

com.cosminexus.admin.auth.ldap.attr.password

A

X

X

A#4

com.cosminexus.admin.auth.ldap.pool.enable

A

A

A

A#5

com.cosminexus.admin.auth.ldap.pool.max

A

A

A

A

com.cosminexus.admin.auth.ldap.pool.max_spare

A

A

A

A

com.cosminexus.admin.auth.ldap.pool.min_spare

A

A

A

A

com.cosminexus.admin.auth.ldap.pool.gc_interval

A

A

A

A

com.cosminexus.admin.auth.ldap.conn.retry.count

A

A

A

A

com.cosminexus.admin.auth.ldap.conn.retry.wait

A

A

A

A

com.cosminexus.admin.auth.ldap.certificate.attr.userid

X

A

X

X

com.cosminexus.admin.auth.ldap.password.encrypt

A

X

X

X

com.cosminexus.admin.auth.ldap.password.encrypt.ex

A

X

X

X

com.cosminexus.admin.auth.ldap.directory.kind

X

X

X

A

Legend:

P: WebPasswordLoginModule

C: WebCertificateLoginModule

S: WebSSOLoginModule

L: WebPasswordLDAPLoginModule

A: Available; X: Not available

#1: This parameter is necessary only when user entries are searched for. User entry search uses the bind DN and password.

#2: Set this parameter to true when user entries are searched for (they are not immediately below the base DN).

#3: Specify the subtrees that must be included in the search scope when user entries are searched for.

#4: This parameter is necessary only when user passwords are changed. Specify unicodePwd if Active Directory is used as the LDAP directory server. Otherwise, specify userPassword.

#5: The LDAP connection pool is used only when user entries are searched for. Otherwise, set this parameter to false. Whether or not user entries are searched for, the LDAP connection pool is not used when the LDAP directory server is accessed for user authentication.

(2) Login modules that use a database

The following table lists the parameters used by the login module that uses the database. To learn the meanings of the parameters, see 14.2.2 ua.conf (integrated user management configuration file).

Table 5‒9: List of parameters used by the login module that uses database

Parameter

Module

J

com.cosminexus.admin.auth.jdbc.driver

A

com.cosminexus.admin.auth.jdbc.conn.url

A

com.cosminexus.admin.auth.jdbc.conn.user

A

com.cosminexus.admin.auth.jdbc.conn.password

A

com.cosminexus.admin.auth.jdbc.pool.enable

A

com.cosminexus.admin.auth.jdbc.pool.max

A

com.cosminexus.admin.auth.jdbc.pool.max_spare

A

com.cosminexus.admin.auth.jdbc.pool.min_spare

A

com.cosminexus.admin.auth.jdbc.pool.gc_interval

A

com.cosminexus.admin.auth.jdbc.conn.retry.count

A

com.cosminexus.admin.auth.jdbc.conn.retry.wait

A

com.cosminexus.admin.auth.jdbc.sql

A

com.cosminexus.admin.auth.jdbc.password.type

A

com.cosminexus.admin.auth.jdbc.password.encrypt

A

com.cosminexus.admin.auth.jdbc.password.encrypt.ex

A

Legend:

J: WebPasswordJDBCLoginModule

A: Available