# LDAP for LDAP binding or # 'empty/nothing' for AD binding LDAP_TYPE = LDAP LDAP_URL = ldap://ad.host.cloudera.com:389 # valid values for LDAP_BIND_DN are, "test1@ad.host.cloudera.com" # or full DN as shown below LDAP_BIND_DN = CN=Test1 Person,CN=Users,DC=ad,DC=host,DC=cloudera,DC=com LDAP_BIND_PW = ldapBindPassword NT_DOMAIN = ad.host.cloudera.com LDAP_DN_PATTERN = LDAP_USER_SEARCH_BASE = DC=ad,DC=host,DC=cloudera,DC=com # {0} contains the username with the entire ldap base. # {1} only contains username. LDAP_USER_SEARCH_FILTER = userPrincipalName={0} LDAP_GROUP_SEARCH_BASE = OU=Groups,DC=ad,DC=host,DC=cloudera,DC=com LDAP_GROUP_SEARCH_FILTER = member={0} LDAP_GROUPS_SEARCH_FILTER = AUTH_USER_NAME = some-user-@ad.host.cloudera.com AUTH_USER_PASSWORD = usersPassword # Constant that holds the name of the environment property for # specifying how referrals encountered by the service provider # are to be processed. The value of the property is one of the # following strings: # "follow" follow referrals automatically # "ignore" ignore referrals # "throw" throw ReferralException when a referral is encountered. # If this property is not specified, the default is determined by the provider. FOLLOW_REFERRALS = ignore