IdentityMapperConfiguration.xml revision bccd35904bb6c244e7eae5b7ddb28e5c295e856b
<?xml version="1.0" encoding="utf-8"?>
<!--
! CDDL HEADER START
!
! The contents of this file are subject to the terms of the
! Common Development and Distribution License, Version 1.0 only
! (the "License"). You may not use this file except in compliance
! with the License.
!
! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
! or http://forgerock.org/license/CDDLv1.0.html.
! See the License for the specific language governing permissions
! and limitations under the License.
!
! When distributing Covered Code, include this CDDL HEADER in each
! file and include the License file at legal-notices/CDDLv1_0.txt.
! If applicable, add the following below this CDDL HEADER, with the
! fields enclosed by brackets "[]" replaced with your own identifying
! information:
! Portions Copyright [yyyy] [name of copyright owner]
!
! CDDL HEADER END
!
!
! Copyright 2007-2008 Sun Microsystems, Inc.
! -->
<adm:managed-object name="identity-mapper"
plural-name="identity-mappers" package="org.forgerock.opendj.admin"
xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap"
xmlns:cli="http://www.opends.org/admin-cli">
<adm:synopsis>
<adm:user-friendly-plural-name />
are responsible for establishing a mapping between an identifier
string provided by a client, and the entry for the user that
corresponds to that identifier. <adm:user-friendly-plural-name />
are used to process several SASL mechanisms to map an authorization ID
(e.g., a Kerberos principal when using GSSAPI) to a directory user. They
are also used when processing requests with the proxied authorization control.
</adm:synopsis>
<adm:tag name="security" />
<adm:tag name="user-management" />
<adm:profile name="ldap">
<ldap:object-class>
<ldap:name>ds-cfg-identity-mapper</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
<adm:profile name="cli">
<cli:managed-object custom="true" />
</adm:profile>
<adm:property name="enabled" mandatory="true">
<adm:synopsis>
Indicates whether the
<adm:user-friendly-name />
is enabled for use.
</adm:synopsis>
<adm:syntax>
<adm:boolean />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
<adm:property name="java-class" mandatory="true">
<adm:synopsis>
Specifies the fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
implementation.
</adm:synopsis>
<adm:requires-admin-action>
<adm:component-restart />
</adm:requires-admin-action>
<adm:syntax>
<adm:java-class>
<adm:instance-of>
org.opends.server.api.IdentityMapper
</adm:instance-of>
</adm:java-class>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
</adm:managed-object>