PlainSASLMechanismHandlerConfiguration.xml revision 0e257bee0e980f6154794bac527df8101afecf18
<?xml version="1.0" encoding="UTF-8"?>
<!--
! CDDL HEADER START
!
! The contents of this file are subject to the terms of the
! Common Development and Distribution License, Version 1.0 only
! (the "License"). You may not use this file except in compliance
! with the License.
!
! You can obtain a copy of the license at
! trunk/opends/resource/legal-notices/OpenDS.LICENSE
! or https://OpenDS.dev.java.net/OpenDS.LICENSE.
! See the License for the specific language governing permissions
! and limitations under the License.
!
! When distributing Covered Code, include this CDDL HEADER in each
! file and include the License file at
! trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
! add the following below this CDDL HEADER, with the fields enclosed
! by brackets "[]" replaced with your own identifying information:
! Portions Copyright [yyyy] [name of copyright owner]
!
! CDDL HEADER END
!
!
! Portions Copyright 2007-2008 Sun Microsystems, Inc.
! -->
<adm:managed-object name="plain-sasl-mechanism-handler"
plural-name="plain-sasl-mechanism-handlers"
package="org.opends.server.admin.std" extends="sasl-mechanism-handler"
xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap">
<adm:synopsis>
The
<adm:user-friendly-name />
is used to perform all processing related to SASL PLAIN
authentication.
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
<ldap:name>ds-cfg-plain-sasl-mechanism-handler</ldap:name>
<ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
<adm:property-override name="java-class" advanced="true">
<adm:default-behavior>
<adm:defined>
<adm:value>
org.opends.server.extensions.PlainSASLMechanismHandler
</adm:value>
</adm:defined>
</adm:default-behavior>
</adm:property-override>
<adm:property name="identity-mapper" mandatory="true">
<adm:synopsis>
Specifies the name of the identity mapper that should be used to
match client authentication and authorization IDs to user entries.
</adm:synopsis>
<adm:syntax>
<adm:aggregation relation-name="identity-mapper"
parent-path="/">
<adm:constraint>
<adm:synopsis>
The referenced identity mapper must be enabled when the
<adm:user-friendly-name />
is enabled.
</adm:synopsis>
<adm:target-needs-enabling-condition>
<adm:contains property="enabled" value="true" />
</adm:target-needs-enabling-condition>
<adm:target-is-enabled-condition>
<adm:contains property="enabled" value="true" />
</adm:target-is-enabled-condition>
</adm:constraint>
</adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
<ldap:name>ds-cfg-identity-mapper</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
</adm:managed-object>