/* This is the JAAS configuration file used by the Shibboleth IdP. A JAAS configuration file is a grouping of LoginModules defined in the following manner: ; LoginModuleClass - fully qualified class name of the LoginModule class Flag - indicates whether the requirement level for the modules; allowed values: required, requisite, sufficient, optional ModuleOptions - a space delimited list of name="value" options For complete documentation on the format of this file see: http://java.sun.com/j2se/1.5.0/docs/api/javax/security/auth/login/Configuration.html For LoginModules available within the Sun JVM see: http://java.sun.com/j2se/1.5.0/docs/guide/security/jaas/tutorials/LoginConfigFile.html Warning: Do NOT use Sun's JNDI LoginModule to authentication against an LDAP directory, Use the LdapLoginModule that ships with Shibboleth and is demonstrated below. Note, the application identifier MUST be ShibUserPassAuth */ // LDAP authentication // See: https://wiki.shibboleth.net/confluence/display/SHIB2/IdPAuthUserPass ShibUserPassAuth { edu.vt.middleware.ldap.jaas.LdapLoginModule required host="localhost" baseDn="ou=Users,dc=test-org,dc=pl" bindDn="cn=admin,dc=test-org,dc=pl" bindCredential="1qaz2wsx" tls="false" subtreeSearch="true" userField="uid"; };