User Guide
Adobe LiveCycle Manually Configuring JBoss
Installing and Configuring LiveCycle Security Products for JBoss Configuring JAAS authentication 59
Example 7.2 Active Directory application policy node
<application-policy name="UsernamePwd_ADS">
<authentication>
<!-- do not change the following two lines-->
<login-module code="com.adobe.edc.server.provider.
authentication.login.LDAPLoginModule" flag="required">
<module-option name = "java.naming.factory.initial">com.sun.jndi.
ldap.LdapCtxFactory</module-option>
<!-- this should be an LDAP url with server name and port-->
<module-option name =
"user.provider.url">ldap://xyz:389</module-option>
<!-- this is the ldap authentication type.-->
<module-option name =
"java.naming.security.authentication">simple</module-option>
<!-- setting this to true forces the code to search for the user with
the DN that will be constructed dynamically.-->
<module-option name = "searchUser">true</module-option>
<!-- if searchUser is true then than the following three configure
whether the search is performed anonymously or with a specific user-->
<module-option name = "searchUsingAnonymousBind">false</module-option>
<module-option name = "binduser">cn=John
Doe,cn=users,dc=company_name,dc=com</module-option><module-option
name = "bindpassword">password</module-option>
<!-- this specifies what the basedn for users should be. Be sure this
matches up with the directory settings in the config ui or else the end
user will not successfully authenticate-->
<module-option name =
"basedn">cn=users,dc=company_name,dc=com</module-option>
<module-option name = "searchfilterPrefix">(&(objectClass=*)
(sAMAccountName=</module-option>
<module-option name = "searchfilterSuffix">)
(!(userAccountControl:1.2.840.113556.1.4.803:=2)))</module-option>
</login-module>
</authentication>
</application-policy>
Next step
You can now deploy the product to the application server database. (See “Manually Deploying to JBoss”
on page 60.)