Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

The following file must be manually edited to add and an LDAP Realm configuration:

...

LDAP Realm configuration properties:

PropertyRequiredDefaultDescription
enablednotrueA boolean indicating if the LDAP Realm should be enabled
urlyes
The URL of the LDAP server
sysUserDnyes
The distinguished name (DN) that Chariot uses to authenticate with the LDAP 
sysPasswordyes
The password that Chariot uses to authenticate with the LDAP server
userDnTemplateyes
The template used to construct the distinguished name (DN) of the LDAP entry corresponding to the user attempting to login. The login username is represented by "{0}" in the template
groupBaseDnyes
The base distinguished name (DN) where group entries are found
groupNameAttributeyes
The attribute to use for the group name when mapping to Chariot Role names
groupToRoleMappingyes
A comma-separated list of group names mapped to the names of Chariot Role names

Chariot MQTT - LDAP Authentication and ACLs

...

LDAP Schema Object Classes

NameIdentifierTypeDescription

cls-mqttCredential

1.3.6.1.4.1.60051.2.2.1

AuxiliaryThis class represents ACLs associate with an MQTT client.  It may include one or more of either of the attributes cls-subTopicFilter or cls-pubTopicFilter
 

LDAP Schema Attributes

NameIdentifierDescription

cls-subTopicFilter

1.3.6.1.4.1.60051.2.1.1

An MQTT topic filter to subscribe on

cls-pubTopicFilter

1.3.6.1.4.1.60051.2.1.2

An MQTT topic filter to publish on

Chariot Configuration

The following configuration file must be manually added to configure LDAP authentication and authorization in the MQTT server:

...

LDAP auth configuration properties:

PropertyRequiredDefaultDescription
idAttributeyes
The attribute of an entry that represents the username of the MQTT client to authenticate
urlyes
The URL of the LDAP server
sysUserDnyes
The distinguished name (DN) that Chariot uses to authenticate with the LDAP server 
sysPasswordyes
The password that Chariot uses to authenticate with the LDAP server
baseDnyes
The base distinguished name (DN) where entries used for ACLs will be searched for


Additionally the Chariot MQTT server must be configured to use the LDAP authentication instead of the internal MQTT Credentials.  This can be done by manually editing the following configuration file:

...

LDAP Realm configuration properties:

PropertyRequiredDefaultDescription
authenticationService.targetyes(type=default)The Authentication Service target must be set to "(type=ldap)"
authorizationService.targetyes(type=default)The Authorization Service target must be set to "(type=ldap)"