Skip to content

Configure a Read-write Active Directory Userstore

WSO2 Identity Server uses the embedded H2 database as the primary user store. This document will guide you to change that to a Read Write Active Directory userstore.

Tip

Refer Configure userstores to get a high-level understanding of the userstores available in WSO2 Identity Server (WSO2 IS).

Tip

For Read-only Active Directory userstore manager configuration, use Read-only LDAP userstore manager configuration properties.


Configure Read-write Active Directory userstore manager

Following are the minimum configurations that are needed to be provided to configure the Read-write Active Directory userstore manager.

Configuration Name Display Name Description
type userstore Type This denotes the type of the userstore manager that we are using. For Read-only LDAP userstore manager, this value should be active_directory_unique_id.
base_dn User Search Base This is the DN of the context or object under which the user entries are stored in the userstore. When the userstore searches for users, it will start from this location of the directory.
Sample values: ou=Users,dc=wso2,dc=org

Following are the minimum userstore properties that need to be provided to configure the Read-only LDAP userstore manager.

Property Id Primary userstore Property Secondary userstore Property Description
ConnectionURL connection_url Connection URL

This is the connection URL to the user store server.

Sample values:
ldap://10.100.1.100:389
ldaps://10.100.1.102:639

If you are connecting over ldaps (secured LDAP),
you need to import the certificate of userstore to <​IS_HOME>/repository/resources/security/client-truststore.jks. For information on how to add certificates to the truststore and how keystores are configured and used in a system, see
Use asymmetric encryption.

If LDAP connection pooling is used, see
performance tuning ldaps pooling.

ConnectionName connection_name Connection Name

This is the username that is used to connect to the userstore and perform various operations. This user does not need to be an administrator in the userstore or have an administrator role in WSO2 IS. However, this user must have permissions to read the user list and users' attributes and to perform search operations on the userstore. The value you specify is used as the DN (Distinguish Name) attribute of the user who has sufficient permissions to perform operations on users and roles in LDAP.

This property is mandatory.
Sample values: uid=admin,ou=system

ConnectionPassword connection_password Connection Password Password for the ConnectionName user

Replace the default user_store configuration in the <IS_HOME>/repository/conf/deployment.toml file, as per your active directory configuration. A sample configuration is given below.

[user_store]
type = "active_directory_unique_id"
base_dn = "dc=wso2,dc=org"
connection_url = "ldaps://10.100.1.102:639"
connection_name = "cn=admin,ou=system"
connection_password = "admin"

In addition to the above, please make sure that you import the Active Directory user store public certificate to the WSO2 Identity Server’s client trust store. To perform this, you need to navigate to the <IS_HOME>repository/resources/security directory and execute the following command to import the certificate to client-truststore of WSO2 Identity Server.

keytool -import -alias certalias -file <certificate>.pem -keystore client-truststore.jks -storepass wso2carbon

Note

wso2carbon is the keystore password of the default client-truststore.jks file of WSO2 Identity Server.

Furthermore, please make sure to follow the steps mentioned in Configure Active Directory Userstores for SCIM 2.0 based Inbound Provisioning since SCIM is enabled by default from the WSO2 Identity Server 5.10.0 onwards.

Note

It is required to edit the claim mappings in WSO2 IS according to the user claims of the Active Directory version you have configured.
Before starting the server, edit the <IS_HOME>/repository/conf/claim-config.xml configuration file and change the AttributeID of the Created Time and Last Modified Time claims to whenCreated and whenChanged respectively. Start the server and edit the rest of the required claim mappings through the management console as explained in edit claim mapping.


Properties used in Read-write Active Directory userstore manager

The following table lists the properties used in Read-write Active Directory and their descriptions.

Any of the following properties can be configured for the PRIMARY userstore by adding them as follows to <IS-HOME>/repository/conf/deployment.toml.

[user_store]
<Property-Name> = <Property-Value>
For example :

[user_store]
read_groups = true

Tip

The properties given below can be configured for a secondary userstore through the management console.

Property Id Primary userstore Property Secondary userstore Property Description
UserEntryObjectClass user_entry_object_class User Entry Object Class Object class used to construct user entries.
Default: identityPerson (a custom object class defined in WSO2 Identity Server)
UserNameAttribute user_name_attribute Username Attribute

This is a uniquely identifying attribute that represents the username of the user. Users can be authenticated using their email address, UID, etc. The value of the attribute is considered as the username.

Default: uid

Note: email address is considered as a special case in WSO2 Identity Server, if you want to set the email address as username, see Enable using email address as the username.


sample values: sAMAccountName
UserIDAttribute user_id_attribute User ID Attribute

This is the attribute used for uniquely identifying a user entry. The value of the attribute is considered as the unique user ID.

Default: ObjectGUID

UserNameSearchFilter user_name_search_filter User Search Filter Filtering criteria used to search for a particular user entry
Default : (&(objectClass=user)(uid=?))
UserNameListFilter user_name_list_filter User List Filter This denotes the filtering criteria for searching user entries in the userstore. This query or filter is used when doing search operations on users with different search attributes.

Default: (objectClass=user)
In this case, the search operation only provides the objects created from the person object class.
UserDNPattern user_dn_pattern User DN Pattern

This is the pattern for the user's DN, which can be defined to improve the search. When there are many user entries in the LDAP userstore, defining a UserDNPattern provides more impact on performances as the LDAP does not have to travel through the entire tree to find users.

Sample values: uid={0},ou=Users,dc=wso2,dc=org

DisplayNameAttribute display_name_attribute Display name attribute This is an optional property. The Display Name Attribute is the name by which users will be listed when you list users in the management console.

Default: blank

ReadGroups read_groups Read Groups When WriteGroups is set to falses, this Indicates whether groups should be read from the userstore. If this is disabled by setting it to false, none of the groups in the userstore can be read, and the following group configurations are NOT mandatory: GroupSearchBase, GroupNameListFilter, or GroupNameAttribute.

Default: true
Possible values:
true: Read groups from userstore
false: Don’t read groups from userstore

WriteGroups write_groups Write Groups Indicates whether groups should be write to the userstore.

Default: true
Possible values:
true: Write groups to userstore
false: Do not write groups to userstore, so only internal roles can be created. Depend on the value of ReadGroups property, it will read existing groups from userstore or not

GroupSearchBase group_search_base Group Search Base

DN of the context or object under which the group entries are stored in the userstore. When the userstore searches for groups, it will start from this location of the directory

Default: ou=Groups,cn=Users,dc=wso2,dc=org

GroupEntryObjectClass group_entry_object_class Group Entry Object Class Object class used to construct group entries.
Default: groupOfNames
GroupNameAttribute group_name_attribute Group Name Attribute Attribute used for uniquely identifying a group entry. This attribute is to be treated as the group name.
Default: cn
GroupNameSearchFilter group_name_search_filter Group Search Filter

Filtering criteria used to search for a particular group entry.

Default: (&(objectClass=groupOfNames)(cn=?))

GroupNameListFilter group_name_list_filter Group List Filter

Filtering criteria for searching group entries in the userstore. This query or filter is used when doing search operations on groups with different search attributes.

Default: (objectClass=groupOfNames) In this case, the search operation only provides the objects created from the groupOfName object class.

RoleDNPattern role_dn_pattern Role DN Pattern

The pattern for the group's DN, which can be defined to improve the search. When there are many group entries in the LDAP userstore, defining a RoleDNPattern provides more impact on performances as the LDAP does not have to traverse through the entire tree to findgroup.

Sample values: cn={0},ou=Groups,dc=wso2,dc=org

MembershipAttribute membership_attribute Membership Attribute

Defines the attribute that contains the distinguished names (DN) of user objects that are in a group.

Default: member

MemberOfAttribute member_of_attribute Member Of Attribute Define the attribute that contains the distinguished names (DN ) of group objects that user is assigned to.
Default: memberOf
BackLinksEnabled back_links_enabled Enable Back Links Defines whether the backlink support is enabled. If you are using MemberOfAttribute attributes this should be set to 'true'.
Default : false
UsernameJavaRegEx username_java_regex Username RegEx (Java) The regular expression used by the back-end components for username validation. By default, strings with non-empty characters have a length of 3 to 30 allowed. You can provide ranges of alphabets, numbers and also ranges of ASCII values in the RegEx properties.
Default: [a-zA-Z0-9._\-|//]{3,30}$
UsernameJava
ScriptRegEx
username_java_
script_regex
Username RegEx (Javascript) The regular expression used by the front-end components for username validation.
Default: ^[\S]{3,30}$
UsernameJavaReg
ExViolationErrorMsg
username_java_reg_
ex_violation_error_msg
Username RegEx Violation Error Message Error message when the Username is not matched with UsernameJavaRegEx
Default: Username pattern policy violated
PasswordJavaRegEx password_java_regex Password RegEx (Java) The regular expression used by the back-end components for password validation. By default, strings with non-empty characters have a length of 5 to 30 allowed. You can provide ranges of alphabets, numbers and also ranges of ASCII values in the RegEx properties.
Default: ^[\S]{5,30}$
PasswordJava
ScriptRegEx
password_java_
script_regex
Password RegEx (Javascript) The regular expression used by the front-end components for password validation.
Default: ^[\S]{5,30}$
PasswordJavaReg
ExViolationErrorMsg
password_java_reg
ex_violation_error_msg
Password RegEx Violation Error Message Error message when the Password is not matched with passwordJavaRegEx
Default: Password length should be within 5 to 30 characters
RolenameJavaRegEx rolename_java_regex Role Name RegEx (Java) The regular expression used by the back-end components for role name validation. By default, strings with non-empty characters have a length of 3 to 30 allowed. You can provide ranges of alphabets, numbers and also ranges of ASCII values in the RegEx properties.
Default: [a-zA-Z0-9._\-|//]{3,30}$
PasswordHashMethod password_hash_method Password Hashing Algorithm

Specifies the Password Hashing Algorithm used the hash the password before storing in the userstore.
Possible values:
SHA - Uses SHA digest method. SHA-1, SHA-256
MD5 - Uses MD 5 digest method.
PLAIN_TEXT - Plain text passwords.(Default)

If you just configure as SHA, It is considered as SHA-1, It is always better to configure algorithm with higher bit value as digest bit size would be increased.

Most of the LDAP servers (such as OpenLdap, OpenDJ, AD, ApacheDS and etc.) are supported to store passwords as salted hashed values (SSHA).
Therefore, the WSO2 IS requires the password fed in to the connected userstore as a plain text value. Then the LDAP userstore can store them as a salted hashed value. To feed the plain text into the LDAP server, you need to set PasswordHashMethod to “PLAIN_TEXT”.
However, if your LDAP does not support storing user passwords as hashed values you can configure the WSO2 server to hash the password and feed the hashed password into the LDAP server. To do this, you need to configure the PasswordHashMethod property with SHA (SHA-1), SHA-256, SHA-512. WSO2 server cannot create a salted hashed password (SSHA) to feed into the LDAP.

MultiAttributeSeparator multi_attribute_separator Multiple Attribute Separator This property is used to define a character to separate multiple attributes. This ensures that it will not appear as part of a claim value. Normally “,” is used to separate multiple attributes, but you can define ",,," or "...", or a similar character sequence.
Default: “,”
MaxUserName
ListLength
max_user_name_
list_length
Maximum User List Length This controls the number of users listed in the userstore. This is useful when you have a large number of users and don't want to list them all. Setting this property to 0, displays all users.
Default: 100

In some userstores, there are policies to limit the number of records that can be returned from the query. Setting the value to 0, will list the maximum results returned by the userstore. If you need to increase this, you need to set it in the userstore level.
Eg : Active directory has the MaxPageSize property with the default value 1000.
MaxRoleName
ListLength
max_role_name_
list_length
Maximum Role List Length

This controls the number of roles listed in the userstore. This is useful when you have a large number of roles and don't want to list them all. Setting this property to 0, displays all roles.
Default: 100

In some userstores, there are policies to limit the number of records that can be returned from the query. Setting the value to 0, will list the maximum results returned by the userstore. If you need to increase this, you need to set it in the userstore level.

Eg: Active directory has the MaxPageSize property with the default value 1000.

kdcEnabled kdc_enabled Enable KDC If your userstore is capable of acting as a Kerberos Key Distribution Center (KDC) and if you need to enable it, set this property to true.
Default: false
UserRoles
CacheEnabled
user_roles_
cache_enabled
Enable User Role Cache This is to indicate whether to cache the role list of a user.
Default: true

Possible values:
false: Set it to false if the user roles are changed by external means and those changes should be instantly reflected in the Carbon instance
Default: true
Connection
PoolingEnabled
connection_
pooling_enabled
Enable LDAP Connection Pooling Define whether LDAP connection pooling is enabled
Possible values:
True: Enables connection pooling which will improve the performance
False: Disables connection pooling
Default: false
LDAPConnectionT
imeout
ldap_connection
_timeout
LDAP Connection Timeout Timeout in making the initial LDAP connection which is configured in milliseconds
Default: 5000
ReadTimeout read_timeout LDAP Read Timeout The value of this property is the read timeout in milliseconds for LDAP operations. If the LDAP provider cannot get a LDAP response within that period, it aborts the read attempt. The integer should be greater than zero. An integer less than or equal to zero means no read timeout is specified which is equivalent to waiting for the response infinitely until it is received.
Default: not configured
Membership
AttributeRange
membership_
attribute_range
Membership Attribute Range

This is to define the maximum users of role returned by the LDAP/AD userstore. This does not depend on the max page size of the userstore.

Default: 1500

RetryAttempts retry_attempts Retry Attempts Retry the authentication request if a timeout happened

Default: not configured

UserIdSearchFilter user_id_search_filter UserID Search Filter This is a filtering criteria that is used to search a user entry.

Default : (&(objectClass=person)(uid=?))

java.naming.ldap.attributes.binary ldap_binary_attributes LDAP Binary Attributes Configure this to define the LDAP binary attributes separated by a space.

Default: not configured

ImmutableAttributes immutable_attributes Immutable Attributes This is a comma-separated list of immutable attributes that are maintained in the userstore.

Default: not configured

TimestampAttributes timestamp_attributes Timestamp Attributes This is a comma-separated list of userstore attributes that have the data type of Timestamp and may require a conversion when reading from/writing to a userstore.

Default: not configured

Top