Skip to content

Commit 3cbe8c8

Browse files
Update description for deny_null_bind on ldap auth backend config (#1043)
Current description of deny_null_bind parameter on the LDAP auth engine looks like we have an option to allow anonymous authentication. This change adds additional context on the purpose and impact of this parameter in the description. The change is across all versions of Vault available in our documentation
2 parents 8d7a4ee + 733fd6e commit 3cbe8c8

File tree

34 files changed

+119
-51
lines changed

34 files changed

+119
-51
lines changed

content/vault/v1.10.x/content/api-docs/auth/ldap.mdx

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -60,8 +60,12 @@ This endpoint configures the LDAP auth method.
6060
username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
6161
- `discoverdn` `(bool: false)` – Use anonymous bind to discover the bind DN of a
6262
user.
63-
- `deny_null_bind` `(bool: true)` – This option prevents users from bypassing
64-
authentication when providing an empty password.
63+
- `deny_null_bind` `(bool: true)` – By default, Vault prevents LDAP authentication
64+
attempts when the user provides an empty password (null binds). Setting
65+
`deny_null_bind` to `false` tells Vault to defer the handling of empty-password
66+
authentication attempts to the LDAP server. You may want to allow LDAP
67+
anonymous bind operations for directory configurations using anonymous search
68+
or discovery.
6569
- `upndomain` `(string: "")` – The userPrincipalDomain used to construct the UPN
6670
string for the authenticating user. The constructed UPN will appear as
6771
`[username]@UPNDomain`. Example: `example.com`, which will cause vault to bind

content/vault/v1.10.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -126,7 +126,7 @@ There are two alternate methods of resolving the user object used to authenticat
126126
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
127127
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
128128
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
129-
- `deny_null_bind` (bool, optional) - This option prevents users from bypassing authentication when providing an empty password. The default is `true`.
129+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
130130
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
131131

132132
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.11.x/content/api-docs/auth/ldap.mdx

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -65,8 +65,12 @@ This endpoint configures the LDAP auth method.
6565
username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
6666
- `discoverdn` `(bool: false)` – Use anonymous bind to discover the bind DN of a
6767
user.
68-
- `deny_null_bind` `(bool: true)` – This option prevents users from bypassing
69-
authentication when providing an empty password.
68+
- `deny_null_bind` `(bool: true)` – By default, Vault prevents LDAP authentication
69+
attempts when the user provides an empty password (null binds). Setting
70+
`deny_null_bind` to `false` tells Vault to defer the handling of empty-password
71+
authentication attempts to the LDAP server. You may want to allow LDAP
72+
anonymous bind operations for directory configurations using anonymous search
73+
or discovery.
7074
- `upndomain` `(string: "")` – The userPrincipalDomain used to construct the UPN
7175
string for the authenticating user. The constructed UPN will appear as
7276
`[username]@UPNDomain`. Example: `example.com`, which will cause vault to bind

content/vault/v1.11.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -128,7 +128,7 @@ There are two alternate methods of resolving the user object used to authenticat
128128
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
129129
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
130130
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
131-
- `deny_null_bind` (bool, optional) - This option prevents users from bypassing authentication when providing an empty password. The default is `true`.
131+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
132132
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
133133

134134
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.12.x/content/api-docs/auth/ldap.mdx

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -65,8 +65,12 @@ This endpoint configures the LDAP auth method.
6565
username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
6666
- `discoverdn` `(bool: false)` – Use anonymous bind to discover the bind DN of a
6767
user.
68-
- `deny_null_bind` `(bool: true)` – This option prevents users from bypassing
69-
authentication when providing an empty password.
68+
- `deny_null_bind` `(bool: true)` – By default, Vault prevents LDAP authentication
69+
attempts when the user provides an empty password (null binds). Setting
70+
`deny_null_bind` to `false` tells Vault to defer the handling of empty-password
71+
authentication attempts to the LDAP server. You may want to allow LDAP
72+
anonymous bind operations for directory configurations using anonymous search
73+
or discovery.
7074
- `upndomain` `(string: "")` – The userPrincipalDomain used to construct the UPN
7175
string for the authenticating user. The constructed UPN will appear as
7276
`[username]@UPNDomain`. Example: `example.com`, which will cause vault to bind

content/vault/v1.12.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -128,7 +128,7 @@ There are two alternate methods of resolving the user object used to authenticat
128128
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
129129
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
130130
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
131-
- `deny_null_bind` (bool, optional) - This option prevents users from bypassing authentication when providing an empty password. The default is `true`.
131+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
132132
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
133133

134134
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.13.x/content/api-docs/auth/ldap.mdx

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -65,8 +65,12 @@ This endpoint configures the LDAP auth method.
6565
username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
6666
- `discoverdn` `(bool: false)` – Use anonymous bind to discover the bind DN of a
6767
user.
68-
- `deny_null_bind` `(bool: true)` – This option prevents users from bypassing
69-
authentication when providing an empty password.
68+
- `deny_null_bind` `(bool: true)` – By default, Vault prevents LDAP authentication
69+
attempts when the user provides an empty password (null binds). Setting
70+
`deny_null_bind` to `false` tells Vault to defer the handling of empty-password
71+
authentication attempts to the LDAP server. You may want to allow LDAP
72+
anonymous bind operations for directory configurations using anonymous search
73+
or discovery.
7074
- `upndomain` `(string: "")` – The userPrincipalDomain used to construct the UPN
7175
string for the authenticating user. The constructed UPN will appear as
7276
`[username]@UPNDomain`. Example: `example.com`, which will cause vault to bind

content/vault/v1.13.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -128,7 +128,7 @@ There are two alternate methods of resolving the user object used to authenticat
128128
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
129129
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
130130
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
131-
- `deny_null_bind` (bool, optional) - This option prevents users from bypassing authentication when providing an empty password. The default is `true`.
131+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
132132
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
133133

134134
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.14.x/content/api-docs/auth/ldap.mdx

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -65,8 +65,12 @@ This endpoint configures the LDAP auth method.
6565
username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
6666
- `discoverdn` `(bool: false)` – Use anonymous bind to discover the bind DN of a
6767
user.
68-
- `deny_null_bind` `(bool: true)` – This option prevents users from bypassing
69-
authentication when providing an empty password.
68+
- `deny_null_bind` `(bool: true)` – By default, Vault prevents LDAP authentication
69+
attempts when the user provides an empty password (null binds). Setting
70+
`deny_null_bind` to `false` tells Vault to defer the handling of empty-password
71+
authentication attempts to the LDAP server. You may want to allow LDAP
72+
anonymous bind operations for directory configurations using anonymous search
73+
or discovery.
7074
- `upndomain` `(string: "")` – The userPrincipalDomain used to construct the UPN
7175
string for the authenticating user. The constructed UPN will appear as
7276
`[username]@UPNDomain`. Example: `example.com`, which will cause vault to bind

content/vault/v1.14.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -128,7 +128,7 @@ There are two alternate methods of resolving the user object used to authenticat
128128
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
129129
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
130130
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
131-
- `deny_null_bind` (bool, optional) - This option prevents users from bypassing authentication when providing an empty password. The default is `true`.
131+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
132132
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
133133

134134
@include 'ldap-auth-userfilter-warning.mdx'

0 commit comments

Comments
 (0)