Skip to content

Commit 733fd6e

Browse files
Update style on content docs
1 parent 09a885d commit 733fd6e

File tree

17 files changed

+17
-37
lines changed

17 files changed

+17
-37
lines changed

content/vault/v1.10.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -126,12 +126,7 @@ There are two alternate methods of resolving the user object used to authenticat
126126
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
127127
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
128128
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
129-
- `deny_null_bind` `(bool: true)` – By default, Vault prevents LDAP authentication
130-
attempts when the user provides an empty password (null binds). Setting
131-
`deny_null_bind` to `false` tells Vault to defer the handling of empty-password
132-
authentication attempts to the LDAP server. You may want to allow LDAP
133-
anonymous bind operations for directory configurations using anonymous search
134-
or discovery.
129+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
135130
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
136131

137132
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.11.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -128,12 +128,7 @@ There are two alternate methods of resolving the user object used to authenticat
128128
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
129129
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
130130
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
131-
- `deny_null_bind` `(bool: true)` – By default, Vault prevents LDAP authentication
132-
attempts when the user provides an empty password (null binds). Setting
133-
`deny_null_bind` to `false` tells Vault to defer the handling of empty-password
134-
authentication attempts to the LDAP server. You may want to allow LDAP
135-
anonymous bind operations for directory configurations using anonymous search
136-
or discovery.
131+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
137132
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
138133

139134
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.12.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -128,7 +128,7 @@ There are two alternate methods of resolving the user object used to authenticat
128128
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
129129
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
130130
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
131-
- `deny_null_bind` (bool, optional) - By default, Vault will prevent LDAP authentication attempts where the user provides an empty password (null binds). Setting this parameter to false allows Vault to support LDAP anonymous bind operations, which may be required for certain directory configurations that use anonymous search or discovery. When set to false, Vault defers the handling of empty-password authentication attempts to the LDAP server. The default is `true`.
131+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
132132
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
133133

134134
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.13.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -128,7 +128,7 @@ There are two alternate methods of resolving the user object used to authenticat
128128
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
129129
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
130130
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
131-
- `deny_null_bind` (bool, optional) - By default, Vault will prevent LDAP authentication attempts where the user provides an empty password (null binds). Setting this parameter to false allows Vault to support LDAP anonymous bind operations, which may be required for certain directory configurations that use anonymous search or discovery. When set to false, Vault defers the handling of empty-password authentication attempts to the LDAP server. The default is `true`.
131+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
132132
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
133133

134134
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.14.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -128,7 +128,7 @@ There are two alternate methods of resolving the user object used to authenticat
128128
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
129129
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
130130
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
131-
- `deny_null_bind` (bool, optional) - By default, Vault will prevent LDAP authentication attempts where the user provides an empty password (null binds). Setting this parameter to false allows Vault to support LDAP anonymous bind operations, which may be required for certain directory configurations that use anonymous search or discovery. When set to false, Vault defers the handling of empty-password authentication attempts to the LDAP server. The default is `true`.
131+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
132132
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
133133

134134
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.15.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -132,7 +132,7 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
132132
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
133133
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
134134
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
135-
- `deny_null_bind` (bool, optional) - By default, Vault will prevent LDAP authentication attempts where the user provides an empty password (null binds). Setting this parameter to false allows Vault to support LDAP anonymous bind operations, which may be required for certain directory configurations that use anonymous search or discovery. When set to false, Vault defers the handling of empty-password authentication attempts to the LDAP server. The default is `true`.
135+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
136136
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
137137

138138
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.16.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -132,7 +132,7 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
132132
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
133133
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
134134
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
135-
- `deny_null_bind` (bool, optional) - By default, Vault will prevent LDAP authentication attempts where the user provides an empty password (null binds). Setting this parameter to false allows Vault to support LDAP anonymous bind operations, which may be required for certain directory configurations that use anonymous search or discovery. When set to false, Vault defers the handling of empty-password authentication attempts to the LDAP server. The default is `true`.
135+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
136136
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
137137

138138
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.17.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -132,7 +132,7 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
132132
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
133133
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
134134
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
135-
- `deny_null_bind` (bool, optional) - By default, Vault will prevent LDAP authentication attempts where the user provides an empty password (null binds). Setting this parameter to false allows Vault to support LDAP anonymous bind operations, which may be required for certain directory configurations that use anonymous search or discovery. When set to false, Vault defers the handling of empty-password authentication attempts to the LDAP server. The default is `true`.
135+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
136136
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
137137

138138
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.18.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -132,7 +132,7 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
132132
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
133133
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
134134
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
135-
- `deny_null_bind` (bool, optional) - By default, Vault will prevent LDAP authentication attempts where the user provides an empty password (null binds). Setting this parameter to false allows Vault to support LDAP anonymous bind operations, which may be required for certain directory configurations that use anonymous search or discovery. When set to false, Vault defers the handling of empty-password authentication attempts to the LDAP server. The default is `true`.
135+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
136136
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
137137

138138
@include 'ldap-auth-userfilter-warning.mdx'

content/vault/v1.19.x/content/docs/auth/ldap.mdx

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -132,7 +132,7 @@ For anonymous search, `discoverdn` must be set to `true`, and `deny_null_bind` m
132132
- `userdn` (string, optional) - Base DN under which to perform user search. Example: `ou=Users,dc=example,dc=com`
133133
- `userattr` (string, optional) - Attribute on user attribute object matching the username passed when authenticating. Examples: `sAMAccountName`, `cn`, `uid`
134134
- `userfilter` (string, optional) - Go template used to construct a ldap user search filter. The template can access the following context variables: \[`UserAttr`, `Username`\]. The default userfilter is `({{.UserAttr}}={{.Username}})` or `(userPrincipalName={{.Username}}@UPNDomain)` if the `upndomain` parameter is set. The user search filter can be used to restrict what user can attempt to log in. For example, to limit login to users that are not contractors, you could write `(&(objectClass=user)({{.UserAttr}}={{.Username}})(!(employeeType=Contractor)))`.
135-
- `deny_null_bind` (bool, optional) - By default, Vault will prevent LDAP authentication attempts where the user provides an empty password (null binds). Setting this parameter to false allows Vault to support LDAP anonymous bind operations, which may be required for certain directory configurations that use anonymous search or discovery. When set to false, Vault defers the handling of empty-password authentication attempts to the LDAP server. The default is `true`.
135+
- `deny_null_bind` (bool, optional) - By default, Vault prevents LDAP authentication attempts when the user provides an empty password (null binds). Setting `deny_null_bind` to `false` tells Vault to defer the handling of empty-password authentication attempts to the LDAP server. You may want to allow LDAP anonymous bind operations for directory configurations using anonymous search or discovery. The default is `true`.
136136
- `anonymous_group_search` (bool, optional) - Use anonymous binds when performing LDAP group searches. Defaults to `false`.
137137

138138
@include 'ldap-auth-userfilter-warning.mdx'

0 commit comments

Comments
 (0)