#Example configuration where incoming message must contain a valid username token. com.tibco.asg.intent.usernameToken=true #WSS Authn Namespace com.tibco.trinity.runtime.core.provider.authn.wss.usernameTokenValidationService=class:com.tibco.trinity.runtime.core.provider.authn.ldap com.tibco.trinity.runtime.core.provider.authn.wss.samlValiditySeconds=60 #com.tibco.trinity.runtime.core.provider.authn.wss.enableSAML11Assertion=false #LDAP namespace. Used to verify user name token. This configuration is for Bind mode. com.tibco.trinity.runtime.core.provider.authn.ldap.groupAttributeGroupsName=cn com.tibco.trinity.runtime.core.provider.authn.ldap.groupAttributeUsersName=uniquemember com.tibco.trinity.runtime.core.provider.authn.ldap.userAttributeUsersName=uid com.tibco.trinity.runtime.core.provider.authn.ldap.userDNTemplate=uid={0},ou=people,dc=example,dc=com com.tibco.trinity.runtime.core.provider.authn.ldap.groupSearchBaseDN=ou=groups,dc=example,dc=com com.tibco.trinity.runtime.core.provider.authn.ldap.searchTimeOut=10000 com.tibco.trinity.runtime.core.provider.authn.ldap.userAttributesExtra=mail givenname com.tibco.trinity.runtime.core.provider.authn.ldap.serverURL=ldap://trinity.na.tibco.com:1389 com.tibco.trinity.runtime.core.provider.authn.ldap.initialCtxFactory=com.sun.jndi.ldap.LdapCtxFactory com.tibco.trinity.runtime.core.provider.authn.ldap.groupSearchScopeSubtree=true com.tibco.trinity.runtime.core.provider.authn.ldap.groupIndication=groupHasUsers com.tibco.trinity.runtime.core.provider.authn.ldap.groupSearchExpression=uniquemember={0} com.tibco.trinity.runtime.core.provider.authn.ldap.groupAttributeSubgroupsName=uniquemember #com.tibco.trinity.runtime.core.provider.authn.ldap.enableSAML11Assertion=false