DirectoryConfigurationAD Properties

This topic alphabetically lists the properties that apply to the DirectoryConfigurationAD class.

AllowEmailOrUPNShortNames Property



A boolean that specifies whether an Active Directory configuration can use an email address or User Principal Name (UPN) as the user short name.

If the value of this property is false, the Active Directory security provider parses login user names (principal names) to determine if the name is in UPN format, meaning that it contains an @ character followed by at least one dot character (for example, jsmith@mydomain.com). If the principal name is in UPN format, it is assumed to take the form name@domain, where name is the user name and domain is the name of an Active Directory domain configured in Administration Console for Content Platform Engine. This special handling can be useful in some large Active Directory forest and domain setups, but prevents email addresses and certain UPNs from being used as the user short name.

If the value of this property is true, the Active Directory security provider does not parse the principal name, which allows email addresses and UPNs to be used as the user short name. Setting this property to true implies that ReturnNameAsDN is also set to true.

This property has a global effect. Therefore, it must be set the same (either all true or all false) for all Active Directory configurations defined for a Content Engine. If this property is not set the same for all configurations, the property value is implicitly false.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: BOOLEAN
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
PropertyDefaultBoolean: false
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

ClassDescription Property



Specifies a ClassDescription object containing the fixed description (immutable metadata) of the class from which this object is instantiated.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: OBJECT
DeletionAction: NONE
IsHidden: true
IsOrderable: false
IsSearchable: false
IsValueRequired: false
ModificationAccessRequired: WRITE
PersistenceType: NOT_PERSISTENT
ReflectiveProperty: null
RequiredClass: ClassDescription
RequiresUniqueElements: false
Settability: READ_ONLY
TargetAccessRequired: READ

ConnectionTimeout Property



Specifies the Active Directory Service provider connection timeout in milliseconds. The default is 500 milliseconds. If the connection is across a WAN, consider increasing the value.

When getting back a collection of domain controllers for a given domain, use this property in an LDAP connection request to determine if a given domain controller in the domain is up and running. If a timeout exception occurs in the specified time, assume the domain controller is not running and try the next one.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: LONG
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
PropertyDefaultInteger32: 500
PropertyMaximumInteger32: null
PropertyMinimumInteger32: null
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

DirectoryServerHost Property



Identifies the LDAP directory server or servers to use. See also the DirectoryServerPort property.

The value of this property can be any one of the following:


Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

DirectoryServerPassword Property



The UTF-8 encoded, non-encrypted user password for authenticating to a given directory server. To maintain password security, you can use this property only to set a password, not to read its value. Instead of returning a password value, this property returns a zero-length byte array if it has been set with a password and returns a null value if it has never been set.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: BINARY
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

DirectoryServerPort Property



The port number of the directory server.

Content Engine ignores this property when the value of the DirectoryServerHost property is a failover list. For information about failover lists, see the DirectoryServerHost property.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: LONG
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
PropertyDefaultInteger32: 389
PropertyMaximumInteger32: 65535
PropertyMinimumInteger32: 1
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

DirectoryServerProviderClass Property



Specifies the directory server provider class name. The value of this property defaults to the following strings for the directory server types that the FileNet® P8 Content Engine supports:

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

DirectoryServerType Property



The type of directory server for the directory server configuration. The value for this property is one of the following:

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: true
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_ONLY
TargetAccessRequired: READ

DirectoryServerUserName Property



Specifies the user name for authenticating to the directory server. The following are examples of strings for Active Directory and Oracle Directory Server:

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

DisplayName Property



The user-readable, provider-specific name of an object. This property is usually the designated Name property of the object's class.

For CmAuditProcessingBookmark and AuditDefinition objects, this property is intended to identify client applications that process the audit log. For CmAuditProcessingBookmark objects, this property, in support of the audit disposition feature, identifies the client that created the object. For AuditDefinition objects, this property identifies a set of audit definitions for a given client or client functionality.

For CmAuditProcessingBookmark and AuditDefinition objects, it is recommended that you set this property. Specify a unique value to distinguish one client application from another. Note, however, that the server does not prevent identical display names across multiple CmAuditProcessingBookmark or AuditDefinition objects. Therefore, the client application is responsible for enforcing uniqueness.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: true
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

GCHost Property



Identifies the LDAP global catalog (GC) or catalogs to use. See also the GCPort property.

The value of this property can be any one of the following:

Failover list format
Format the failover list in the following manner:

        Hostname1:Port1 Hostname2:Port2 Hostname3:Port3 ... HostnameN:PortN

Separate the host name and port number pairs with one space character. In the following example, the first pair specifies LaurelTree as the machine name and 3268 as the port number.

        LaurelTree:3268 OliveTree:3269 FigTree:3268

Content Engine makes connection attempts to GCs based on the order of the pairs in the list. The connection attempts stop when Content Engine either successfully connects to a GC or exhausts the list. The connection attempts resume at the beginning of the list when Content Engine loses a previously established GC connection.

For instance, given the example list, Content Engine first attempts to connect to the GC on the LaurelTree machine on port 3268. If that attempt fails, it attempts to connect to the GC on the OliveTree machine on port 3269. If that attempt succeeds, the connection attempts stop. If, later on, Content Engine loses the connection to the GC on OliveTree, the connection attempts start over again with LaurelTree.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

GCPort Property



The port number of a Microsoft® Active Directory global catalog server.

Content Engine ignores this property when the value of the GCHost property is null or is a failover list. For information about failover lists, see the GCHost property.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

GroupBaseDN Property



Specifies the base Distinguished Name (DN) for searching for groups in the directory server.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

GroupDisplayNameAttribute Property



Specifies the directory server attribute to be used as the display name for a group. The default property value is dependent on the directory service type and is specified by the authentication provider's configuration.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

GroupMembershipSearchFilter Property



Specifies the search filter or provider-specific attribute for group membership lookups. When a search filter is specified, Content Platform Engine issues an LDAP query. For some LDAP providers, you can optionally specify a provider-specific attribute instead of a search filter. The use of an attribute speeds up initial logins to Content Platform Engine, especially if the user logging in is a member of many groups.

The following table shows the default value of this property for each of the supported service providers. Note that you can use a lookup attribute for some providers. If you specify an attribute, make sure to include the angle brackets (<attribute>).

Provider Search filter Provider attribute
Active Directory N/A Default: null

Do not change this value.

The provider uses its memberOf attribute to lookup group membership.

ADAM or AD LDS N/A Default: <memberOf>

CPE 5.2.1.2-P8CPE-FP002 or later is required.

IBM Tivoli Default:

(|(&(objectclass=groupOfNames)(member={0}))(&(objectclass=groupOfUniqueNames)(uniqueMember={0})))

<ibm-allGroups>

CPE 5.2.1.2-P8CPE-FP002 or later is required.

Check the IBM Tivoli documentation to determine if your version supports this attribute.

Novell eDirectory Default:

(&(objectClass=groupOfNames)(member={0}))

<groupMembership>

CPE 5.2.1.2-P8CPE-FP002 or later is required.

Check the Novell eDirectory documentation to determine if your version supports this attribute.

Oracle Internet Directory (OID) Default:

(|(&(member={0})(objectClass=groupOfNames))(&(uniqueMember={0})(objectClass=groupOfUniqueNames)))

N/A
Oracle Directory Server Enterprise Edition

OR

Sun Directory Server Enterprise Edition

OR

SunOne

Default:

(&(objectClass=groupOfUniqueNames)(uniqueMember={0}))

N/A
Computer Associates eTrust Default:

(&(cn={0})(objectClass=person))

N/A

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

GroupNameAttribute Property



Defines the directory server attribute to be used as the short name for a group. The default value of this property is samAccountName for the Active Directory service provider and cn for all other supported directory service providers.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

GroupSearchFilter Property



Specifies the search filter for querying a group or groups. The filter must be in the following format: "(&(objectClass=user_defined_class)(an_attribute={0}))", where user_defined_class is the object class you want (for example, user) and an_attribute is the LDAP server-specific attribute (for example, samAccountName, cn, or uid).

The default value of this property is unique to the directory service provider, as follows:

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

GroupUniqueIDAttribute Property



Specifies the directory server attribute to be used as the unique identifier for a group, that is, for the Content Engine Group.Id property. The default property value is dependent on the directory server type and is specified by the authentication provider's configuration. See What are access rights? for a list of the default SID attributes for the supported authentication providers.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: SETTABLE_ONLY_ON_CREATE
TargetAccessRequired: READ

Id Property



A representation of the Globally Unique Identifier (GUID), a unique 128-bit number, that is assigned to this Content Engine object when the object is created. When converted to a string, the Id property is typically depicted as 32 hexadecimal characters enclosed by brackets in the following format: {xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx}. For example, {3F2504E0-4F89-11D3-9A0C-0305E82C3301}.

For User and Group classes, the Id property takes the value of the Security Identifier (SID) rather than the 128-bit GUID. The string representation of the SID is in this example format: S-1-5-21-1559522492-2815155736-3711640725-55269. When Active Directory is used as the directory service for IBM FileNet P8, calls to User.get_Id() and Group.get_Id() always return the current SID for the principal, even if this user or group has only historical SIDs populating the Active Directory server.

For a given property representation, the Id property has the following characteristics:

For a newly created document object, you can override the Id property of its associated VersionSeries object before you save or check in the document for the first time.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: GUID
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
ModificationAccessRequired: WRITE
PersistenceType: NOT_PERSISTENT
RequiresUniqueElements: false
Settability: READ_ONLY
TargetAccessRequired: READ

IsSSLEnabled Property



Specifies whether the Secure Sockets Layer (SSL) protocol is enabled (true) or disabled (false) for communication to the SMTP server.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: BOOLEAN
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
PropertyDefaultBoolean: false
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

RestrictMembershipToConfiguredRealms Property



Restricts a group membership search to within the realms configured in Administration Console for Content Platform Engine.

A user can be in a configured realm but belong to a group in an unconfigured realm. By default (that is, when the property value is false), the server automatically searches cross-realm group membership (also called cross-domain group membership in Active Directory). If it reaches a realm that is not configured in Administration Console, the server returns a Realm not found error and group membership search processing stops. However, if the property value is true when this situation occurs, the server logs an informational message to the server error log and the group membership search continues.

NOTE This property is not supported for the Windows Active Directory Application Mode (ADAM) directory service provider. This is because ADAM does not support cross-realm group memberships (cross-partition memberships, in ADAM terminology).

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: BOOLEAN
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
PropertyDefaultBoolean: false
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

ReturnNameAsDN Property



Specifies whether to return the user or group name in Distinguished Name (DN) format for Active Directory Service provider. By default, the Active Directory Service provider returns the user and group names in UPN format. If this property is set to true, the service provider returns the names in DN format, which is consistent with other types of directory service providers.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: BOOLEAN
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
PropertyDefaultBoolean: false
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

SearchCrossForestGroupMembership Property



Specifies whether the Active Directory Service provider performs cross-forest group membership searches. The default is false. To enable cross-forest group membership searches, set this property to true.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: BOOLEAN
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
PropertyDefaultBoolean: false
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

UserBaseDN Property



Specifies the base Distinguished Name (DN) for searching for users in the directory server.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

UserDisplayNameAttribute Property



Specifies the directory server attribute to be used as the display name for a user. The default property value is dependent on the directory server type and is specified by the authentication provider's configuration.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

UserNameAttribute Property



Defines the directory server attribute to be used as the short name for a user. The default value of this property is unique to the directory service provider as follows:

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

UserSearchFilter Property



Specifies the search filter for querying a user or users. The filter must be in the following format: "(&(objectClass=user_defined_class)(an_attribute={0}))", where user_defined_class is the object class you want (for example, user or person) and an_attribute is the LDAP server-specific attribute (for example, samAccountName, cn, or uid).

The default value of this property is unique to the directory service provider, as follows:

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: READ_WRITE
TargetAccessRequired: READ

UserUniqueIDAttribute Property



Specifies the directory server attribute to be used as the unique identifier for a user, that is, for the Content Engine User.Id property. The default property value is dependent on the directory server type and is specified by the authentication provider's configuration. See What are access rights? for a list of the default SID attributes for the supported authentication providers.

Metadata

AllowsDefaultChange: false
Cardinality: SINGLE
CopyToReservation: false
DataType: STRING
IsHidden: false
IsOrderable: false
IsSearchable: false
IsValueRequired: false
MaximumLengthString: null
ModificationAccessRequired: WRITE
PersistenceType: OWN_COLUMN
RequiresUniqueElements: false
Settability: SETTABLE_ONLY_ON_CREATE
TargetAccessRequired: READ