System Management : Managing administrator users : Creating an LDAP server configuration
 
Creating an LDAP server configuration
You can use an LDAP authentication server to authenticate administrator users.
Basic steps:
1. Create an LDAP authentication server configuration.
2. Select the LDAP server configuration when you add administrator users.
Before you begin:
You must know the IP address and port used to access the LDAP server. You must know the CN and DN where user credentials are stored on the LDAP server.
You must have Read-Write permission for System settings.
To create an LDAP server configuration:
1. Go to System > Administrator.
2. Click the LDAP tab
3. Click Add to display the configuration editor.
4. Complete the configuration as described in Table 57.
5. Save the configuration.
Table 57: LDAP server configuration
Settings
Guidelines
Name
Unique name. No spaces or special characters.
After you initially save the configuration, you cannot edit the name.
Server
IP address for the server.
Port
Port number for the server. The commonly used port for LDAP is 389.
Common Name Identifier
Common name (cn) attribute for the LDAP record. For example: cn
Distinguished Name
Distinguished name (dn) attribute for the LDAP record. For example: cn=John%20Doe,dc=example,dc=com
Virtual Domain
Select the virtual domain to which the authentication server belongs.