User Management : Using an LDAP authentication server
 
Using an LDAP authentication server
You can use an LDAP authentication server to authenticate administrator or destination server user logins.
Basic steps:
1. Configure a connection to an LDAP server that can authenticate administrator or user logins.
2. Select the LDAP server configuration when you add administrator users or create user groups.
Before you begin:
You must know the IP address and port used to access the LDAP server. You must know the CN and DN where user credentials are stored on the LDAP server.
You must have Read-Write permission for System settings.
To create an LDAP server configuration:
1. Go to System > Administrator.
2. Click the LDAP tab
3. Click Add to display the configuration editor.
4. Complete the configuration as described in Table 68.
5. Save the configuration.
Table 68: LDAP server configuration
Settings
Guidelines
Name
Configuration name. Valid characters are A-Z, a-z, 0-9, _, and -. No spaces.
After you initially save the configuration, you cannot edit the name.
Server
IP address for the server.
Port
Port number for the server. The commonly used port for LDAP is 389.
Common Name Identifier
Common name (cn) attribute for the LDAP record. For example: cn
Distinguished Name
Distinguished name (dn) attribute for the LDAP record. The dn uniquely identifies a user in the LDAP directory. For example: cn=John%20Doe,dc=example,dc=com