Previous page Creating and configuring roles  Working with users Next page

To connect to an LDAP catalog:

  1. In the LDAP Catalogs group, click Create.


    An LDAP object is added in the system. On the right, a panel displays configuration settings for the LDAP catalog.
  2. Enter a name for the catalog in the appropriate field (1).

  3. Enter the address of the LDAP catalog server (2) and port (3).
  4. In the Base DN field, enter the Distinguished Name of the branch from which to start search (4).
  5. Enter the name of a user who has write access to the base DN, in LDAP format (RDN + DN) with password (5).
  6. If encryption (SSL) is required for connecting to the LDAP server, select the corresponding check box (6).
  7. In the Search filter field, enter a string for filtering catalog entries (7).
  8. In the Login attribute field, enter the field from which the user's login is obtained (8).

    Note

    To search users by attribute sAMAccountName, enter their names in small letters - samaccountname

  9. In the DN attribute field, enter the field from which the user's DN is obtained (9).

    Note

    To set a login and DN attribute, you can use Microsoft Active Directory and OpenLDAP LDAP templates. To use a template, click the relevant link (10).

  10. Click the Apply button.

The LDAP catalog is now added to the system.

To test the connection, click the Test connection button. If connection is successful, the form on the lower part of the screen displays information about the catalog users. Otherwise, an error message appears.

  • No labels