LDAP

Overview


The Lightweight Directory Access Protocol configuration allows you to set up a client-server protocol for accessing and maintaining directory services.

It's mostly suited for large numbers of queries and minimal updates. 

The LDAP page

Before you begin

Navigate to Global Settings >> System Configuration >> External Login Providers >> LDAP.

In order for thе service to work, you must have LDAP server credentials in advance.

Procedure

There are several fields spread across two sections: Settings and LDAP Server.

  • The first section establishes connection with the protocol. You must have the credentials in advance.

Setting

Function

Enable LDAP

Check this box to make LDAP an alternative login method.

Note: Most fields will become required.

Anonymous Access

Check this box to acquire anonymous access.

Note: Bind DN and Password will no longer be required.

Bind DN

An object you bind to inside LDAP that gives permission to perform an action. This is specified so an identity performing the action can be obtained.

Password

The password associated with the Bind DN.

Search base DN

The point from which a server will search for users. When a user is found, the full DN will be used to bind to the supplied password.

LDAP login attribute

The name used for the bind to the LDAP database.

First name field

The first name of the user.

Last name field

The last name of the user.

Use SSL

Check this box to use a Secure Sockets Layer protocol.

Note: When using SSL, a CA certificate will be required.

  • The LDAP Server section is where you configure two additional server settings.

Setting

Function

Host

The IP address of the LDAP server.

Port

The unique number of the server.

LDAP Actions

At the bottom of the page, you can use four buttons to perform different actions:

  • Click Test Connection to see whether your LDAP configuration behaves as expected.

  • Reset the configuration settings to default if you want to start the process from the beginning.

  • If everything is working as expected, Save the LDAP configuration.

  • Whenever you need to create a new configuration or want to permanently remove your existing one, click Delete Configuration.
    A confirmation warning message will pop-up.