CentraSite Documentation : CentraSite Administrator’s Guide : Authentication Topics and LDAP : Configuring the LDAP Authentication Type : Performing the LDAP Configuration
Performing the LDAP Configuration
The general values that you can specify for an LDAP configuration are described in the following table. For more information, see Creating Authentication Configurations.
Value
Description
Domain ID
LDAP server (host:port)
This is the host name (server and domain) of the machine where the LDAP server is located.
You can specify a Host:Port combination in this field, where Port is the port number of the LDAP server on the host machine.
You can specify multiple hosts in this field, using the blank character as a separator, for example
Host:Port Host:Port ...
If you specify multiple hosts, they are tried in the given order until a connection can be established.
Each host can also be specified with a scheme such as ldap or ldaps, using the syntax ldap://Host:Port or ldaps://Host:Port.
Server Type
This field allows you to specify the type of LDAP server that will be used.
You can specify Active Directory as the server type if the Active Directory server is accessed via LDAP (for example, from a UNIX system).
Caching time for user credentials
The number of seconds that the user is cached in the server after successful authentication. Changes made to the user, for example, deletion or password changes, do not take effect until this time has elapsed.
This setting is provided for performance reasons. The default value is 120 seconds. If the connection to the LDAP server is slow, you can increase this figure.
The user-specific settings that you can specify are the standard LDAP settings. Refer to the documentation of your LDAP system supplier for details. Here are some examples.
User-specific Value
Description
Example
DN
The directory tree part of the distinguished name (standard LDAP terminology) of the entry.
The method of specifying the path uses the standard LDAP path convention: first, a unique property of the DN node is specified, along with the property's value. Usually the property ou (organizational unit) is the property chosen for this purpose. Then the next higher dc node (i.e. a node with a dc property), then the next higher dc node and so on, until finally the root node.
ou=people,
dc=MyServer,dc=com
This example identifies the node whose ou property has the value people and is located under the node whose dc property is MyServer, which in turn is located under the node whose dc property has the value com.
Object
This identifies a property value that is used to categorize nodes as user nodes. For example, if you specify OpenLDAPperson, this means that user nodes can be recognized by being of object class OpenLDAPperson.
inetOrgPerson
Group Attribute
If the user repository specifies a property linking users to the groups to which they belong, specify the name of the property here. If there is no such property, leave this field blank.
memberOf
Field
This is the name of the property in the user node that uniquely identifies the user. (The attribute name of he RDN of users.)
cn
The group-specific settings that you can specify are the standard LDAP settings. Refer to the documentation of your LDAP system supplier for details. Here are some examples.
Group-specific Value
Description
Example
DN
This is similar to the DN property for users, but identifies a DN node for groups rather than for users.
ou=Groups,dc=abc,dc=de
Object
This identifies a property value that is used to categorize nodes as group nodes. For example, if you specify groupOfNames, this means that group nodes can be recognized by being of object class groupOfNames.
groupOfUniqueNames
User Attribute
If the user repository specifies a property linking a group to the users who are members of the group, specify the name of the property here. If there is no such property, leave this field blank.
member
Resolution
This specifies whether group nodes contain links to the users who are members of the group, or whether user nodes contain links to the groups they belong to. The option recurse down means that group nodes contain links to users. The option recurse up means that user nodes contain links to groups.
Recurse Up
Note:  
If you are using LDAP, note that only the recurse up option is supported for group resolution.
Copyright © 2005-2015 Software AG, Darmstadt, Germany.

Product LogoContact Support   |   Community   |   Feedback