CentraSite Documentation : CentraSite Administrator’s Guide : Authentication Topics and LDAP : Configuring the LDAP Authentication Type : Example of Configuring LDAP Authentication
Example of Configuring LDAP Authentication
You can set up LDAP Authentication by executing the following command in the command line interface CentraSiteCommand.cmd (Windows) or CentraSiteCommand.sh (UNIX) of CentraSite. The command line tool is located in the directory <CentraSiteInstallDir>/utilities.
The command to start the command line tool is as follows. The example assumes that there is a user AdminUser who has the CentraSite Administrator role, and this user has the password AdminPass.
C:\SoftwareAG\CentraSite\utilities>CentraSiteCommand.cmd set Authentication -domain LDAPDomain
The sample interactive dialog is as follows. During each step of the command, the server prompts you to enter the basic details for LDAP authentication.
Executing the command : set Authentication
===========================================================
Step 1: Basic LDAP Host Information
-----------------------------------------------------------
url - URL of Server (ldap(s)://host:port): ldap://MyServer01:10389
alias - Description of the Configuration [LDAPDomain]:
Do you want to use the LDAP Technical User (Y/N) [N]: Y
prin - Technical User: AdminUser
cred - Password of technical user: AdminPass
Repeat configuration step, Continue, or End? (R/C/E) [C]:
===========================================================
Step 2: Basic User Information
-----------------------------------------------------------
uidprop - User name attribute: cn
personobjclass - Found object is a person: inetOrgPerson
userrootdn - Location to be searched for users: ou=people,ou=gdm,o=sag
dnprefix - Prefix to attach in front of the username [cn=]:
dnsuffix - Suffix to attach after the username [,ou=people,ou=gdm,o=sag]:
memberinfoingroups - Search users in a group (Y/N) [N]: Y
mattr - Member Search Operation: uniqueMember
Repeat configuration step, Continue, or End? (R/C/E) [C]:
===========================================================
Step 3: User Properties Mapping
-----------------------------------------------------------
no mappings defined
Do you want to keep this mapping? (Y/N): [N]:
Please provide your custom mapping (leave blank or enter "--" to unmap)
personName:firstName: givenName
personName:middleName:
telephoneNumbers:telephoneNumber:extension:
telephoneNumbers:telephoneNumber:areaCode:
URL:
telephoneNumbers:telephoneNumber:countryCode:
postalAddresses:postalAddress:postalScheme:
telephoneNumbers:telephoneNumber:url:
personName:fullName: displayName
emailAddresses:emailAddress:address: mail
personName:lastName: sn
postalAddresses:postalAddress:stateOrProvince:
description:
postalAddresses:postalAddress:streetNumber: postalAddress
telephoneNumbers:telephoneNumber:number: telephoneNumber
postalAddresses:postalAddress:country:
postalAddresses:postalAddress:postalCode: postalCode
postalAddresses:postalAddress:city:
organization:
Repeat configuration step, Continue, or End? (R/C/E) [C]:
===========================================================
Step 5: Basic Group Information
-----------------------------------------------------------
gidprop - Group attribute: cn
groupobjclass - Found object is a group: groupOfUniqueNames
grouprootdn - Location to be searched for groups: ou=groups,ou=gdm,o=sag
Repeat configuration step, Continue, or End? (R/C/E) [C]:
===========================================================
Step 6: Basic Group Information Mapping
-----------------------------------------------------------
Please provide your group information mapping
description: description
Repeat configuration step, Continue, or End? (R/C/E) [C]:
Successfully executed the command : set Authentication
Copyright © 2005-2015 Software AG, Darmstadt, Germany.

Product LogoContact Support   |   Community   |   Feedback