Searching...
SmallMediumLarge
Home Print Show Topic URL Previous Next

Configuring LDAP server settings

Veritas Access Administrator's Guide

You can set the LDAP base Distinguished Name (base DN). LDAP records are structured in a hierarchical tree. You access records through a particular path, in this case, a Distinguished Name, or DN. The base DN indicates where in the LDAP directory hierarchy you want to start your search.

For Veritas Access to access an LDAP directory service, you must specify the LDAP server DNS name or IP address.

To set the base DN for the LDAP server

  • To set the base DN for the LDAP server, enter the following:

    Network> ldap set basedn value
                         
                      
    

    where value is the LDAP base DN in the following format:

    dc=yourorg,dc=com
                      
    

To set the LDAP server hostname or IP address

  • To set the LDAP server hostname or IP address, enter the following:

    Network> ldap set server value
                         
                      
    

    where value is the LDAP server hostname or IP address.

To set the LDAP server port number

  • To set the LDAP server port number, enter the following:

    Network> ldap set port value
                         
                      
    

    where value is the LDAP server port number.

To set Veritas Access to use LDAP over SSL

  • To set Veritas Access to use LDAP over SSL, enter the following:

    Network> ldap set ssl {on|off}
                      
    

To set the bind DN for the LDAP server

  • To set the bind DN for the LDAP server, enter the following:

    Network> ldap set binddn value
                         
                      
    

    where value is the LDAP bind DN in the following format:

    cn=binduser,dc=yourorg,dc=com

    The value setting is mandatory.

    You are prompted to supply a password. You must use your LDAP server password.

To set the root bind DN for the LDAP server

  • To set the root bind DN for the LDAP server, enter the following:

    Network> ldap set rootbinddn value
                         
                      
    

    where value is the LDAP root bind DN in the following format:

    cn=admin,dc=yourorg,dc=com

    You are prompted to supply a password. You must use your LDAP server password.

To set the LDAP users, groups, or netgroups base DN

  • To set the LDAP users, groups, or netgroups base DN, enter the following:

    Network> ldap set users-basedn value
                         
                      
    
    Network> ldap set groups-basedn value
                         
                      
    
    Network> ldap set netgroups-basedn value
                         
                      
    

    users-basedn value

    Specifies the value for the users-basedn. For example:

    ou=users,dc=example,dc=com (default)

    groups-basedn value

    Specifies the value for the groups-basedn. For example:

    ou=groups,dc=example,dc=com (default)

    netgroups-basedn value

    Specifies the value for the netgroups-basedn. For example:

    ou=netgroups,dc=example,dc=com (default)

To set the password hash algorithm

  • To set the password hash algorithm, enter the following:

    Network> ldap set password-hash {clear|crypt|md5}
                      
    

To display the LDAP configured settings

  • To display the LDAP configured settings, enter the following:

    Network> ldap get {server|port|basedn|binddn|ssl|rootbinddn|
    users-basedn|groups-basedn|netgroups-basedn|password-hash}
                      
    

To clear the LDAP settings

  • To clear the previously configured LDAP settings, enter the following:

    Network> ldap clear {server|port|basedn|binddn|ssl|rootbinddn|
    users-basedn|groups-basedn|netgroups-basedn|password-hash}