Searching...
SmallMediumLarge
Home Print Show Topic URL Previous Next

About configuring LDAP settings

Veritas Access Administrator's Guide

The Lightweight Directory Access Protocol (LDAP) is the protocol used to communicate with LDAP servers. The LDAP servers are the entities that perform the service. In Veritas Access, the most common use of LDAP is for user authentication.

For sites that use an LDAP server for access or authentication, Veritas Access provides a simple LDAP client configuration interface.

Before you configure Veritas Access LDAP settings, obtain the following LDAP configuration information from your system administrator:

  • IP address or host name of the LDAP server. You also need the port number of the LDAP server.

  • Base (or root) distinguished name (DN), for example:

    cn=employees,c=us

    LDAP database searches start here.

  • Bind distinguished name (DN) and password, for example:

    ou=engineering,c=us

    This allows read access to portions of the LDAP database to search for information.

  • Base DN for users, for example:

    ou=users,dc=com

    This allows access to the LDAP directory to search for and authenticate users.

  • Base DN for groups, for example:

    ou=groups,dc=com

    This allows access to the LDAP database, to search for groups.

  • Base DN for Netgroups, for example:

    ou=netgroups,dc=com

    This allows access to the LDAP database, to search for Netgroups.

  • Root bind DN and password. This allows write access to the LDAP database, to modify information, such as changing a user's password.

  • Secure Sockets Layer (SSL). Configures a cluster to use the Secure Sockets Layer (SSL) protocol to communicate with the LDAP server.

  • Password hash algorithm, for example, md5, if a specific password encryption method is used with your LDAP server.