Lenovo RD220 User Guide - Page 42

Configuring LDAP client authentication, Configuring LDAP search attributes

Page 42 highlights

a second attempt to bind is attempted, this time with the DN that is retrieved from the user's LDAP record and the password that was entered during the login process. If this fails, the user is denied access. The second bind is performed only when the Anonymously or Configured Credentials binding methods are used. Configuring LDAP client authentication To configure the LDAP client authentication, complete the following steps: 1. In the navigation pane, click Network protocols. 2. Scroll down to the Lightweight Directory Access Protocol (LDAP) Client area of the page and click Set DN and password only if Binding Method used is w/ Configured Credentials. 3. To use client-based authentication, in the Client DN field, type a client distinguished name. Type a password in the Password field or leave it blank. Configuring LDAP search attributes To configure the LDAP search attributes, complete the following steps: 1. In the navigation pane, click Network protocols. 2. Scroll down to the Lightweight Directory Access Protocol (LDAP) Client area and click Set attribute names for LDAP client search algorithm. 3. To configure the search attributes, use the following information. UID Search Attribute When the selected binding method is Anonymously or w/ Configured Credentials, the initial bind to the LDAP server is followed by a search request that is directed at retrieving specific information about the user, including the distinguished name, login permissions, and group membership. To retrieve this information, the search request must specify the attribute name that is used to represent user IDs on that server. Specifically, this name is used as a search filter against the login ID that is entered by the user. This attribute name is configured here. For example, on Active Directory servers, the attribute name that is used for user IDs is usually sAMAccoutName. On Novell eDirectory and OpenLDAP servers, it is usually uid. If this field is left blank, a default of UID is used during user authentication. Group Search Attribute In an Active Directory or Novell eDirectory environment, this parameter specifies the attribute name that is used to identify the groups to which a user belongs. In Active Directory, this is usually memberOf, and with eDirectory, this is usually groupMembership. In an OpenLDAP server environment, users are usually assigned to groups whose objectClass equals PosixGroup. In that context, this parameter specifies the attribute name that is used to identify the members of a particular PosixGroup. This is usually memberUid. If this field is left blank, the attribute name in the filter defaults to memberOf. Login Permission Attribute When a user is authenticated through an LDAP server successfully, the login permissions for this user must be retrieved. To retrieve these permissions, the search filter that is sent to the server must specify the attribute name that is associated with login permissions. This field specifies this attribute name. 36 Integrated Management Module: User Guide

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120

a second attempt to bind is attempted, this time with the DN that is
retrieved from the user’s LDAP record and the password that was
entered during the login process. If this fails, the user is denied access.
The second bind is performed only when the Anonymously or
Configured Credentials binding methods are used.
Configuring LDAP client authentication
To configure the LDAP client authentication, complete the following steps:
1.
In the navigation pane, click
Network protocols
.
2.
Scroll down to the
Lightweight Directory Access Protocol (LDAP) Client
area
of the page and click
Set DN and password only if Binding Method used is
w/ Configured Credentials
.
3.
To use client-based authentication, in the
Client DN
field, type a client
distinguished name. Type a password in the
Password
field or leave it blank.
Configuring LDAP search attributes
To configure the LDAP search attributes, complete the following steps:
1.
In the navigation pane, click
Network protocols
.
2.
Scroll down to the
Lightweight Directory Access Protocol (LDAP) Client
area
and click
Set attribute names for LDAP client search algorithm
.
3.
To configure the search attributes, use the following information.
UID Search Attribute
When the selected binding method is
Anonymously
or
w/ Configured
Credentials
, the initial bind to the LDAP server is followed by a search
request that is directed at retrieving specific information about the user,
including the distinguished name, login permissions, and group
membership. To retrieve this information, the search request must specify
the attribute name that is used to represent user IDs on that server.
Specifically, this name is used as a search filter against the login ID that is
entered by the user. This attribute name is configured here. For example,
on Active Directory servers, the attribute name that is used for user IDs is
usually sAMAccoutName. On Novell eDirectory and OpenLDAP servers, it
is usually uid. If this field is left blank, a default of UID is used during
user authentication.
Group Search Attribute
In an Active Directory or Novell eDirectory environment, this parameter
specifies the attribute name that is used to identify the groups to which a
user belongs. In Active Directory, this is usually memberOf, and with
eDirectory, this is usually groupMembership.
In an OpenLDAP server environment, users are usually assigned to groups
whose objectClass equals PosixGroup. In that context, this parameter
specifies the attribute name that is used to identify the members of a
particular PosixGroup. This is usually memberUid.
If this field is left blank, the attribute name in the filter defaults to
memberOf.
Login Permission Attribute
When a user is authenticated through an LDAP server successfully, the
login permissions for this user must be retrieved. To retrieve these
permissions, the search filter that is sent to the server must specify the
attribute name that is associated with login permissions. This field specifies
this attribute name.
36
Integrated Management Module: User Guide