Symantec 10490452 Administration Guide - Page 34

Table 2-5, Description, Not all parameters are available for editing in an LDAP definition. Only

Page 34 highlights

34 Configuring system settings Configuring LDAP settings Not all parameters are available for editing in an LDAP definition. Only the following can be changed after an LDAP server has been defined: Table 2-5 LDAP Server Parameters when editing a server Item Description Administrator Credentials Specifies login and usage information for the LDAP server as follows: Anonymous bind-Allows you to login to an LDAP server without providing specific user ID and password information. Before using anonymous bind, configure your LDAP server to grant anonymous access to the changelog and base DN. For the Domino Directory Type using anonymous bind, group and dlist data are not retrieved. ■ Name (bind DN)-Login name allowing you to access the LDAP server. When entering the Name (bind DN) for an Exchange 5.5 server, be sure to use the full DN such as cn=Administrator,cn=Recipients,ou=mysite,o=myorg rather than a shortened form such as cn=Administrator to ensure detection of all change events and guarantee full authentication by the LDAP server. For an Active Directory server, the full DN or logon name with User Principal Name suffix can be required. ■ Password-Password information that allows you to access the LDAP server. ■ Test Login-Verifies the anonymous bind connection or the user id and password given for accessing the LDAP server. Windows Domain Names (Active Directory only) Windows domain names you see in the Log on to dropdown list when logging onto a Windows host. Use commas or semicolons to separate multiple domain names. Primary domain Internet domain to which mail is delivered. (Domino only) Domain aliases (Domino only) Internet domain names that resolve to the primary domain. For example, you could assign company.net to be an alias for company.com. Use commas to separate multiple names.

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258

34
Configuring system settings
Configuring LDAP settings
Not all parameters are available for editing in an LDAP definition. Only the
following can be changed after an LDAP server has been defined:
Table 2-5
LDAP Server Parameters when editing a server
Item
Description
Administrator
Credentials
Specifies login and usage information for the LDAP server as follows:
Anonymous bind—Allows you to login to an LDAP server without
providing specific user ID and password information. Before using
anonymous bind, configure your LDAP server to grant anonymous
access to the changelog and base DN. For the Domino Directory Type
using anonymous bind, group and dlist data are not retrieved.
Name (bind DN)—Login name allowing you to access the LDAP
server.
When entering the Name (bind DN) for an Exchange 5.5 server,
be sure to use the full DN such as
cn=Administrator,cn=Recipients,ou=mysite,o=myorg rather
than a shortened form such as cn=Administrator to ensure
detection of all change events and guarantee full authentication
by the LDAP server.
For an Active Directory server, the full DN or logon name with
User Principal Name suffix can be required.
Password—Password information that allows you to access the
LDAP server.
Test Login—Verifies the anonymous bind connection or the user
id and password given for accessing the LDAP server.
Windows
Domain Names
(Active Directory
only)
Windows domain names you see in the Log on to dropdown list when
logging onto a Windows host. Use commas or semicolons to separate
multiple domain names.
Primary domain
(Domino only)
Internet domain to which mail is delivered.
Domain aliases
(Domino only)
Internet domain names that resolve to the primary domain. For
example, you could assign company.net to be an alias for
company.com. Use commas to separate multiple names.