Symantec 10744983 Administration Guide - Page 38

Table 2-4, Description, Add LDAP Server

Page 38 highlights

38 Configuring system settings Configuring LDAP settings Item LDAP Server Administrator Credentials Table 2-4 Add LDAP Server page Description Description - Text describing the LDAP server being defined. Permissible characters are any alphanumeric character (1-9, a-z, and A-Z), a space ( ), hyphen (-), underline (_), and double-byte characters. The Description entry will fail if any of the following characters are used: reverse apostrophe (‵), tilde (~), exclamation point (!), at-sign (@), number symbol (#), dollar sign ($), percent sign (%), circumflex (^), ampersand (&), asterisk (*), left and right parentheses, plus (+), equal (=), left and right braces ({}), left and right bracket ([]), vertical bar (|), colon (:), semicolon (;), quote ("), apostophe ('), less than and greater than (), comma (,), question mark (?), slash (/), backslash (\). Host - Host name or IP address of the LDAP server. Port - TCP/IP port for the server. The default port is 389. Directory Type - Specifies the type of directory used by the LDAP server. Available choices are: ■ Active Directory ■ iPlanet/Sun ONE/Java Directory Server ■ Exchange 5.5 ■ Domino ■ Other (for authentication only) Usage (Required) - Describes how this LDAP server is used. Select any of the following items that apply to this server definition: ■ Authentication ■ Synchronization ■ Authentication and Synchronization Anonymous bind - Allows you to login to an LDAP server without providing specific user ID and password information. Before using anonymous bind, configure your LDAP server to grant anonymous access to the changelog and base DN. For the Domino Directory Type using anonymous bind, group and dlist data are not retrieved. Use the following - Specifies login and usage information to the LDAP server as follows: ■ Name (bind DN) - Login name allowing you to access the LDAP server. When entering the Name (bind DN) for an Exchange 5.5 server, be sure to use the full DN such as cn=Administrator,cn=Recipients,ou=mysite,o=myorg rather than a shortened form such as cn=Administrator to ensure detection of all change events and guarantee full authentication by the LDAP server. For an Active Directory server, the full DN or logon name with User Principal Name suffix may be required. ■ Password - Password information that allows you to access the LDAP server. Test Login - Verifies the anonymous bind connection or the user id and password given for accessing the LDAP server.

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249

Table 2-4
Add LDAP Server page
Description
Item
Description – Text describing the LDAP server being defined. Permissible characters are
any alphanumeric character (1-9, a-z, and A-Z), a space ( ), hyphen (-), underline (_), and
double-byte characters. The Description entry will fail if any of the following characters
are used: reverse apostrophe (
), tilde (~), exclamation point (!), at-sign (@), number symbol
(#), dollar sign ($), percent sign (%), circumflex (^), ampersand (&), asterisk (*), left and
right parentheses, plus (+), equal (=), left and right braces ({}), left and right bracket ([]),
vertical bar (|), colon (:), semicolon (;), quote ("), apostophe ('), less than and greater than
(<>), comma (,), question mark (?), slash (/), backslash (\).
Host – Host name or IP address of the LDAP server.
Port – TCP/IP port for the server. The default port is 389.
Directory Type – Specifies the type of directory used by the LDAP server. Available choices
are:
Active Directory
iPlanet/Sun ONE/Java Directory Server
Exchange 5.5
Domino
Other (for authentication only)
Usage (Required) – Describes how this LDAP server is used. Select any of the following
items that apply to this server definition:
Authentication
Synchronization
Authentication and Synchronization
LDAP Server
Anonymous bind – Allows you to login to an LDAP server without providing specific user
ID and password information. Before using anonymous bind, configure your LDAP server
to grant anonymous access to the changelog and base DN. For the Domino Directory Type
using anonymous bind, group and dlist data are not retrieved.
Use the following – Specifies login and usage information to the LDAP server as follows:
Name (bind DN) – Login name allowing you to access the LDAP server.
When entering the Name (bind DN) for an Exchange 5.5 server, be sure to use the full
DN such as cn=Administrator,cn=Recipients,ou=mysite,o=myorg rather than a
shortened form such as cn=Administrator to ensure detection of all change events and
guarantee full authentication by the LDAP server.
For an Active Directory server, the full DN or logon name with User Principal Name
suffix may be required.
Password – Password information that allows you to access the LDAP server.
Test Login – Verifies the anonymous bind connection or the user id and password given
for accessing the LDAP server.
Administrator
Credentials
Configuring system settings
Configuring LDAP settings
38