LDAP Configuration Settings

Create an LDAP configuration for each LDAP server in your network.

Table 1. LDAP Configuration Settings
Field Description
Configuration Name Name the LDAP configuration.
LDAP Configuration URL Connection URL for the LDAP server and any backup servers you have configured. (The backup servers are redundant servers containing the same directory information.) The format for the connection URL is ldap://host:port where host equals hostname or IP address, and the default port is 389. For example, ldap://10.20.30.40:389.

If you are using a secure connection, the format is ldaps://host:port and the default port is 636. ldaps://10.20.30.40:636.

Administrator Username Enter the administrator username and password used to connect to the LDAP server to make queries. The credentials only need to provide read access to the LDAP server.

802.1x authentication via LDAP requires domain membership. This requires authentication type to be NTLM and the Administrator Username to be in the format:

DOMAIN\USERNAME.

Administrator Password
Mask Check this option to mask the user entered password characters with bullets. As user password requirements become more complex, consider clearing this option so users can verify entered password characters.
User Search Root The root node of the LDAP server. To improve search performance, you can specify a sub tree node to confine the search to a specific section of the directory. Use a DN (Distinguished Name) search root format.
OU Search Root Organizational Units search root.
Schema Definition Describes how entries are organized in the LDAP server. Click View to see default definitions. You can modify these definitions if necessary.
Test Configuration Test the specified configuration. The connection to the LDAP server is tested and a report on connection test results is provided.