CHAPTER 4: LDAP AUTHENTICATION SETUP SET UP LDAP DOMAIN GROUPS, MEMBERS
8E6 TECHNOLOGIES, R3000 ENTERPRISE FILTER AUTHENTICATION USER GUIDE 147
Select the LDAP domain, and choose Select Group/
Member from Domain from the pop-up menu to display the
LDAP User/Group Browser window (see Figure 4-12).
This window is used for retrieving the names of groups or
users from an LDAP domain so that a filtering profile can be
assigned.
NOTE: See Appendix C: LDAP Server Customizations if using an
OpenLDAP server.

Perform a basic search

1. Specify the type of search by clicking the “User” or
“Group” radio button.
2. Choose either “cn=” (common name) or “uid=” (user ID)
from the pull-down menu for the attribute type used in the
LDAP directory.
3. In the User or Group Name field, input the group or
username exactly as it was entered on the LDAP server,
or enter a partial name followed by the asterisk (*) wild-
card.
4. Click Search to display rows of results in the grid below.
The following information is included for each entity:
Type (USR or GRP), Name (as entered on the LDAP
server), DN string, Profile (Rule number, if assigned),
View button, check box.

Options for search results

After performing a search, you can do either of the following:
Narrow your search – To narrow your search, make a
selection from the OU Name pull-down menu, and then
click Search In Results. This will limit your results to the
specified section of the LDAP database.