IBM Remote Supervisor Adapter II manual Configuring the LDAP client authentication, Binding Method

Models: Remote Supervisor Adapter II

1 132
Download 132 pages 21.75 Kb
Page 57
Image 57
Binding Method

Binding Method

Before the LDAP server can be searched or queried, a bind request must be sent. This parameter controls how this initial bind to the LDAP server is performed. Choose from the following three options:

Anonymously. Bind without a DN or password. This option is strongly discouraged because most servers are configured to not allow search requests on specific user records.

w/ Configured Credentials. Bind with configured client DN and password.

w/ Login Credentials. Bind with the credentials that are supplied during the login process. The user ID can be provided using a Distinguished Name, a fully qualified domain name, or through a user ID that matches the UID Search Attribute that is configured on the adapter.

If the initial bind is successful, a search is performed to find an entry on the LDAP server that belongs to the user who is logging in. If necessary, a second attempt to bind is attempted, this time with the DN that is retrieved from the user’s LDAP record and the password that was entered during the login process. If this fails, the user is denied access. The second bind is performed only when the Anonymous or Configured Credentials binding methods are used.

Configuring the LDAP client authentication

To configure the LDAP client authentication, complete the following steps:

1.In the navigation pane, click Network protocols.

2.Scroll down to the Lightweight Directory Access Protocol (LDAP) Client area and click Set DN and password only if Binding Method used is w/ Configured Credentials area. A page similar to the one in the following illustration is displayed.

3.To use client-based authentication, in the Client DN field, type a client distinguished name. Type a password in the Password field or leave it blank.

Configuring the LDAP search attributes

To configure the LDAP search attributes, complete the following steps:

1.In the navigation pane, click Network protocols.

2.Scroll down to the Lightweight Directory Access Protocol (LDAP) Client area and click Set attribute names for LDAP client search algorithm. A page similar to the one in the following illustration is displayed.

Chapter 3. Configuring the Remote Supervisor Adapter II 49

Page 57
Image 57
IBM Remote Supervisor Adapter II manual Configuring the LDAP client authentication, Configuring the LDAP search attributes