Avocent Network Device SPC420 User Manual

Page 110

Advertising
background image

90 DSView 3 Software Installer/User Guide

a.

Type the Base distinguished name (DN) from which to begin searches.

T

his is a required

field unless the Directory Service has been configured to allow anonymous search. Each
Search DN value must be separated by a comma.

b.

Type the object class. The default value is group.

c.

Type the member attribute. The default value is member.

d.

Type the username member attribute (only the username, not the full LDAP object DN).
The user’s group membership will be located using this attribute in addition to the
member attribute. This attribute is primarily used with NIS-like schemas.

e.

Click Next.

10. The Select Browsing Method window will open.

Click Browse Anonymously to browse users on the external LDAP authentication server.

-or-

Click Browse with user credentials to browse users on the external LDAP authentication based
on credentials configured on the server. If this option is selected, do the following:

a.

Type a log in ID in the User Name field, in one of two forms: a fully qualified
distinguished name or the username of an account in the base user DN.

b.

Type the password for the LDAP user account in the Password field.

c.

Click Next.

11. The Establish Connection with Authentication Service window will open briefly. If the

external authentication service is added successfully, the Completed Successful window will
open.

12. Click Finish. The User Authentication Services window will open with the new service listed.

To change connection settings for the LDAP external authentication service:

1.

Click the Users tab.

2.

Click Authentication Services in the top navigation bar. The User Authentication Services
window will open.

3.

Click the name of the LDAP service. The side navigation bar will change to include the name
of the LDAP service at the top and, below the name, the information you may define.

4.

Click Connection in the side navigation bar. The Authentication Service Connection Settings -
LDAP window will open.

5.

Type a name in the Service Name field to change the name of the service that appears in the
Name column of the User Authentication Services window.

6.

Type the address of the LDAP host, in dot notation format (xxx.xxx.xxx.xxx) in the Host
Address field.

7.

Type the number of the port you wish to use for connecting to the LDAP host in the Port
Number field.

8.

Specify a Secure Socket Layer (SSL) Encryption mode:

Advertising