Konica Minolta Digital StoreFront User Manual

Page 59

Advertising
background image

Platform Settings

59

If you are not certain which type to select, consult with your site’s IT administrator.

4.

On the Authentication Type pull-down list select the type:

Secure (Recommended)—Requests secure authentication.

Anonymous—No authentication is performed.

FastBind—Simply validates credentials without establishing authorization.

5.

Domain Name—Type the domain name.

6.

Port Number—In most cases, accept the default port number 389.

7.

Base DN—DN (distinguished name) part of directory containing users.

This is a base distinguished name that the username can be prepended to prevent users

from having to supply their full LDAP information. The base DN is the directory within the
directory server at which a search starts. For example, searching with a BaseDN of
ou=People,dc=myuniversity,dc=com will never return an entry from outside of the ou=People
directory. This value can be left empty (which is the default) or configured with a value in the
format: ou=People,dc=myuniversity,dc=com. Setting these values (with your own domain data)
will cause the system to prepend a user cn=Jane Dough resulting in a fully qualified DN.

8.

Click Save Changes.

The password you use to login to email must be the same as the password set to login to the

Service Type (LDAP). If multiple domains are used, it can be included in the LDAP user name
domain\user name. This will override the domain name in the site configuration. LDAP
authentication validates site users against an LDAP Directory. It does not allow users to be
managed, stored, etc., for the site elsewhere. The system still requires its own user database that
must be kept synchronized with the LDAP database.

To verify LDAP setup

This section lets you verify a username/password combination. This verification is exactly the

same as if a user were logging in with the credentials.

1.

In the Test LDAP Configuration section:

Type a User Name.

Type a Password.

2.

Click Authenticate User.

Notes on LDAP Configuration

The way LDAP works is that the DirectoryServicesType is prepended to a directory bind and the LDAP
user’s name is used with the password that is entered to do the bind.

EXAMPLE 1: A typical example would be:

myuniversity.com

Advertising