Connecting to exacqvision servers – Exacq exacqVision Server/Client OS: Windows OpenLDAP User Manual User Manual

Page 3

Advertising
background image

www.e

x

acq.com

+1.317.845.5710
+44.1438.310163

USA (Corporate Headquarters)
Europe/Middle East/Asia

Page 3 of 3

12/1/2011


F. Verify the OpenLDAP/Kerberos server’s connection port. Unless you have reconfigured your OpenLDAP/Kerberos

server, the port should be 636 when using SSL, or 389 without SSL.

G. Enter the LDAP Base DN, the container of all directory user accounts or groups that you want to map in the

exacqVision software. For example, if the domain were exacq.test.com, the LDAP Base DN might be:

CN=Users, DC=exacq, DC=test, DC=com

NOTE: Check with the system administrator for the correct LDAP Base DN for your situation.

H. Enter the LDAP Binding DN, the fully qualified distinguished name (DN) of a directory user who has access to view

the records of the directory user accounts. It is recommended that you enter the Administrator user account as
the LDAP Binding DN. For example, if the domain were exacq.test.com, the LDAP Binding DN of the Administrator
account would be:

CN=Administrator, CN=Users, DC=exacq, DC=test, DC=com

I.

Enter the password for the account entered in the previous step.

J. To prevent any non-directory users that have previously been created from connecting to the exacqVision server

(optional), deselect Enable Local User Accounts.

K. Click Apply to connect. An indicator on the ActiveDirectory/LDAP tab displays the success or failure of the

connection attempt.

2

Connecting to exacqVision Servers


You can connect to your Enterprise exacqVision servers from the Windows exacqVision Client software in any of the following ways:

You can use a local exacqVision username and password.

If you are already logged into Windows as a domain user, you can use your system login without entering a username
or password. In this case, leave the username and password fields empty on the Add Systems page, select Use Single
Sign-On, and click Apply.

You can use any domain user account. Enter the account name in user@REALM format as the username (for example,
[email protected]"), and use the password associated with that account. The realm must be in upper case,
as shown in the example. Do NOT select Use Single Sign-On with this login method.

NOTE: If you attempt to connect to an exacqVision server using your system login without first logging in to Windows through the
domain, the connection will fail.

3

Adding exacqVision Users from the OpenLDAP/Kerberos Database


When the exacqVision server is appropriately configured and connected to your OpenLDAP/Kerberos server, the Users page and the
Enterprise User Setup page each contain a Query LDAP button that allows you to search for users or user groups configured in
OpenLDAP/Kerberos. You can manage their exacqVision server permissions and privileges using the exacqVision Client the same way
you would for a local user. On the System Information page, the Username column lists any connected OpenLDAP/Kerberos users
along with their OpenLDAP/Kerberos origin (whether each user was mapped as an individual or part of a user group) in parentheses.

Advertising