Configuring LDAP Settings.ini File
Set up the settings.ini
file according to which LDAP scenario you implement:
To test your settings, use the CLI option --query_user to the ldap command:
auth> ldap --query_user NAME
AD Email
The following is an example settings.ini
configuration for an LDAP setup with AD email:
auth> ldap --show
SERVER_URI ldap://10.3.118.98:389
BIND_DN cts0@cts.vormetric.com
BIND_PASSWORD ********
USER_PREFIX
USER_SEARCH_FILTER sAMAccountName
USER_SEARCH_SCOPE CN=Users,DC=cts,DC=vormetric,DC=com
GROUP_SEARCH_SCOPE CN=Users,DC=cts,DC=vormetric,DC=com
ACTIVE_USER_GROUP CN=ctsUsers,CN=Users,DC=cts,DC=vormetric,DC=com
STAFF_USER_GROUP CN=ctsManager,CN=Users,DC=cts,DC=vormetric,DC=com
SUPER_USER_GROUP CN=ctsAdmin,CN=Users,DC=cts,DC=vormetric,DC=com
ENABLE true
AD DN
The following is an example settings.ini
configuration for an LDAP setup with AD DN:
auth> ldap --show
SERVER_URI ldap://10.3.118.98:389
BIND_DN CN=cts User0,CN=Users,DC=cts,DC=vormetric,DC=com
BIND_PASSWORD ********
USER_PREFIX CN
USER_SEARCH_FILTER cn
USER_SEARCH_SCOPE CN=Users,DC=cts,DC=vormetric,DC=com
GROUP_SEARCH_SCOPE CN=Users,DC=cts,DC=vormetric,DC=com
ACTIVE_USER_GROUP CN=ctsUsers,CN=Users,DC=cts,DC=vormetric,DC=com
STAFF_USER_GROUP CN=ctsManager,CN=Users,DC=cts,DC=vormetric,DC=com
SUPER_USER_GROUP CN=ctsAdmin,CN=Users,DC=cts,DC=vormetric,DC=com
ENABLE true
Linux LDAP DN
The following is an example settings.ini
configuration for setup with LDAP DN on Linux:
auth> ldap --show
SERVER_URI ldap://10.10.62.132:389
BIND_DN uid=tuser1,ou=People,dc=i,dc=vormetric,dc=com
BIND_PASSWORD ********
USER_PREFIX uid
USER_SEARCH_FILTER uid
USER_SEARCH_SCOPE ou=People,dc=i,dc=vormetric,dc=com
GROUP_SEARCH_SCOPE ou=Groups,dc=i,dc=vormetric,dc=com
ACTIVE_USER_GROUP cn=ctsUsers,ou=Groups,dc=i,dc=vormetric,dc=com
STAFF_USER_GROUP cn=ctsManager,ou=Groups,dc=i,dc=vormetric,dc=com
SUPER_USER_GROUP cn=ctsAdmin,ou=Groups,dc=i,dc=vormetric,dc=com
ENABLE true