Creating an LDAP Authentication Realm

If you selected LDAP, provide information about your LDAP installation:

Table 55. LDAP Authentication Realm Properties

Field Description
Context Factory Context factory class used. This may vary depending upon your Java implementation. The default for Sun Java implementations: com.sun.jndi.ldap.LdapCtxFactory.
LDAP URL URL to the LDAP server beginning with ldap:// or ldaps://. Separate additional servers with spaces.
Use DN Pattern User directory entry pattern; the name will be substituted in place of 0 in the pattern, such as cn={0},ou=employees,dc=yourcompany,dc=com.
User Search Base Base directory used to execute group searches, such as ou=employees,dc=mydomain,dc=com.
User Search Filter LDAP filter expression used when searching for user entries. The name will be substituted in place of 0 in the pattern, such as uid={0}. If this is not part of the DN pattern, wrap the value in parenthesis, such as ud=(0).
Search User Subtree If the LDAP user names are case sensitive, check the box to treat different-case names as different users.
Search Connection DN Directory name used to bind to LDAP for searches, such as cn=Manager,dc=mycompany,dc=com. If not specified, an anonymous connection will be made. Required if the LDAP server cannot be anonymously accessed.
Search Connection Password Password used when connecting to LDAP to perform searches.
Name Attribute Contains the user's name, as set in LDAP.
Email Attribute Contains the user's email address, as set in LDAP.

Once configuration is complete, when a new user logs on using their LDAP credentials, they will be listed on the Authentication Realm Users pane. It is best practice not to manage user passwords nor remove users from the list. If an active user is removed from uDeploy, they will still be able to log onto the server as long as their LDAP credentials are valid.