Use > Hardening > Universal CMDB Login Authentication > LDAP Authentication Settings - Example

LDAP Authentication Settings - Example

The following table contains an example of setting values for LDAP authentication:

Setting Value
Is LDAP authentication enabled false
Is LDAP synchronization enabled true
Is case-sensitivity enforced in LDAP authentication enabled false
LDAP connection string ldap://myldap.example.com:389/OU=Users,OU=Dept,
OU=US,DC=example,DC=com??sub
Distinguished Name (DN) Resolution true
Root Group OU=Users,OU=Security Groups,DC=example,DC=com
Search Retries Count 3
Priority 2
Display Users' Group true
Group Base OU=AMRND,OU=Security Groups,DC=example,DC=com
LDAP Search User Full user name, for example, John Smith
Groups name attribute cn
Root Group Filter (objectCategory=group)
Default Group AdminsGroup
Users object class user
Group Base Filter (objectclass=group)
Use bottom up algorithm for find parent groups true
Root groups scope sub
Groups member attribute member
Group class object group
Users filter (&(sAMAccountName=*)(objectclass=user))
Scope for groups search sub
Groups display name attribute cn
UUID attribute sAMAccountName
User display name attribute cn
Groups description attribute description