LDAP Authentication

For Active Directory you would need to login using an LDAP specific url and prefix.

To test your login we recommend using http://jxplorer.org/ or a command line client such as:

 yum install openldap-clients 

For command line testing you can try something like:

 ldapsearch -x -H ldap://111.222.0.1:389 -D "companydomain\christopher.burkey" -b "CN=Domain-DNS,CN=Schema,CN=Configuration,DC=sdbor,DC=local" -w [PASSWORD]

To enable LDAP Authentication edit your catalogsettings and add three new rows:

Edit catalogsettings table

Vendor ldapserver ldapserverprefix Login as
Generic Secure LDAP server ldaps://xyz.servername.com cn=  
Microsoft AD ldap://xyz.servername.com   email@domain.com
Microsoft AD (alt) ldap://xyz.servername.com DOMAINNAME\ username.lastname

  CatalogSettings

If you need to setup a connection to a secure LDAP server, please refer to the following documentation on How to import a self signed certificate.