Adding a Domain Controller for OpenLDAP

You can add an OpenLDAP domain so that users can log on to the CommCell environment with their OpenLDAP credentials.

Before You Begin

  • You must have the Add, delete and modify a domain permission at the CommCell level.

  • You must have the following information about the domain:

    • NetBIOS name, or hostname.

    • Fully qualified domain name (FQDN).

  • If the CommServe host is a member of the domain controller, you can set the user account to LocalSystemAccount (without a password), instead of a domain user account. If you need to add the domain using a domain user account, the account must have at least read access to the domain.

  • Users and user groups should be configured in the OpenLDAP directory.

Procedure

  1. From the CommCell Browser, expand Security.

  2. Right-click Domains and click Add new domain > OpenLDAP.

    The Add New Domain Controller dialog box appears.

  3. In the General tab, enter the following information:

  4. Field Name

    Description

    Steps

    NetBIOS Name

    The NetBIOS, or hostname, used to identify the domain (such as companydomain).

    • Enter the NetBios name.

    Domain Name

    The fully qualified domain name (FQDN) of the domain (such as companydomain.company.com).

    • Enter the fully qualified domain name.

    User Account

    The credentials of a directory user with read permissions on the domain.

    1. Click Edit.

    2. Enter the username and password of the OpenLDAP user. Or if the CommServe host is on the domain, you can enter LocalSystemAccount and leave the password blank.

    Disable the use of this controller

    When selected, users cannot use credentials from this domain controller to access the CommCell environment.

    • To disable the domain controller, select the Disable the use of this controller check box.
  5. To configure one or more clients as access nodes for the domain controller, under Network Proxy Settings, complete the following steps:

    1. Select the Access the domain controller through check box.

    2. Click the Client Name list, and then select a client.

      Tip

      s:

      • To add more clients as access nodes, click the add + button.

      • To remove a client as an access node, next to the client name, click the remove - button.

  6. Optional: In the Description box, add a description for the domain controller.

  7. Click OK.

Loading...