Setting up a directory service

If required, SunSystems security can be associated to a directory service that holds master user and authentication information.

  1. From the Settings menu, Directory Service > Configure.
  2. Specify this information:
    Enable Directory Service Authentication
    Select this check box to enable Directory Service Authentication.
    Directory Service Server
    Enter the ADsPath of the LDAP server, in the form LDAP://HostName:PortNumber/DistinguishedName
    Note: The left and right bracket characters [ ] indicate optional parameters; it is not a literal part of the binding string.

    The HostName can be a computer name, an IP address, or a domain name. A server name can also be specified in the binding string. Most LDAP providers follow a model that requires a server name to be specified.

    The PortNumber specifies the port to be used for the connection. If no port number is specified, the LDAP provider uses the default port number. The default port number is 389 if not using an SSL connection or 636 if using an SSL connection.

    The DistinguishedName specifies the distinguished name of a specific object. A distinguished name for a given object is guaranteed to be unique.

    Test Connection
    Click to test the connection from SunSystems Security to your Directory Service Server.
  3. Save your changes.