Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  1. Enter the appropriate information for connecting to your LDAP server. An example setup is shown in the screenshot below.   
    1. LDAP Host: The hostname of the LDAP server.
    2. Port: The port for the LDAP server. The default is 389.
    3. Use SSL: Check this box if you would like to connect to your LDAP server over SSL protocol. If using SSL, see Enabling LDAP over SSL for further setup information.
    4. Base DN: The base DN (Distinguished Name) under which to search for users. (See Testing LDAP settings for more information on obtaining the base DN.)
    5. Manager DN: The DN for the manager account to be used for initial binding (authentication).
    6. Manager Password: The password for the manager account.

  2. Click Verify to ensure that your connection to the LDAP server works as expected. A message will indicate whether the test was successful. If the test is not successful, make the needed changes to the setup, save the changes, and retest the connection.
  3. See Testing LDAP settings for more information on verifying your LDAP settings.

...