LDAP Lookup Settings dialog box

This dialog box allows you to configure the parameters for the LDAP Search.

Option Description
LDAP server Enter the address or host name of the LDAP server.
Root DN Specify the distinguished name for the node where the search should start; for example, DC=Sales, DC=MyCompany, DC=com. If this field is left empty, then the starting point of the search will be the root directory of the tree.
Login as anonymous Select this option if you want to connect to the LDAP server anonymously.
Login with following credentials Select this option if you want to connect to the LDAP server using the credentials of a desired user account.

When this option is selected, the User name and Password text boxes are enabled and should be filled out.

User name Enter the name of the user account that will be used for connection to the LDAP server.
Password Enter the password for the user account specified in User name text box.
Directory type Select the type of directory that will be searched. The search will be performed using predefined attributes that depend on the selected value. The following directory types are available:
  • Active Directory
  • eDirectory
  • Custom

If Custom is selected then you must specify which fields to use when doing the search.

Match user name against The name of the LDAP field that must match the user name of the authenticated user.
Get email address from The name of the LDAP field that contains the email address of the user.
Additional attributes A list of LDAP fields that contain additional user attributes (for example, homeDirectory), separated by semicolon. These attributes will be available as User Attributes Replacement Tag Names(URTNs).
Test Lookup To test the search setting, enter a sample user name in the User name box and click Test.