LDAP

ASM can also use an LDAP server to authenticate your users. ASM will prompt for a username and password on startup and will then search the LDAP tree for an entry matching the username entered. If it finds one, it will then attempt to bind to the tree as that user, using the password supplied. As ever, a matching ASM user must exist in the database.

The LDAP fields asm needs are:

  1. LDAP URL: This is the URL to the ldap server, typically something like ldap://server/, you can supply a port as normal (eg: If you have an ActiveDirectory domain you'd like to use for authentication on port 3268 - ldap://server:3268/). You can also use ldaps:// for SSL enabled LDAP connections.
  2. LDAP User: The DN of a user allowed to conduct searches of the LDAP tree.
  3. LDAP Password: The password for the user allowed to conduct searches of the LDAP tree.
  4. LDAP DN: The base DN to conduct searches from when looking for users - eg: ou=Users,dc=example,dc=com
  5. LDAP Filter: The search filter to use when locating users. The {0} token will be replaced by the username the user enters when attempting to login. For example, ``(cn={0})'', to locate a user with a cn matching the username. ActiveDirectory users should use ``(sAMAccountName={0})''.
WARNING: If you supply an LDAP URL and don't have an LDAP server, you will not be able to log in to ASM. You can clear LDAP settings by opening a SQL tool on your database and running ``DELETE FROM configuration WHERE ItemName Like 'LDAP%';''

http://sheltermanager.sf.net