LDAP Directory Agent

Overview

An LDAP Directory agent encapsulates the connection details to a single LDAP directory store.

Operational Considerations

An incorrectly configured LDAP Directory agent will affect every Operation attached to it. When configuring this agent, it is important to keep in mind:

  • The Authentication types that are supported or required by the target LDAP directory store.
  • Whether a certificate is required for authentication.
  • Connection timeout limits of the target store.
  • Access privileges of the user connection details required to query the server.

Usages

The LDAP Directory agent is used by the following Operations:

Configuration

In addition to the common agent configuration settings shared by all agents, the LDAP Directory agent requires the following by way of configuration:

Name Description
Server Full name of the LDAP directory to connect to.
Authentication Authentication type to be applied on connection to the server.
Username Username to connect to the server with (Not required if Authentication is 'Anonymous').
Password Password to connect to the server with (Not required if Authentication is 'Anonymous').
Certificate File Path (Optional) File path of an X509 Certificate to be applied to the connection. The file path must correspond to the file located on the host machine of the UNIFYNow service installation.
Certificate Password (Optional) Password corresponding to the optionally provided X509 Certificate.

Image 3544

Agent LDAP

Is this article helpful for you?