Skip to main content
Active IQ Unified Manager 9.14

Setting up authentication services

Contributors

Authentication services enable the authentication of remote users or remote groups in an authentication server before providing them access to Unified Manager. You can authenticate users by using predefined authentication services (such as Active Directory or OpenLDAP), or by configuring your own authentication mechanism.

What you'll need

  • You must have enabled remote authentication.

  • You must have the Application Administrator role.

Steps
  1. In the left navigation pane, click General > Remote Authentication.

  2. Select one of the following authentication services:

    If you select…​ Then do this…​

    Active Directory

    1. Enter the administrator name and password.

    2. Specify the base distinguished name of the authentication server.

      For example, if the domain name of the authentication server is ou@domain.com, then the base distinguished name is cn=ou,dc=domain,dc=com.

    OpenLDAP

    1. Enter the bind distinguished name and bind password.

    2. Specify the base distinguished name of the authentication server.

      For example, if the domain name of the authentication server is ou@domain.com, then the base distinguished name is cn=ou,dc=domain,dc=com.

    Others

    1. Enter the bind distinguished name and bind password.

    2. Specify the base distinguished name of the authentication server.

      For example, if the domain name of the authentication server is ou@domain.com, then the base distinguished name is cn=ou,dc=domain,dc=com.

    3. Specify the LDAP protocol version that is supported by the authentication server.

    4. Enter the user name, group membership, user group, and member attributes.

    Note

    If you want to modify the authentication service, you must delete any existing authentication servers, and then add new authentication servers.

  3. Click Save.