Skip to main content
Element Software
12.5 and 12.7

Enable LDAP authentication with the Element user interface

Contributors netapp-pcarriga amgrissino

You can configure storage system integration with an existing LDAP server. This enables LDAP administrators to centrally manage storage system access for users.

You can configure LDAP with either the Element user interface or the Element API. This procedure describes how to configure LDAP using the Element UI.

This example shows how to configure LDAP authentication on SolidFire and it uses SearchAndBind as the authentication type. The example uses a single Windows Server 2012 R2 Active Directory Server.

  1. Click Cluster > LDAP.

  2. Click Yes to enable LDAP authentication.

  3. Click Add a Server.

  4. Enter the Host Name/IP Address.

    Note An optional custom port number can also be entered.

    For example, to add a custom port number, enter <host name or ip address>:<port number>

  5. Select Use LDAPS Protocol.

  6. Enter the required information in General Settings.

    element new ldap servers
  7. Click Enable LDAP.

  8. Click Test User Authentication if you want to test the server access for a user.

  9. Copy the distinguished name and user group information that appears for use later when creating cluster administrators.

  10. Click Save Changes to save any new settings.

  11. To create a user in this group so that anyone can log in, complete the following:

    1. Click User > View.

      element new cluster admin
    2. For the new user, click LDAP for the User Type, and paste the group you copied to the Distinguished Name field.

    3. Select the permissions, typically all permissions.

    4. Scroll down to the End User License Agreement and click I accept.

    5. Click Create Cluster Admin.

      Now you have a user with the value of an Active Directory group.

To test this, log out of the Element UI and log back in as a user in that group.