Default Settings For Ldap; Configuring Ldap; Ldap Server Configuration Process - Cisco Nexus 9000 Series Configuration Manual

Nx-os security configuration guide, release 9.x
Hide thumbs Also See for Nexus 9000 Series:
Table of Contents

Advertisement

Configuring LDAP

• LDAP over Secure Sockets Layer (SSL) supports only SSL version 3 and Transport Layer Security (TLS)
• If you have a user account configured on the local Cisco NX-OS device that has the same name as a

Default Settings for LDAP

This table lists the default settings for LDAP parameters.
Parameters
LDAP
LDAP authentication method
LDAP authentication mechanism
Dead-time interval
Timeout interval
Idle timer interval
Periodic server monitoring username
Periodic server monitoring password
Configuring LDAP
This section describes how to configure LDAP on a Cisco NX-OS device.

LDAP Server Configuration Process

You can configure LDAP servers by following this configuration process.
1. Enable LDAP.
2. Establish the LDAP server connections to the Cisco NX-OS device.
3. If needed, configure LDAP server groups with subsets of the LDAP servers for AAA authentication
methods.
4. (Optional) Configure the TCP port.
5. (Optional) Configure the default AAA authorization method for the LDAP server.
6. (Optional) Configure an LDAP search map.
7. (Optional) If needed, configure periodic LDAP server monitoring.
• Microsoft Active Directory
version 1.
remote user account on a AAA server, the Cisco NX-OS software applies the user roles for the local user
account to the remote user, not the user roles configured on the AAA server.
Cisco Nexus 9000 Series NX-OS Security Configuration Guide, Release 9.x
Default
Disabled
First search and then bind
Plain
0 minutes
5 seconds
60 minutes
test
Cisco
Default Settings for LDAP
109

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents