Extreme Networks ExtremeCloud Appliance Series User Manual page 150

Table of Contents

Advertisement

Table 61: LDAP Configuration Settings (continued)
Field
Schema Definition
Test Configuration
Related Links
LDAP Configurations
LDAP Schema Definition Settings
Describes how entries are organized in the LDAP server. The LDAP schema is comprised of keys to find
users in an LDAP directory.
Table 62: LDAP Schema Definition Settings
Field
User Object Class
User Search Attribute
Keep Domain Name for User Lookup
User Authentication Type
User Password Attribute
Host Search Class
Host Search Attribute
ExtremeCloud Appliance User Guide for version 4.36.03
Description
Describes how entries are organized in the LDAP server. Click View to
see default definitions. You can modify these definitions if necessary.
Test the specified configuration. The connection to the LDAP server is
tested and a report on connection test results is provided.
on page 149
Description
Name of the class for users.
Name of the attribute in the user object class that contains the user's
login ID.
Use the full username when looking up the user in LDAP. For example,
select this option when using the User Search Attribute:
userPrincipalName.
Specifies the user authentication. Valid values are:
LDAP Bind – Only works with a plain text password. It is useful for
authentication from the captive portal but does not work with
most 802.1x authentication types.
NTLM Auth – This option is only useful when the backend LDAP
server is a Microsoft Active Directory server. This is an extension to
LDAP bind that will use ntlm_auth to verify the NT hash challenge
responses from a client in MsCHAP, MsCHAPV2, and PEAP
requests.
NT Hash Password Lookup – If the LDAP server has the user's
password stored as an NT hash that is readable by another system,
you can have Identity and Access read the hash from the LDAP
server to verify the hashes within an MsCHAP, MsCHAPV2, and
PEAP request.
Plain Text Password Lookup – If the LDAP server has the user's
password stored unencrypted and that attribute is accessible to be
read via an LDAP request, then this option reads the user's
password from the server at the time of authentication. This option
can be used with any authentication type that requires a password.
This is the name of the password used with the NT Hash Password
Lookup and Plain Text Password Lookup listed above.
Indicates the class used for hostname.
Indicates the name of the attribute in the host object class that
contains the hostname.
Onboard
150

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents