지금 지원 담당자와 채팅
지원 담당자와 채팅

Quick Connect for Base Systems 2.4 - Administration Guide

Installing One Identity Quick Connect for Base Systems Working with a delimited text file Working with an LDAP directory service Working with Microsoft SQL Server Working with Novell eDirectory Working with an OLE DB-compliant relational database Working with Oracle Database Working with Oracle user accounts Working with Sun One Directory Server Working with OpenDS Working with Red Hat Directory Server Working with MySQL database Working with IBM DB2 Working with an ODBC-compliant data source Working with an OpenLDAP directory service

Working with an OpenLDAP directory service

Working with an OpenLDAP directory service

This section explains how to create or modify a connection to a directory service based on OpenLDAP software so that you could work with data in that data system.

To create a connection to an OpenLDAP directory service, you need to use One Identity Quick Connect Sync Engine in conjunction with a special connector called OpenLDAP Connector. This connector is included in the One Identity Quick Connect for Base Systems package.

The OpenLDAP Connector supports the following features:

 

Table 17: Supported features

Feature

Supported

Bidirectional synchronization

Allows you to read and write data in the connected data system.

Yes

Delta processing mode

Allows you to process only the data that has changed in the connected data system since the last synchronization operation, thereby reducing the overall synchronization operation time.

No

Password synchronization

Allows you to synchronize user passwords from an Active Directory domain to the connected data system.

Yes

In this section:

For instructions on how to rename a connection, delete a connection, modify synchronization scope for a connection, or specify password synchronization settings for a connection, see the One Identity Quick Connect Sync Engine Administrator Guide.

Creating an OpenLDAP directory service connection

Working with an OpenLDAP directory service > Creating an OpenLDAP directory service connection

To create a new connection

  1. In the Quick Connect Administration Console, open the Connections tab.
  2. Click Add connection, and then use the following options:
    • Connection name. Type a descriptive name for the connection.
    • Use the specified connector. Select OpenLDAP Connector.
  3. Click Next.
  4. On the Specify connection settings page, use the following options:
    • Server. Type the fully qualified domain name of the computer running the OpenLDAP directory service to which you want to connect.
    • Port. Type the number of the communication port used by the OpenLDAP directory service to which you want to connect.
    • Access LDAP directory service using. Type the user name and password of the account with which you want to access the OpenLDAP directory service. Ensure the account has sufficient permissions to perform the operations you want (Read, Write) on objects in the OpenLDAP directory service.
    • Advanced. Click this button to specify a number of advanced options to access the OpenLDAP directory service. For example, you can select an authentication method to access the directory service, configure TLS/SSL usage for the connection, and select whether or not you want to use paged search.

    From the Authentication method list, select one of the following methods:

    • Anonymous. Allows you to establish the connection without passing credentials.
    • Basic. Specifies to use basic authentication.
    • Microsoft Negotiate. Specifies to use Microsoft Negotiate authentication.
    • NTLM. Specifies to use Windows NT Challenge/Response authentication.
    • Digest. Specifies to use Digest Access authentication.
    • Sicily. Employs a negotiation mechanism (Sicily) to choose the Microsoft Network Authentication Service, Distributed Password Authentication, or NTLM method.
    • Distributed Password Authentication. Specifies to use DPA authentication.
    • Microsoft Network Authentication Service. Specifies to authenticate with Microsoft Network Authentication Service.
    • External. Specifies to use an external authentication method for the connection.
    • Kerberos. Specifies to use Kerberos authentication.

    You can also use the following check boxes:

    • Use TLS/SSL. Allows you to use the TLS (SSL) encryption to establish and maintain the connection.
    • Switch to TLS/SSL after establishing connection. Establishes the connection without using the TLS (SSL) encryption. Then, after the connection has been established, enables the TLS (SSL) encryption.
    • Verify TLS/SSL certificate. Specifies whether or not to check the TLS (SSL) certificate on the server.
    • Use paged search. Specifies whether or not to use paged search for the connection. When selecting this check box, you can set a page size limit in the text box below.
    • Test Connection. Click this button to verify the specified connection settings.
  5. Click Finish to create a connection to the OpenLDAP directory service.

After establishing a connection, you can define attributes to name objects in the data system. For more information, see Modifying an existing OpenLDAP directory service connection.

Modifying an existing OpenLDAP directory service connection

Working with an OpenLDAP directory service > Modifying an existing OpenLDAP directory service connection

You can modify the various settings for an existing OpenLDAP directory service connection, such as directory service server, communication port, access credentials, and the attributes used for naming objects in the OpenLDAP directory service.

Every object in an OpenLDAP directory service has a naming attribute from which the object name is formed. When you create a connection to an OpenLDAP directory service, a default naming attribute is selected for each object type in the data system. You can view the default naming attribute currently selected for each object type in the data system and optionally specify a different naming attribute.

To modify connection settings

In the Quick Connect Administration Console, open the Connections tab.

Click Connection settings below the existing OpenLDAP directory service connection you want to modify.

On the Connection Settings tab, click an appropriate item to expand it and use the options it provides.

You can expand the following items:

Specify connection settings

Specify naming attributes

See the next subsections for the descriptions of these items.

When you are finished, click Save.

Specify connection settings

This expandable item provides the following options that allow you to modify the connection settings:

  • Server. Type the fully qualified domain name (FQDN) of the computer running the OpenLDAP directory service to which you want to connect.
  • Port. Type the number of the communication port used by the OpenLDAP directory service to which you want to connect.
  • Access OpenLDAP directory service using. Type the user name and password of the account with which you want to access the OpenLDAP directory service. Ensure the account has sufficient permissions to perform the operations you want (Read, Write) on objects in the OpenLDAP directory service.
  • Advanced. Click to select an authentication method to access the directory service, configure TLS/SSL usage for the connection, or select whether or not you want to use paged search.

    From the Authentication method list, select one of the following methods:

    • Anonymous. Allows you to establish the connection without passing credentials.
    • Basic. Specifies to use basic authentication.
    • Microsoft Negotiate. Specifies to use Microsoft Negotiate authentication.
    • NTLM. Specifies to use Windows NT Challenge/Response authentication.
    • Digest. Specifies to use Digest Access authentication.
    • Sicily. Employs a negotiation mechanism (Sicily) to choose the Microsoft Network Authentication Service, Distributed Password Authentication, or NTLM method.
    • Distributed Password Authentication. Specifies to use DPA authentication.
    • Microsoft Network Authentication Service. Specifies to authenticate with Microsoft Network Authentication Service.
    • External. Specifies to use an external authentication method for the connection.
    • Kerberos. Specifies to use Kerberos authentication.

    You can also use the following check boxes:

    • Use TLS/SSL. Allows you to use the TLS (SSL) encryption to establish and maintain the connection.
    • Switch to TLS/SSL after establishing connection. Establishes the connection without using the TLS (SSL) encryption. Then, after the connection has been established, enables the TLS (SSL) encryption.
    • Verify TLS/SSL certificate. Specifies whether or not to check the TLS (SSL) certificate on the server.
    • Use paged search. Specifies whether or not to use paged search for the connection. When selecting this check box, you can set a page size limit in the text box below.

  • Test Connection. Click this button to verify the specified connection settings.
관련 문서

The document was helpful.

평가 결과 선택

I easily found the information I needed.

평가 결과 선택