Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Migrated to Confluence 5.3

...

  • Configuration setting to allow user creation on first successful login
  • Optional synchronization of Users, Groups and Group Memberships
  • Manual or Automatic synchronization of Users and Groups
  • Authentication only setting
  • Support for SSL and StartTLS

Enterprise Tester supports LDAP authentication and user synchronization.

...

  • Deactivating users or user deletion

...



Enterprise Tester supports importing the following attributes into ET Enterprise Tester from LDAP:

1. First Name
2. Last Name
3. Email Address
4. Username
5. Phone Number.

The LDAP Configuration has 2 components:

...

Info
titleAD Explorer

AD Explorer is an open source tool that can assist with navigation of the Active Directory structure. It is useful in helping to generate the correct filter syntax settings described below. You can download the tool from the Microsoft Windows Sysinternal site.

httphttps://technet.microsoft.com/daen-dkus/sysinternals/bb963907.aspx

 

Basic Configuration

 

FieldDescriptionExample
LDAP ServerEnter LDAP Serve Name or IP Address123.123.1.234
PortPort number associated with the LDAP Server389
Protocol VersionVersion of LDAPVersion 2 (required for some older OpenLDAP installations) or Version 3 (Active Directory and new LDAP Directory implementations)
Authentication TypeAuthentication ProtocolAnonymous, Basic, Negotiate, NTLM, Digest, Sicily, Dpa, Msn, External or Kerberos
SSLEncryption ProtocolCheck if using SSL
StartTLSEncryption ProtocolCheck if using StartTLS
Base DNName of the root node in LDAP from which to search for userscn=users,dc=example,dc=com
Additional User DNPrepended to the Base DN to limit the scope when searching for users 
Additional Group DNPrepended to the Base DN to limit the scope when searching for groups 
Bind DNBind DN is the user and the node in LDAP where the user can be found (this is the user Enterprise Tester will authenticate to the LDAP directory as - they must have sufficient rights to query the LDAP directory)Either a value distinguished name such as "cn=user,cn=Users, dc=example,dc=com", an username@domain e.g. "joebloggs@mycompany.local" or left blank for anonymous authentication.
Bind PasswordPassword for the Bind DN userPassword, or left blank for anonymous authentication.
Search AttributeThe attribute in LDAP holding the login nameuid (common for OpenLDAP) or sAMAccountName (Active Directory)

...