Configure Novell eDirectory for realm support

Use this information to configure IBM WebSphere Portal to use Novell eDirectory for realm support.

  1. LDAP user registry
  2. Installing Novell eDirectory
  3. Setting up Novell eDirectory
  4. Disable WAS global security
  5. Configuring Novell eDirectory for realm support (Current task)
  6. Additional LDAP configuration
  7. Verifying LDAP

To edit the wpconfig.properties file and run the appropriate configuration tasks so that WebSphere Portal can work with the LDAP server.

These instructions apply to either a single server installation or a cluster environment. When setting up a cluster to use an LDAP server, it is only necessary to perform these steps on the primary node in the cluster.

A configuration template might exist to support these instructions. See the helpers directory.

Use the configuration template to update the wpconfig.properties file, as described in Configuration program, according to the property descriptions and recommended values provided below. If you do not want to use a configuration template, simply follow the instructions below as written.

These steps allow us to configure the LDAP server to use virtual portal and realm support. See Multiple virtual portals for information about virtual portals.

 

Procedure

  1. Ensure that the LDAP software is installed and any setup required by WebSphere Portal has been performed.

  2. Security is automatically enabled after installation. Before configuring the LDAP, disable security. See Disable WAS global security for information about disabling security.

  3. Locate the wpconfig.properties and wpconfig_dbdomain.properties files in the following directory and create a back up copy before changing any values:

      portal_server_rootconfig/

  4. Edit the wpconfig.properties file and enter the values appropriate for the environment.

    See Configuration properties reference

    Use / instead of \ for all platforms.

    Some values, shown in italics below, might need to be modified to your specific environment.

     

    IBM WAS properties

    Property Description
    WasUserid The user ID for WebSphere Application Server security authentication. The fully qualified distinguished name (DN) of a current administrative user for the WebSphere Application Server. For LDAP configuration this value should not contain spaces.

    Make sure to type the value in lower case, regardless of the case used in the distinguished name (DN). If a value is specified for WasUserid, a value must also be specified for WasPassword. If WasUserid is left blank, WasPassword must also be left blank.

    For LDAP configuration this value should not contain spaces.

    Value type: Alphanumeric text string

    Examples: When using LDAP security:

    • Tivoli Directory Server : uid=wpsbind,cn=users,dc=example,dc=com

    • Lotus Domino : cn=wpsbind,o=example.com

    • Active Directory : cn=wpsbind,cn=users,dc=example,dc=com

    • Sun Java System Directory Server : uid=wpsbind,ou=people,o=example.com

    • Novell eDirectory : uid=wpsbind,ou=people,o=example.com

    Example: When using Custom User Registry (CUR):

    • CUR: wpsbind

    Default: ReplaceWithYourWASUserID

    WasPassword The password for WebSphere Application Server security authentication.

    If a value is specified for WasPassword, a value must also be specified for WasUserid. If WasPassword is left blank, WasUserid must also be left blank.

    Value type: Alphanumeric text string

    Recommended: Set this value according to your own environment.

    Default: ReplaceWithYourWASUserPwd

     

    Portal configuration properties

    WpsContentAdministrators, WpsDocReviewer, and PortalAdminGroupId should be different groups.

    Property Value
    PortalAdminId The user ID for the WebSphere Portal administrator, which should be the fully qualified distinguished name (DN).

    Notes:

    • For LDAP configuration this value should not contain spaces.

    • Make sure to type the value in lower case, regardless of the case used in the distinguished name (DN).

    Value type: Alphanumeric text string, conforming to the LDAP distinguished name format

    Examples for LDAP:

    • Tivoli Directory Server : uid=portaladminid,cn=users,dc=example,dc=com

    • Lotus Domino : cn=portaladminid,o=example.com

    • Active Directory and Active Directory Application Mode: cn=portaladminid,cn=users,dc=example,dc=com

    • Sun Java System Directory Server : uid=portaladminid,ou=people,o=example.com

    • Novell eDirectory : uid=portaladminid,ou=people,o=example.com

    Example for Custom User Registry (CUR): uid=portaladminid

    Windows and UNIX Default value: none

    i5/OS Default value: uid=portaladminid,o=default organization

    PortalAdminPwd The password for the WebSphere Portal administrator, as defined in the PortalAdminId property.

    Value type: Alphanumeric text string

    Example: yourportaladminpwd

    Default: none

    PortalAdminGroupId The group ID for the group to which the WebSphere Portal administrator belongs.

    Make sure to type the value in lower case, regardless of the case used in the distinguished name (DN).

    Value type: Alphanumeric text string, conforming to the LDAP distinguished name format

    Examples for LDAP:

    • Tivoli Directory Server : cn=wpsadmins,cn=groups,dc=example,dc=com

    • Lotus Domino : cn=wpsadmins

    • Active Directory : cn=wpsadmins,cn=groups,dc=example,dc=com

    • Sun Java System Directory Server : cn=wpsadmins,ou=groups,o=example.com

    • Novell eDirectory : cn=wpsadmins,ou=groups,o=example.com

    Example for Custom User Registry (CUR): cn=wpsadmins,o=default organization

    Default: cn=wpsadmins,o=default organization

    WpsContentAdministrators The group ID for the WebSphere Content Administrator group.

    Value type: Alphanumeric text string

    Example values:

    LDAP example values:

    • Tivoli Directory Server : cn=wpsContentAdministrators,cn=groups,dc=example,dc=com

    • Lotus Domino : cn=wpsContentAdministrators

    • Active Directory : cn=wpsContentAdministrators,cn=groups,dc=example,dc=com

    • Sun Java System Directory Server : cn=wpsContentAdministrators,ou=groups,o=example.com

    • Novell eDirectory : cn=wpsContentAdministrators,ou=groups,o=example.com

    Default: cn=wpsContentAdministrators,o=default organization

    WpsContentAdministratorsShort The WebSphere Content Administrators group ID.

    Value type: Alphanumeric text string

    Default: wpsContentAdministrators

    WpsDocReviewer The group ID for the WebSphere Document Reviewer group

    Value type: Alphanumeric text string

    Example values:

    • DEV (No security): WpsDocReviewer=cn=wpsDocReviewer,o=default organization

    • Database user registry: WpsDocReviewer=cn=wpsDocReviewer,o=default organization

    LDAP example values:

    • Tivoli Directory Server : cn=wpsDocReviewer,cn=groups,dc=example,dc=com

    • Lotus Domino : cn=wpsDocReviewer

    • Active Directory : cn=wpsDocReviewer,cn=groups,dc=example,dc=com

    • Sun Java System Directory Server : cn=wpsDocReviewer,ou=groups,o=example.com

    • Novell eDirectory : cn=wpsDocReviewer,ou=groups,o=example.com

    Default: cn=wpsDocReviewer,o=default organization

    WpsDocReviewerShort The WebSphere Document Reviewer group ID.

    Value type: Alphanumeric text string

    Default: wpsDocReviewer

     

    Database properties in wpconfig_dbdomain.properties

    The following two properties are located in the wpconfig_dbdomain.properties file and are required when using a Lookaside database and/or federation.

    Property Value
    wmm.DbUser

    The user ID for the database administrator.

    Notes:

    • For SQL Server and non-wmm databases only, unless you are the system administrator, the values for dbdomain.DbUser and dbdomain.DbSchema must be the same.

    • For Oracle and SQL Server servers, this value must be set to FEEDBACK, which corresponds to the user FEEDBACK in the database. If the user you are using is an administrative user that has authority over the FEEDBACK schema, the administrative user should be entered for the dbdomain.DbUser property.

    Value type: Alphanumeric text string

    Default:

    • Release: db2admin

    • Community: db2admin

    • Customization: db2admin

    • JCR: db2admin

    • WMM: db2admin

    • Feedback: db2admin

    • LikeMinds: db2admin

    Recommended: wpsdbusr (for databases other than DB2 )

    wmm.DbPassword

    The password for the database administrator.

    A value must be set for this property; it cannot be empty.

    Value type: Alphanumeric text string

    Default value for all domains: ReplaceWithYourDbAdminPwd

     

    WebSphere Portal Security LTPA and SSO configuration

    Property Value
    LTPAPassword The password for the LTPA bind.

    Value type: Alphanumeric text string

    Default: none

    LTPATimeout Number of minutes after which an LTPA token will expire.

    Value type: Numeric text string

    Default: 120

    SSODomainName Domain name for all allowable single signon host domains.

    • Enter the part of the domain that is common to all servers that participate in single signon. For example, if WebSphere Portal has the domain portal.us.ibm.com and another server has the domain another_server.ibm.com, enter ibm.com.

    • To specify multiple domains, use a semicolon ; to separate each domain name. For example, your_co.com;ibm.com.

    Single signon (SSO) is achieved using a cookie that is sent to the browser during authentication. When connecting to other servers in the TCP/IP domain specified in the cookie, the browser sends the cookie. If no domain is set in the cookie, the browser will only send the cookie to the issuing server. See the WebSphere Application Server documentation for further details about this setting.

    Value type: Fully-qualified domain name

    Default: none

     

    LDAP Properties Configuration

    Property Value
    LookAside We can either install with LDAP only or with LDAP using a Lookaside database. The purpose of a Lookaside database is to store attributes which cannot be stored in the LDAP server; this combination of LDAP plus a Lookaside database is needed to support the Database user registry.

    To enable a Lookaside database, set this property to true. If you intend to use a Lookaside database, set this value before configuring security, as it cannot be configured after security is enabled.

    Set Lookaside to true if you are using IWWCM™, the Common Mail portlet, or the Common Calendar portlet.

    Using a Lookaside database can slow down performance.

    Value type:

    Default: false

    WmmDefaultRealm The default realm of the Member Manager user registry (UR) configuration. Set this property before enabling security with enable-security-wmmur-ldap or enable-security-wmmur-db.

    Value type: Alphanumeric text string

    Default: portal

    LDAPHostName The host information for the LDAP server that WebSphere Portal will use.

    Value type: Fully qualified host.name of the LDAP server

    Default: yourldapserver.com

    LDAPPort The server port of the LDAP directory.

    Value type: Alphanumeric text string

    Example: 389 for non-SSL or 636 for SSL

    Default: 389

    LDAPAdminUId The user ID for the administrator of the LDAP directory. Member Manager uses this ID to bind to the LDAP to retrieve users attributes, create new users and groups in the LDAP and update user attributes. This ID is not required to be the LDAP admin DN, but rather an ID with sufficient authority for the use cases just cited. If this property is omitted, the LDAP is accessed anonymously and read-only.

    Make sure to type the value in lower case, regardless of the case used in the distinguished name (DN).

    Value type: Alphanumeric text string, conforming to the LDAP distinguished name format. For example, cn=userid.

    Default: cn=root

    LDAPAdminPwd The password for the LDAP directory administrator, as defined in the LDAPAdminUId property. If the LDAPAdminUId is blank, this property must be blank as well.

    Value type: Alphanumeric text string

    Default: none

    LDAPServerType The type of LDAP Server to be used.

    Value type:

    • Tivoli Directory Server : IBM _DIRECTORY_SERVER

    • Lotus Domino : DOMINO502

    • Active Directory : ACTIVE_DIRECTORY

    • Sun Java System Directory Server : IPLANET

    • Novell eDirectory : NDS

    Default: IBM _DIRECTORY_SERVER

     

    Advanced LDAP Configuration

    Property Value
    LDAPSuffix The LDAP Suffix. Choose a value appropriate for the LDAP server. This is the distinguished name (DN) of the node in the LDAP containing all user and group information for the Portal being configured. As such, it is the lowest container in the LDAP tree still containing all users that will log into the Portal and all Portal groups.

    If WebSphere Application Server configuration tasks (for exampleL, enable-security-ldap) are used to activate WebSphere Application Server Security, this value will be used as the single Base Distinguished Name for the Application Server LDAP configuration. This value will be qualified with the LDAPUserSuffix and LDAPGroupSuffix values in order to configure Member Manager.

    Set the value of the suffix to the exact case of the suffix as set in the LDAP directory. For example, if a users' DN in LDAP is returned as uid=tuser,CN=Users,DC=example,DC=com, set this value to DC=example,DC=com. Using dc=example,dc=com will cause problems with awareness in portal. For more information on this please see technical note 1174297.

    Value type:

    • Tivoli Directory Server : dc=example,dc=com

    • Lotus Domino : this value is null

    • Active Directory : dc=example,dc=com

    • Sun Java System Directory Server : o=example.com

    • Novell eDirectory : o=example.com

    Default: dc=example,dc=com

    LdapUserPrefix The RDN prefix attribute name for user entries. Choose a value appropriate for the LDAP server.

    Value type:

    • Tivoli Directory Server : uid

    • Lotus Domino : cn

    • Active Directory : cn

    • Sun Java System Directory Server : uid

    • Novell eDirectory : uid

    Default: uid

    LDAPUserSuffix The DN suffix attribute name for user entries. Choose a value appropriate for the LDAP server. With LDAPSuffix appended to this value, it is the DN of the common root node in the LDAP containing all user information for the Portal being configured. As such, it is the lowest container in the LDAP tree still containing all users that will log into the Portal including the Portal admin users (for example, wpsadmin and wpsbind)

    Make sure to type the value in lower case, regardless of the case used in the distinguished name (DN).

    Value type:

    • Tivoli Directory Server : cn=users

    • Lotus Domino : o=example.com

    • Active Directory : cn=users

    • Sun Java System Directory Server : ou=people

    • Novell eDirectory : ou=people

    Default: cn=users

    LdapGroupPrefix The RDN prefix attribute name for group entries.

    Value type: cn

    Default: cn

    LDAPGroupSuffix The DN suffix attribute name for group entries. Choose a value appropriate for the LDAP server. With LDAPSuffix appended to this value, it is the DN of the common root node in the LDAP containing all group information for the Portal being configured. As such, it is the lowest container in the LDAP tree still containing all group entries for the Portal including the Portal admin group (., wpsadmins).

    Make sure to type the value in lower case, regardless of the case used in the distinguished name (DN).

    Value type:

    • Tivoli Directory Server : cn=groups

    • Lotus Domino : this value is null

    • Active Directory : cn=groups

    • Sun Java System Directory Server : ou=groups

    • Novell eDirectory : ou=groups

    Default: cn=groups

    LDAPUserObjectClass The LDAP object class of the Portal users in your LDAP directory that will log into the Portal being configured.

    Value type:

    • Tivoli Directory Server : inetOrgPerson

    • Lotus Domino : dominoPerson

    • Active Directory : user

    • Sun Java System Directory Server : inetOrgPerson

    • Novell eDirectory : inetOrgPerson

    Default: inetOrgPerson

    LDAPGroupObjectClass The LDAP object class of all the groups in your LDAP directory that the Portal will access.

    Value type:

    • Tivoli Directory Server : groupOfUniqueNames

    • Lotus Domino : dominoGroup

    • Active Directory : group

    • Sun Java System Directory Server : groupOfUniqueNames

    • Novell eDirectory : groupOfNames

    • Shared UserRegistry with WebSeal/IBM Tivoli Access Manager for e-business : accessGroup

    Default: groupOfUniqueNames

    LDAPGroupMember The attribute name in the LDAP group object of the "membership" attribute. Choose a value appropriate for the LDAP server.

    Value type:

    • Tivoli Directory Server : uniqueMember

    • Lotus Domino : member

    • Active Directory : member

    • Sun Java System Directory Server : uniqueMember

    • Novell eDirectory : uniqueMember

    • Shared UserRegistry with WebSeal/Tivoli Access Manager : member

    Default: uniqueMember

    LDAPUserFilter The filter used by WebSphere Application Server for finding users in the LDAP.

    Value type:

    • Tivoli Directory Server : (&(uid=%v)(objectclass=inetOrgPerson))

    • Lotus Domino : (&(|(cn=%v)(uid=%v))(|(objectclass=dominoPerson)(objectclass=inetOrgPerson)))

    • Active Directory : (&(|(cn=%v)(samAccountName=%v))(objectclass=user))

    • Sun Java System Directory Server : (&(uid=%v)(objectclass=inetOrgPerson))

    • Novell eDirectory : (&(uid=%v)(objectclass=inetOrgPerson))

    Default: (&(uid=%v)(objectclass=inetOrgPerson))

    LDAPGroupFilter The filter used by WebSphere Application Server for finding groups in the LDAP.

    Value type:

    • Tivoli Directory Server : (&(cn=%v)(objectclass=groupOfUniqueNames))

    • Lotus Domino : (&(cn=%v)(|(objectclass=dominoGroup)(objectclass=groupOfNames)(objectclass=groupOfUniqueNames)))

    • Active Directory : (&(cn=%v)(objectclass=group))

    • Sun Java System Directory Server : (&(cn=%v)(objectclass=groupOfUniqueNames))

    • Novell eDirectory : (&(cn=%v)(objectclass=groupOfUniqueNames))

    Default: (&(cn=%v)(objectclass=groupOfUniqueNames))

    IWWCM Properties

    Property Value
    WcmAdminGroupId The group ID for the Web Content Management Administrators group. The fully qualified distinguished name (DN) of a current administrative user for the WebSphere Application Server. For LDAP configuration this value should not contain spaces.

    Value type: Alphanumeric text string

    Example values:

    LDAP example values:

    • Tivoli Directory Server : cn=wcmadmins,cn=groups,dc=example,dc=com

    • Lotus Domino : cn=wcmadmins

    • Active Directory : cn=wcmadmins,cn=groups,dc=example,dc=com

    • Sun Java System Directory Server : cn=wcmadmins,ou=groups,o=example.com

    • Novell eDirectory : cn=wcmadmins,ou=groups,o=example.com

    Default: cn=wcmadmins,o=default organization

    WcmAdminGroupIdShort The Web Content Management Administrators group ID.

    Value type: Alphanumeric text string

    Default: wcmadmins

  5. Optional: If you installed WebSphere Application Server as part of the WebSphere Portal installation and you plan to use WebSphere Application Server single signon, ensure that the following property in the wpconfig.properties file has the recommended value and not the default value.

    WebSphere Portal uses Form-based login for authentication, which requires SSO to be enabled; otherwise, we will be no longer able to login to WebSphere Portal.

    If we installed WebSphere Portal onto a pre-existing profile of WebSphere Application Server, skip this step. Any pre-existing settings for WebSphere Application Server SSO are automatically detected and preserved when you run the appropriate task to configure security.

    Property Value
    SSORequiresSSL The property that specifies that Single Sign-On function is enabled only when requests are over HTTPS Secure Socket Layer (SSL) connections.

    Value type: true, false

    Default: false

  6. Save the file.

  7. Stop the WebSphere Portal server:

    If this is a clustered environment, ensure the deployment manager and all node agents are active.

    1. Open a command prompt and change to the following directory:

  8. Perform this step only if you are in a clustered environment and use the LookAside feature

    If you enabled security using the LDAP user registry with realm support, the Member Manager Datasource definitions will automatically be created on the Deployment Manager cell.

    All nodes need to define a WebSphereEnvironment Variable for the JdbcClassPath.

    The nodes which have WebSphere Portal installed will already have this WebSphereEnvironment Variable defined. Refer to the Creating a WebSphereEnvironment Variable section in the WebSphere Application Server information center for information on how to manually create the WebSphereEnvironment Variable definitions. When defining the WebSphereEnvironment Variable, please ensure that the name matches the DBTYPE_JDBC_DRIVER_CLASSPATH.

    Perform this step only if you installed WebSphere Portal on a pre-existing WebSphere Application Server profile which did not have Global Security enabled.

    If this is a cluster environment, stop all cluster members before enabling security using the enable-security-wmmur-ldap task.

  9. Check the output for any error messages before proceeding with any additional tasks. If the configuration task fails, verify the values in the wpconfig.properties file. Before running the task again, be sure to stop the WebSphere Portal server.

    To stop the server follow these steps:

    If this is a clustered environment, ensure the deployment manager and all node agents are active.

      was_profile_root/bin ./stopServer.sh WebSphere_Portal -user admin_userid -password admin_password

  10. For z/OS and IBM Lotus Domino with single signon, set the userRegistryRealm property in the Administrative Console of WebSphere Application Server :

    1. In the Administrative Console of WebSphere Application Server, select Security>Global Security>User Registry>Custom>Custom Properties.

    2. Add the userRegistryRealm key with the value yourname.

      Where yourname is the name of the security realm used within the cell to uniquely identify the user based on their origin source.

      For example, the LDAP implementation of WAS uses the LDAP server name and the used port as the origin source, such as...

        ldap.nameofyourcompany.com:389

    3. Save the changes.

  11. If you are using LDAP over SSL, refer to Setting up LDAP over SSL and select the appropriate SSL topic. Ensure the LDAP is properly configured.

  12. Enter the following commands to restart server1 and WebSphere_Portal server. If you are running with security enabled on WebSphere Application Server, specify a user ID and password for security authentication when entering the commands.

    If this is a clustered environment, stop and start all deployment manager servers and the deployment manager.

      cd was_profile_root/bin
      ./stopServer.sh server1 -user admin_userid -password admin_password
      ./startServer.sh server1
      ./startServer.sh WebSphere_Portal

  13. Perform this step only if you installed WebSphere Portal on a pre-existing profile of WebSphere Application Server, do one of the following:

    This step only applies to Windows and UNIX.

    • If you disabled Global Security before installing: Manually reactivate Global Security. From the WAS console, select Security>Global Security. Make the appropriate selections and click OK. Restart WebSphere Portal.

    • If you installed WebSphere Portal without configuring it during installation: Use the procedure below to manually deploy portlets.

      Cluster note: If you are installing WebSphere Portal on a WebSphere Application Server node that is part of managed cell, this step is only required if you are installing on the primary node. It is not necessary to deploy portlets if you are installing on a secondary node.

      1. Ensure that WebSphere Portal is running.

      2. In a command prompt, change to the WebSphere Portal /config directory.

      3. Enter the appropriate command to run the configuration task for the specific operating system:

    • Perform this step only if you installed WebSphere Portal into a pre-existing SSO environment. Because you will not be given the option to import the existing token file, perform the following steps:

      • To import the SSO Token:

        1. In the WAS console, select Security > Global Security > Authentication > Authentication mechanisms > LTPA.

        2. Enter the LTPA token password in the Password field.

        3. Enter the password again in the Confirm password field.

        4. In the Key File Name field, enter the LTPA token file.

        5. Click Import Keys.

        6. Click Save.

      • To set the SSO Domain:

        1. In the WAS console, select Security > Global Security > Authentication > Authentication mechanisms > LTPA.

        2. Click Single Signon in Additional Properties.

        3. Enter the domain name in the Domain Name field.

        4. Click OK.

    • Perform this step only if common name (CN) is the Relative Distinguished Name (RDN) attribute of the distinguished name (DN) and you want to allow users or portal administrators to modify directory attributes through self-care screens or the user management portlet. Set the following property value in Puma service, as described in Setting configuration properties:

      user.sync.remove.attributes=cn,CN
      

      WebSphere Portal can be configured to create the CN for a user account created through WebSphere Portal interfaces (self-registration or the user management portlet create new user functions). The default configuration of WebSphere Portal generates this attribute based on the surname (sn) and givenname attribute. The configuration is also located in WP PumaService in the WAS console. Modify the Puma service, by following steps described in Setting configuration properties

      The following entry defines the user common name pattern and can be used to customize common name. In the pattern, we can define which attribute is used. Therefore the maximum amount of attributes has to be provided by puma.commonname.parts. See the following example for more details:

      For example:    firstname+" "+lastname                   puma.commonname = {0} {1}
                        puma.commonname.parts = 2
                        puma.commonname.0 = givenName
                        puma.commonname.1 = sn 

      This function is not available if the CN attribute is the RDN attribute.

    • Use the information in Using multiple realms and user registries to configure portal to multiple realms.

 

Verifying configuration

Access WebSphere Portal using http://hostname.nameofyourcompany.com:port/wps/portal and verify that we can log in.

Configuring WebSphere Portal to work with an LDAP directory automatically enables WebSphere Application Server Global Security. Once security is enabled, type the fully qualified host name when accessing WebSphere Portal and the WAS console.

 

Security is enabled

Once you have enabled security with the LDAP directory, provide the user ID and password required for security authentication on WebSphere Application Server when we perform certain administrative tasks with WebSphere Application Server.

For example, to stop the WebSphere Portal application server, you would issue the following command:

    ./stopServer.sh WebSphere_Portal -user admin_userid -password admin_password

 

Switching the login LDAP attribute

To switch the login LDAP attribute from the default (uid) to another LDAP attribute (such as emailAddress):

  1. Open the WAS console.

  2. Go to...

  3. If wmmUserSecurityNameAttr already exists, select it. Otherwise click New.

  4. If not already set, configure Name as wmmUserSecurityNameAttr and Value to the attribute you would like, such as emailAddress.

    Attribute names are found in...

      portal_server_rootwmm/wmmLDAPServerAttributes.xml

  5. Save the changes.

  6. Edit...

      portal_server_root/wmm/wmm.xml

  7. Set userSecurityNameAttribute to the attribute we would like to be used as login the attribute. For example...

      userSecurityNameAttribute="emailAddress"

  8. Save the file and restart PortalServer.

 

Next steps

You have completed this step. Continue to the next step by choosing the following topic:

 

Parent Topic

Configuring LDAP for realm support