Use specific directory servers as the LDAP server

 

+

Search Tips   |   Advanced Search

 

 

This article provides important information about the directory servers that are supported as LDAP servers in WAS.

Microsoft Active Directory forest is not supported in the user registry in WAS.

 

Overview

It is expected that other LDAP servers follow the LDAP specification. Support is limited to these specific directory servers only. You can use any other directory server by using the custom directory type in the list and by filling in the filters that are required for that directory.

To improve performance for LDAP searches, the default filters for IBM Tivoli Directory Server, Sun ONE, and Active Directory are defined such that when you search for a user, the result contains all the relevant information about the user (user ID, groups, and so on). As a result, the product does not call the LDAP server multiple times. This definition is possible only in these directory types, which support searches where the complete user information is obtained.

If you use the IBM Directory Server, select the option...

Ignore case for authorization

This option is required because when the group information is obtained from the user object attributes, the case is not the same as when you get the group information directly. For the authorization to work in this case, perform a case insensitive check and verify the requirement for the Ignore case for authorization option.

 

Set up Microsoft Active Directory as your LDAP server

  1. Determine the full distinguished name (DN) and password of an account in the administrators group. For example, if the Active Directory administrator creates an account in the Users folder of the Active Directory Users and Computers Windows control panel and the DNS domain is ibm.com, the resulting DN has the following structure:

    cn=<adminUsername>, cn=users, dc=ibm,  dc=com 
    
    

  2. Determine the short name and password of any account in the Microsoft Active Directory.

  3. Use the console to set up the information that is needed to use Microsoft Active Directory.

    1. Click Security > Secure administration, applications, and infrastructure.

    2. Under User account repository, select Standalone LDAP registry and click Configure.

    3. Set up LDAP with Active Directory as the type of LDAP server. Based on the information that is determined in the previous steps, you can specify the following values on the LDAP settings panel:

      Primary administrative user name

      Name of a user with administrative privileges that is defined in the registry. This user name is used to access the console or used by wsadmin.

      Type

      Specify Active Directory

      Host

      Specify the domain name service (DNS) name of the machine that is running Microsoft Active Directory.

      Base distinguished name (DN)

      Specify the domain components of the DN of the account that is chosen in the first step. For example: dc=ibm, dc=com

      Bind distinguished name (DN)

      Specify the full distinguished name of the account that is chosen in the first step. For example: cn=adminUsername, cn=users, dc=ibm, dc=com

      Bind password

      Specify the password of the account that is chosen in the first step.

    4. Click OK and Save to save the changes to the master configuration.

  4. Click Security > Secure administration, applications, and infrastructure.

  5. Under User account repository, click the Available realm definitions drop-down list, select Standalone LDAP registry, and click Configure.

  6. Select either the Automatically generated server identity or Server identity that is stored in the repository option. If you select the Server identity that is stored in the repository option, enter the following information:

    Server user ID or administrative user on a V6.0.x node

    Specify the short name of the account that is chosen in the second step.

    Server user password

    Specify the password of the account that is chosen in the second step.

     

  7. Optional: Set ObjectCategory as the filter in the Group member ID map field to improve LDAP performance.

    1. Under Additional properties, click Advanced Lightweight Directory Access Protocol (LDAP) user registry settings .

    2. Add ;objectCategory:group to the end of the Group member ID map field.

  8. Click OK and Save to save the changes to the master configuration.

  9. Stop and restart the administrative server so that the changes take effect.


 

Related concepts


Standalone Lightweight Directory Access Protocol registries

 

Related tasks


Locating a user’s group memberships in Lightweight Directory Access Protocol
Configure LDAP user registries

 

Related Reference


Advanced LDAP user registry settings
Standalone LDAP registry settings