+

Search Tips   |   Advanced Search

Set LDAP entity types in a federated repository configuration


Follow this task to configure LDAP entity types in a federated repository configuration.

 

  1. In the admin console, click...

      Security | Global security

  2. Under User account repository, select Federated repositories from the Available realm definitions field and click Configure.

  3. Under Related items, click Manage repositories.

  4. Click Add to specify a new external repository or select an external repository that is preconfigured. During LDAP configuration, based on the selected LDAP server type, some defaults and mappings are set in the configuration. When the selected LDAP server type is custom, no default is set, and set all of the mappings manually. To avoid setting all of the mappings manually, choose a non-custom LDAP server type (for example, IBM Directory Server or SunOne) which matches closely to the LDAP server.

    If we click Add to specify a new external repository, first complete the required fields and click Apply before we can proceed to the next step.

  5. Under Additional properties, click LDAP entity types.

  6. View the entity types that are supported by the member repositories, or select an entity type to set its configuration properties.

  7. Supply the object classes that are mapped to this entity type in the Object classes field. LDAP entries that contain one or more of the object classes belong to this entity type.

  8. Supply the search bases that are used to search this entity type.

    The search bases specified must be subtrees of the base entry in the repository. For example, we can specify the following search bases, where o=ibm,c=us is the base entry in the repository:

    o=ibm,c=us or cn=users,o=ibm,c=us or ou=mpls,o=ibm,c=us

    In the preceding example, we cannot specify search bases c=us or o=ibm,c=uk.

    Delimit multiple search bases with a semicolon (;). For example:

    ou=mpls,o=ibm,c=us;ou=raleigh,o=ibm,c=us

  9. Supply the LDAP search filter used to search this entity type.

    For example, use (objectclass=ePerson) to search for users or (|(objectclass=groupOfNames)(objectclass=groupOfUniqueNames) to search for groups in an external LDAP repository.

    If a search filter is not specified, the object classes and the relative distinguished name (RDN™) properties are used to generate the search filter. For information on RDN properties, see Set supported entity types in a federated repository configuration.

 

Results

After completing these steps, LDAP entity types are configured for your LDAP repository.

 

Next steps

  1. After configuring the federated repositories, click Security > Global security to return to the Global security panel. Verify that Federated repositories is identified in the Current realm definition field. If Federated repositories is not identified, select Federated repositories from the Available realm definitions field and click Set as current. To verify the federated repositories configuration, click Apply on the Global security panel. If Federated repositories is not identified in the Current realm definition field, the federated repositories configuration is not used by WAS.

  2. If enabling security, complete the remaining steps as specified in Enable security for the realm. As the final step, validate this setup by clicking Apply in the Global security panel.

  3. Save, stop, and restart all WAS servers (dmgrs, nodes, and Application Servers) for changes in this panel to take effect. If the server comes up without any problems, the setup is correct.


LDAP entity types collection
LDAP entity types settings