Authentication Settings
{% if result %}
{{ result['msg'] }}
{% endif %}
- Enable LDAP Authentication
- Turn on / off the LDAP authentication.
- Type
- Select your current directory service type.
- OpenLDAP - Open source implementation of the Lightweight Directory Access Protocol.
- Active Directory - Active Directory is a directory service that Microsoft developed for the Windows domain networks.
- ADMINISTRATOR INFO
- Your LDAP connection string and admin credential used by PDA to query user information.
- LDAP URI - The fully qualified domain names of your directory servers. (e.g. ldap://127.0.0.1:389)
- LDAP Base DN - The point from where a PDA will search for users.
- LDAP admin username - Your LDAP administrator user which has permission to query information in the Base DN above.
- LDAP admin password - The password of LDAP administrator user.
- FILTERS
- Define how you want to filter your user in LDAP query.
- Basic filter - The filter that will be applied to all LDAP query by PDA. (e.g. (objectClass=inetorgperson) for OpenLDAP and (objectClass=organizationalPerson) for Active Directory)
- Username field - The field PDA will look for user's username. (e.g. uid for OpenLDAP and sAMAccountName or userPrincipalName for Active Directory)
- GROUP SECURITY
- User can be assigned to PDA's User or Admin group by matching following LDAP Group.
- Status - Turn on / off group security feature.
- Admin group - Your LDAP admin group.
- Operator group - Your LDAP operator group.
- User group - Your LDAP user group.
Fill in all the fields in the left form.
Make sure you add PDA redirection URI (e.g http://localhost:9191/google/authorized) to your Google App Credentials Restriction.
Fill in all the fields in the left form.