Specifying Authentication and Parameters

ENTERPRISE

Specifying authentication method and parameters for your LDAP directory

In this section you will set up the authentication method and parameters for your LDAP directory. There are two bind types and two authentication methods you can use.

Bind Types

Bind operations are used to authenticate clients to the directory server, establish an authorization identity that will be used for subsequent operations processed on that connection, and to specify the LDAP protocol version that the client will use.

There are two bind types available to you:

  • Anonymous Bind - Uses a simple bind or a search bind. Anyone can connect to the LDAP server. This bind type does not require a Lookup DN or Lookup Password.
  • LDAP Credentials - Requires a Lookup DN and Lookup Password. LDAP credentials must be previously established.

Authentication methods

There are two authentication methods available to you.

  • Simple bind. Authentication by simple bind is the most common way to authenticate an LDAP client, but you can also choose a search bind authentication method. You can either bind Anonymously, or you can provide LDAP credentials such as a lookup DN and lookup password. In either case, you must provide a user DN template. Choose Simple bind if your LDAP user name is part of your distinguished name (DN).

  • Search bind. While the simple bind connection takes place in a single step, the search/bind operation requires two steps. First the directory is searched for the user name attribute. If located, a bind operation ensues to check the user’s credentials against the external directory. You must specify a user search base and a user search filter template. In some methods, you must also specify a lookup DN and lookup password. Choose Search bind if you have an LDAP user name that is not a part of the distinguished name (DN).

Anonymous Bind with Simple Bind

When you choose Anonymous Bind with Simple Bind, you must provide a User DN Template.

  1. In the Add Directory window, click Authentication.

  2. Under Bind Type, click on Anonymous Bind.

  3. Under Authentication Method, click on Simple Bind.

  4. Enter a DN template that the external LDAP directory can use to locate user accounts in the User DN Template field. This string must include %(username)s, which DC/OS will replace with the user name provided by the user at login. Some examples are:

    1. cn=%(username)s,dc=los-pollos,dc=io
    2. uid=%(username)s,cn=users,cn=accounts,dc=demo1,dc=freeipa,dc=org
    3. uid=%(username)s,ou=users,dc=example,dc=com
  5. When you have completed your entries, the dialog should look like the following.

    Simple bind parameters

    Figure 1. Anonymous Bind with Simple Bind parameters

  6. Click Add Directory.

  7. Verify your connection.

Anonymous Bind with Search Bind

When you choose Anonymous Bind with Search Bind, you must provide a User Search Base and a User Search Filter Template.

  1. In the Add Directory window, click Authentication.

  2. Under Bind Type, click on Anonymous Bind.

  3. Under Authentication Method, click on Search Bind.

  4. In the User Search Base field, specify where in the directory to begin the search for the LDAP user name. This should be the DN of the search base object. An example would be:

    1. cn=Users,dc=example,dc=com
  5. Specify the template for translating the LDAP user name to a valid LDAP search filter in the User Search Filter Template field. This entry must contain the following placeholder: %(username)s. Some examples would be:

    1. (sAMAccountName=%(username)s)
    2. (uid=%(username)s)
  6. When you have completed your entries, the dialog should look like the following:

    Anonymous Bind with Search

    Figure 2. Anonymous Bind with Search Bind parameters

  7. Click Add Directory.

  8. Verify your connection.

LDAP Credentials with Simple Bind

When you choose LDAP Credentials as your bind type, and Simple Bind as your Authentication type, you must supply the Lookup DN, Lookup Password, and User DN Template.

  1. In the Add Directory window, click Authentication.

  2. Under Bind Type, click on LDAP Credentials.

  3. Under Authentication Method, click Simple bind.

  4. Provide the full DN of the user account you will use to connect to the LDAP server to import users, groups, and check user credentials in the Lookup DN field. A few examples are:

    1. cn=read-only-user,dc=los-pollos,dc=io
    2. uid=read-only-user,cn=users,cn=accounts,dc=demo1,dc=freeipa,dc=org
    3. uid=read-only-user,ou=users,dc=example,dc=com

    NOTE: We recommend a read-only user account.

  5. Provide the password of the account in the Lookup Password field.

  6. Enter a DN template that the external LDAP directory can use to locate user accounts in the User DN Template field. This string must include %(username)s, which DC/OS will replace with the user name provided by the user at login. Some examples are:

    1. cn=%(username)s,dc=los-pollos,dc=io
    2. uid=%(username)s,cn=users,cn=accounts,dc=demo1,dc=freeipa,dc=org
    3. uid=%(username)s,ou=users,dc=example,dc=com
  7. When you have completed your entries, the dialog should look like the following.

    Simple bind parameters

    Figure 3. LDAP Credentials with Simple Bind parameters

  8. Click Add Directory.

  9. Verify your connection.

LDAP Credentials with Search Bind

When you choose LDAP Credentials as your bind type, and Search Bind as your Authentication type, you must supply the Lookup DN, Lookup Password, User Search Base and User Search Filter Template.

  1. In the Add Directory window, click Authentication.

  2. Under Bind Type, click on LDAP Credentials.

  3. Provide the full DN of the user account you will use to connect to the LDAP server to import users, groups, and check user credentials in the Lookup DN field. A few examples are:

    1. cn=read-only-user,dc=los-pollos,dc=io
    2. uid=read-only-user,cn=users,cn=accounts,dc=demo1,dc=freeipa,dc=org
    3. uid=read-only-user,ou=users,dc=example,dc=com

    NOTE: We recommend a read-only user account.

  4. Provide the password of the account in the Lookup Password field.

  5. Under Authentication Method, click Search bind.

  6. In the User Search Base field, specify where in the directory to begin the search for the LDAP user name. This should be the DN of the search base object. An example would be:

    1. cn=Users,dc=example,dc=com
  7. Specify the template for translating the LDAP user name to a valid LDAP search filter in the User Search Filter Template field. This entry must contain the following placeholder: %(username)s. Some examples would be:

    1. (sAMAccountName=%(username)s)
    2. (uid=%(username)s)
  8. When you have completed your entries, the dialog should look like the following:

    LDAP Credentials with Search

    Figure 4. LDAP Credentials with Search Bind parameters

  9. Click Add Directory.

  10. Verify your connection.