Did you know - How to configure password synchronization for OpenLDAP Server

Did you know - How to configure password synchronization for OpenLDAP Server

 
In this post, we will see how to configure OpenLDAP server with ADSelfService Plus for password synchronization. The LDAP Server is meant for frequent queries and infrequent updates. The authentication for LDAP server must be secured as it can be used for a plethora of purposes. It can be used as a storage for DNS, centralized authentication account (POSIX account), shared calendar, shared address book, and more.
 
The following section will take you through the steps to configure OpenLDAP server with ADSelfService Plus, for password synchronization.
 
Steps to configure OpenLDAP Server with ADSelfService Plus

  • Go to Configuration --> Self-Service --> Password Synchronizer 
  • Click OpenLDAP app. You will be presented with the OpenLDAP configuration page. 
  • Enter the System Name or IP Address of the OpenLDAP Server 
  • Enter the Domain Name of the OpenLDAP Server in distinguished name format. For example, dc=example,dc=com. 
  • Enter the User Name of the OpenLDAP Server in distinguished name format. For example, cn=directory_manager. 
  • Enter the Password of the OpenLDAP Server.  
 Note: The username and password must belong to the administrator account of the server in which OpenLDAP is installed.
  • Enter the LDAP (default port for LDAP is 389) and LDAP SSL (default port for LDAP SSL is 636) port number of the OpenLDAP Server. 
  • Enter a brief Description of the system. 
  • Select the Self-Service Policies by clicking the plus icon. Password synchronization will be possible for only those users who fall under the selected self-service policies. 
  • Click Save.
Read more about the password synchronization feature of ADSelfService Plus, here.

 

                New to ADSelfService Plus?