Monday 10 September 2012

Configuring LDAP in Sitefinity 4.4 in Telerik Sitefinity



  Configuring LDAP in Sitefinity 4.4


Windows Active Directory is a directory service created by Microsoft. Active Directory uses a number of standardized protocols to provide a variety of network service, including LDAP. LDAP is Lightweight Directory Access Protocol for accessing directories over an IP network.

You configure LDAP settings in the following way:

  1. In the main menu, click Administration » Settings.
  2. The Basic Settings page appears.
  3. Click, Advanced link.
  4. The Settings page appears.
  5. Expand Security node in the left of the page.
  6. Click LDAP Settings à LDAP Connections.

A list of all configured connections appears. You can edit an existing connection by clicking it or you can create a new connection by clicking Create new button.
Configure the following properties:




                                                                                                                                                            
Note : All the Fields values may be change according to your LDAP Servers setting.

Name 
The name of the connection is used for distinguishing LDAP connections in Sitefinity. It should be IP Address of the server where LDAP directory is hosted (Not the machine name / Server Name).
ServerName
Enter the name of the server where LDAP is hosted.
Port
Enter the LDAP server port. The default port is 389.
ConnectionDomain
Enter the domain of the LDAP server.
ConnectionUsername
Enter the username for logging to the LDAP server.
ConnectionPassword
Enter the password for logging to the LDAP server.
UseSsl
Indicates whether the connection use SSL or not
ResultCacheExpirationTime
Enter the seconds, for which the system caches the LDAP server response results. 
MaxReturnedUsers
Enter the maximum number of users that is returned on one request to the LDAP. This number is used for internal paging of results, in order to avoid overconsumption of memory and slow retrieval of big chunks of data.
UserDns
Enter the base/root distinguished name (DN) for the users.
UserFilter
Enter the filter that is applied when requesting users from the LDAP. You must use the standard LDAP query syntax.
MaxReturnedRoles
Enter the maximum number of roles that is returned on one request to the LDAP. This number is used for internal paging of results, in order to avoid overconsumption of memory  and slow retrieval of big chunks of data.
RolesDNs
Enter the base/root distinguished name (DN) for the roles.
RolesFilter
Enter the filter applied when requesting users from the LDAP. You must use the standard LDAP query syntax.
ConnectWithLogOnCredentials
Indicates whether to use current user credentials or those entered above. If you select this checkbox, the LDAP is connected and browsed with the credentials that the user provides on logging into Sitefinity backend and you do not have to enter user and password into the LDAP configuration.
AuthenticationType
Enter one of the following:
·         Basic
Indicates that basic authentication will be used with the connection.
·         NTLM

  1. When you are finished with the configurations, click Save changes.
  2. To select which is the default LDAP connection to be used, click LDAP Settings and enter the name of the connection in DefaultLdapConnection input field and click Save changes button.

When you successfully saved all these settings restart the Sitefinity server and again run the CMS project and check whether the LDAP users and LDAP roles are showing or not in the Users and Roles section of Administration menu.





No comments:

Post a Comment

How to find a string within a jQuery or javascript string

Sometimes, you required to find a the existence of a small string with in a string. This article will  demonstarte , how could you do by...