User's Manual

Chapter 5: User Management
128
4. In the Primary LDAP Server field, type the IP address or DNS name
of your LDAP/LDAPS remote authentication server (up to 37
characters). When the Enable Secure LDAP option is selected, the
DNS name must be used.
5. In the Secondary LDAP Server field, type the IP address or DNS
name of your backup LDAP/LDAPS server (up to 37 characters).
When the Enable Secure LDAP option is selected, the DNS name
must be used. Note that the remaining fields share the same settings
with the Primary LDAP Server field. Optional
6. In the Secret Phrase field and again in the Confirm Secret Phrase
field, type the server secret (password) required to authenticate
against your remote authentication server (up to 45 characters).
Enter the password in use on the LDAP/LDAPS server.
7. Select the Enable Secure LDAP checkbox if you would like to use
SSL. This will enable the Secure LDAP Port field. Secure Sockets
Layer (SSL) is a cryptographic protocol that allows KX II-101 to
communicate securely with the LDAP/LDAPS server.
8. The default Port is 389. Either use the standard LDAP TCP port or
specify another port.
9. The default Secure LDAP Port is 636. Either use the default port or
specify another port. This field is enabled when the Enable Secure
LDAP checkbox is selected.
10. Certificate File - Consult your authentication server administrator to
get the CA certificate file in Base64 encoded X-509 format for the
LDAP/LDAPS server. Use the Browse button to navigate to the
certificate file. This field is enabled when the Enable Secure LDAP
option is selected.
11. DN of Administrative User - Distinguished Name of administrative
user (up to 31 characters). Consult your authentication server
administrator for the appropriate values to type into this field. An
example DN of administrative User value might be:
cn=Administrator,cn=Users,dc=testradius,dc=com.
12. User Search DN - Enter the name you want to bind against the
LDAP/LDAPS (up to 31 characters), and where in the database to
begin searching for the specified Base DN. An example Base Search
value might be: cn=Users,dc=raritan,dc=com. Consult your
authentication server administrator for the appropriate values to
enter into these fields.
13. Type of external LDAP/LDAPS server. Choose from among the
options available:
Generic LDAP Server.
Microsoft Active Directory. Active Directory is an implementation
of LDAP/LDAPS directory services by Microsoft for use in
Windows environments.