Platform administrators can add, update, and delete LDAP services on the platform.
LDAP (Lightweight Directory Access Protocol) is a mature, flexible, and well-supported standard mechanism for interacting with directory servers. It organizes data in a hierarchical tree structure to store enterprise user and organization information, primarily used for implementing single sign-on (SSO).
LDAP Key Features:
For more information, refer to the LDAP official documentation.
OpenLDAP is an open-source implementation of LDAP. If your organization uses open-source LDAP for user authentication, you can configure the platform to communicate with the LDAP service by adding LDAP and configuring relevant parameters.
OpenLDAP Integration:
For more information about OpenLDAP, refer to the OpenLDAP official documentation.
Active Directory is Microsoft's LDAP-based software for providing directory storage services in Windows systems. If your organization uses Microsoft Active Directory for user management, you can configure the platform to communicate with the Active Directory service.
Active Directory Integration:
Term | Description | Example |
---|---|---|
dc (Domain Component) | Domain component | dc=example,dc=com |
ou (Organizational Unit) | Organizational unit | ou=People,dc=example,dc=com |
cn (Common Name) | Common name | cn=admin,dc=example,dc=com |
uid (User ID) | User ID | uid=example |
objectClass (Object Class) | Object class | objectClass=inetOrgPerson |
mail (Mail) | mail=example@126.com | |
givenName (Given Name) | Given name | givenName=xq |
sn (Surname) | Surname | sn=ren |
objectClass: groupOfNames | User group | objectClass: groupOfNames |
member (Member) | Group member attribute | member=cn=admin,dc=example,dc=com |
memberOf | User group membership attribute | memberOf=cn=users,dc=example,dc=com |
Term | Description | Example |
---|---|---|
dc (Domain Component) | Domain component | dc=example,dc=com |
ou (Organizational Unit) | Organizational unit | ou=People,dc=example,dc=com |
cn (Common Name) | Common name | cn=admin,dc=example,dc=com |
sAMAccountName/userPrincipalName | User identifier | userPrincipalName=example or sAMAccountName=example |
objectClass: user | AD user object class | objectClass=user |
mail (Mail) | mail=example@126.com | |
displayName | Display name | displayName=example |
givenName (Given Name) | Given name | givenName=xq |
sn (Surname) | Surname | sn=ren |
objectClass: group | User group | objectClass: group |
member (Member) | Group member attribute | member=CN=Admin,DC=example,DC=com |
memberOf | User group membership attribute | memberOf=CN=Users,DC=example,DC=com |
After successful LDAP integration:
Before adding LDAP, prepare the following information:
Parameter | Description |
---|---|
Server Address | LDAP server access address (e.g., 192.168.156.141:31758 ) |
Username | LDAP administrator DN (e.g., cn=admin,dc=example,dc=com ) |
Password | LDAP administrator account password |
Login Box Username Prompt | Prompt message for username input (e.g., "Please enter your username") |
Search Settings Purpose:
Parameter | Description |
---|---|
Object Type | ObjectClass for users: - OpenLDAP: inetOrgPerson - Active Directory: organizationalPerson - Groups: posixGroup |
Login Field | Attribute used as login username: - OpenLDAP: mail (email address)- Active Directory: userPrincipalName |
Filter Conditions | LDAP filter conditions for user/group filtering Example: (&(cn=John*)(givenName=*xq*)) |
Search Starting Point | Base DN for user/group search (e.g., dc=example,dc=org ) |
Search Scope | Search scope: - sub : entire directory subtree- one : one level below starting point |
Login Attribute | Unique user identifier: - OpenLDAP: uid - Active Directory: distinguishedName |
Name Attribute | Object name attribute (default: cn ) |
Email Attribute | Email attribute: - OpenLDAP: mail - Active Directory: userPrincipalName |
Group Member Attribute | Group member identifier (default: uid ) |
Group Attribute | User group relationship attribute (default: memberuid ) |
In the IDP Service Configuration Validation section:
(Optional) Configure LDAP Auto-Sync Policy:
Click Add
After adding LDAP:
The following example shows how to configure an LDAP connector:
After successfully synchronizing LDAP users to the platform, you can view the synchronized users in the user list.
You can configure an automatic synchronization policy when adding LDAP (which can be updated later) or manually trigger synchronization after adding LDAP successfully. Here's how to manually trigger a synchronization operation.
Notes:
Newly added users in the LDAP integrated with the platform can log in to the platform before performing the user synchronization operation. Once they successfully log in to the platform, their information will be automatically synchronized to the platform.
Users deleted from LDAP will have an Invalid
status after synchronization.
The default validity period for newly synchronized users is Permanent.
Synchronized users with the same name as existing users (local users, IDP users) are automatically associated. Their permissions and validity period will be consistent with existing users. They can log in to the platform using the login method corresponding to their respective sources.
In the left navigation bar, click Users > IDPs.
Click the LDAP name that you want to manually synchronize.
Click Actions > Sync user in the upper-right corner.
Click Sync.
Notes: If you manually close the synchronization prompt dialog, a confirmation dialog will appear to confirm the closure. After closing the synchronization prompt dialog, the system will continue to synchronize users. If you remain on the user list page, you will receive synchronization result feedback. If you leave the user list page, you will not receive synchronization results.
You can click the on the right in the list page or click Actions in the upper-right corner on the details page to update or delete LDAP as needed.
Operation | Description |
---|---|
Update LDAP | Update the configuration information of the added LDAP or the LDAP Auto-Sync Policy. Note: After updating LDAP, users currently synchronized to the platform through this LDAP will also be updated. Users removed from LDAP will become invalid in the platform user list. You can clean up junk data by executing the operation to clean up invalid users. |
Delete LDAP | After deleting LDAP, all users synchronized to the platform through this LDAP will have an Invalid status (the binding relationship between users and roles remains unchanged), and they cannot log in to the platform. After re-integrating, synchronization needs to be re-executed to activate users. Tips: After deleting IDP, if you need to delete users and user groups synchronized to the platform through LDAP, check the checkbox Clean IDP Users and User Groups below the prompt box. |