Cisco Cisco Email Security Appliance C170 Guia Do Utilizador

Página de 1224
 
26-41
Cisco AsyncOS 9.5 for Email User Guide
 
Chapter 26      LDAP Queries
  Configuring External LDAP Authentication for Users
Note
Use the Test Query button on the LDAP page (or the 
ldaptest
 command) to verify that your queries 
return the expected results. For more information, see 
.
Related Topics
User Accounts Query
To authenticate external users, AsyncOS uses a query to search for the user record in the LDAP directory 
and the attribute that contains the user’s full name. Depending on the server type you select, AsyncOS 
enters a default query and a default attribute. You can choose to have your appliance deny users with 
expired accounts if you have attributes defined in RFC 2307 in your LDAP user records 
(
shadowLastChange
shadowMax
, and 
shadowExpire
). The base DN is required for the domain level 
where user records reside.
 shows the default query string and full username attribute that AsyncOS uses when it 
searches for a user account on an Active Directory server.
 shows the default query string and full username attribute that AsyncOS uses when it 
searches for a user account on an OpenLDAP server.
Group Membership Queries
AsyncOS also uses a query to determine if a user is a member of a directory group. Membership in a 
directory group membership determines the user’s permissions within the system. When you enable 
external authentication on the System Administration > Users page in the GUI (or 
userconfig
 in the 
Table 26-7
Default User Account Query String and Attribute: Active Directory
Server Type
Active Directory
Base DN
[blank] (You need to use a specific base DN to find the user 
records.)
Query String
(&(objectClass=user)(sAMAccountName={u}))
Attribute containing the user’s full 
name
displayName
Table 26-8
Default User Account Query String and Attribute: OpenLDAP
Server Type
OpenLDAP
Base DN
[blank] (You need to use a specific base DN to find the user 
records.)
Query String
(&(objectClass=posixAccount)(uid={u}))
Attribute containing the user’s full 
name
gecos