Cisco Cisco Email Security Appliance C170 Guia Do Utilizador

Página de 1138
 
23-41
Cisco AsyncOS 8.5 for Email User Guide
 
Chapter 23      LDAP Queries
  Authenticating End-Users of the Spam Quarantine
When you configure the LDAP profile to query for group membership, enter the base DN for the 
directory level where group records can be found, the attribute that holds the group member’s username, 
and the attribute that contains the group name. Based on the server type that you select for your LDAP 
server profile, AysncOS enters default values for the username and group name attributes, as well default 
query strings.
Note
For Active Directory servers, the default query string to determine if a user is a member of a group is 
(&(objectClass=group)(member={u}))
. However, if your LDAP schema uses distinguished names in 
the “memberof” list instead of usernames, you can use 
{dn}
 instead of 
{u}
.
 shows the default query strings and attributes that AsyncOS uses when it searches for group 
membership information on an Active Directory server.
 shows the default query strings and attributes that AsyncOS uses when it searches for group 
membership information on an OpenLDAP server.
Authenticating End-Users of the Spam Quarantine
Spam quarantine end-user authentication queries validate users when they log in to the Spam Quarantine. 
The token {u} specifies the user (it represents the user’s login name). The token {a} specifies the user’s 
email address. The LDAP query does not strip "SMTP:" from the email address; AsyncOS strips that 
portion of the address.
Table 23-9
Default Group Membership Query Strings and Attribute: Active Directory
Server Type
Active Directory
Base DN
[blank] (You need to use a specific base DN to find the group 
records.)
Query string to determine if a user is a 
member of a group
(&(objectClass=group)(member={u}))
Note
If your LDAP schema uses distinguished names in the 
memberOf
 list instead of usernames, you can replace 
{u}
 
with 
{dn}
.
Attribute that holds each member's 
username (or a DN for the user's 
record)
member
Attribute that contains the group name
cn
Table 23-10
Default Group Membership Query Strings and Attributes: OpenLDAP
Server Type
OpenLDAP
Base DN
[blank] (You need to use a specific base DN to find the group 
records.)
Query string to determine if a user is a 
member of a group
(&(objectClass=posixGroup)(memberUid={u}))
Attribute that holds each member's 
username (or a DN for the user's 
record)
memberUid
Attribute that contains the group name
cn