sysadmin ldap

Configures or lists an LDAP URL, specifies the access accounts for LDAP user authentication, or verifies an LDAP URL or login-related parameters.

Syntax

sysadmin ldap [operation [,parameter1, [,parameter2]]]
Valid operation [,parameter1, [,parameter2]] options are:
set_primary_url, 'ldapurl'
set_access_acct, 'account_distinguished_name', 'account_password'
list_urls
list_access_acct
check_url, 'ldapurl' [,'tls'] [,'dn', 'pwd']
check_login, 'login_name'
set_secondary_url, 'ldapurl'
set_secondary_access_acct,'account_distinguished_name',account_password
starttls_on_primary, 'true|false'
starttls_on_secondary, 'true|false'
set_cacert_file, 'full/path/to/CARootCertFile'
refresh_ldapua_module

Parameters

Examples

Usage

  • The LDAP vendor determines the syntax of the search filter. In all cases, the search filter specifies the attribute name that uniquely identifies the user in the form “attribute = wildcard” as in “cn=*.”

  • The first attribute with a wildcard in a compound filter must define the relative distinguished name ; Otherwise, authentication fails. For example, if "uid = ray, dc=sybase, dc=com" is the user DN, then its parent DN is "dc=sybase, dc=com" and its relative DN is "uid = ray"

  • When a search filter is added, Replication Server verifies that it uses valid LDAP URL syntax and has references to an existing node. To ensure that the valid string returns expected values, choose the search filter carefully, and verify it when you configure Replication Server.

  • You can use SSL or TLS for LDAP user authentication in Replication Server, either by:
    • Setting the CA root file path and entering the "ldaps://" scheme to specify the LDAP URL, or,

    • Enabling TLS using the sysamdin ldap on the target LDAP URL. The LDAP URL scheme must be "ldap://" with no "s".

Permissions

sysadmin ldap requires "sa" permission.