Configuring an LDAP Provider for Sybase Control Center

Configure an LDAP Provider for Sybase Control Center (Deployment Edition) by editing the security properties file to point to the correct LDAP server. Development environments do not need to change the OpenDS LDAP provider configured for these environments by default.

  1. Open the <UAF-install-dir>\conf\csi.properties file. The location of this file indicates that the provider you are editing is intended for use with Sybase Control Center only.
  2. Add the production authentication provider server to this section. In this case, we show the properties used for an OpenLDAP server.
    *CSI.loginModule.7.options.AuthenticationSearchBase=ou=users,dc=example,dc=com
    *CSI.loginModule.7.options.BindDN=cn=Directory Manager
    *CSI.loginModule.7.options.BindPassword=secret
    *CSI.loginModule.7.options.DefaultSearchBase=dc=example,dc=com
    *CSI.loginModule.7.options.ProviderURL=ldap://localhost:10389
    *CSI.loginModule.7.options.RoleSearchBase=ou=groups,dc=example,dc=com
    *CSI.loginModule.7.options.ServerType=openldap
    CSI.loginModule.7.options.moduleName=LDAP Login Module
    CSI.loginModule.7.provider=com.sybase.ua.services.security.ldap.LDAPLoginModule
    
    Note: Lines prefixed with an asterisk (*) indicate lines where values can be changed to match those used in your production environment. Do not include asterisks in your configuration file.
  3. To allow anonymous logins, include the Anonymous Login Module in the <UAF-install-dir>\conf\csi.properties file:
    # Anonymous Login Module
    CSI.loginModule.0.provider=com.sybase.ua.services.security.anonymous.AnonymousLoginModule
    CSI.loginModule.0.controlFlag=sufficient
    CSI.loginModule.0.options.moduleName=Anonymous Login Module
    CSI.loginModule.0.options.roles=uaAnonymous
    
  4. Save the file.
Related reference
LDAP Configuration Properties


Created September 17, 2009. Send feedback on this help topic to Sybase Technical Publications: pubs@sybase.com