Active Directory

From MedITEX - Wiki

(Difference between revisions)
Jump to: navigation, search
(changes for OpenLDAP)
 
(10 intermediate revisions by one user not shown)
Line 1: Line 1:
<p>The configuration of <strong>Active Directory</strong> is done under <strong>Login settings</strong>.</p>
+
<p>The configuration of <strong>Active Directory / OpenLDAP</strong>&nbsp;is done under <strong>Login settings</strong>.</p>
 
<p>(The configuration shown in the picture is just an example)</p>
 
<p>(The configuration shown in the picture is just an example)</p>
 
<table border="0">
 
<table border="0">
 
<tbody>
 
<tbody>
 
<tr>
 
<tr>
<td>[[Image:ad1.png|none|740px|thumb|middle|link=http://wiki.meditex-software.com/images/ad1.png|]]<br /></td>
+
<td>[[Image:active_directory_1.png|none|740px|thumb|middle|link=http://wiki.meditex-software.com/images/active_directory_1.png|]]<br /></td>
 +
</tr>
 +
</tbody>
 +
</table>
 +
<p><strong>Hostname:</strong>&nbsp;This is the IP adress or host name of the server.</p>
 +
<p><strong>Port:</strong>&nbsp;This is the port of the Active Directory service&nbsp;<span id="docs-internal-guid-4a53abb5-7fff-62ac-7072-20c2eabaad7c"><span>(Default is 389, </span><span><strong>Available only for OpenLDAP</strong></span><span>).</span></span></p>
 +
<p><strong>Username:</strong> This is the <span id="docs-internal-guid-2fa6ace2-7fff-b7a6-d1c9-f46ae89f8fcf"><span>assigned username of the Active Directory management account.</span></span></p>
 +
<p><span><span><span id="docs-internal-guid-7aa5f794-7fff-f036-8fa5-acbb81deed76"><strong>BaseString:</strong><span> The base string defines the root (top) point for the search in the directory tree (</span><strong>Available only for OpenLDAP</strong><span>).</span></span><br /></span></span></p>
 +
<p><strong>Password:</strong> This is the a<span id="docs-internal-guid-786d59ea-7fff-48b9-bbf4-f529ceedb1a5"><span>ssigned password of the Active Directory management account.</span></span></p>
 +
<p><strong>Use SSL for connection:</strong> If the connection should be SSL encrypted, check this box. But make sure that the AD server is prepared for the SSL encryption. To establish an SSL connection to the Active Directory server, a suitable certificate has to be installed on the server. Furthermore, the Active Directory Certificate Service has to be configured and running&nbsp;<span id="docs-internal-guid-73c6572f-7fff-8184-ad9a-7c3ae3d0f38e"><span>(</span><strong>Available only for Active Directory</strong><span>).</span></span></p>
 +
<table border="0">
 +
<tbody>
 +
<tr>
 +
<td><a href="/index.php?title=Login_Groups_Management"><img src="/images/plus48.png" alt="" width="48" height="48" /></a></td>
 +
<td><a href="/index.php?title=Login_Groups_Management">Click here</a>&nbsp;for more informations about the use of Active Directory<br /></td>
 +
</tr>
 +
</tbody>
 +
</table>
 +
<table style="float: right;" border="0">
 +
<tbody>
 +
<tr>
 +
<td><a href="/index.php?title=MedITEX_Administration_manual">Back to MedITEX Administration manual<br /></a></td>
 +
<td><a href="#top">Back to top</a><br /></td>
 
</tr>
 
</tr>
 
</tbody>
 
</tbody>
 
</table>
 
</table>
<p><strong>Active directory server domain name:</strong> This is the domain name of the AD server.</p>
 
<p><strong>Username:</strong> This is the username of the user, which has admin rights on the AD server.</p>
 
<p><strong>Password:</strong> This is the suitable password for the user.</p>
 
<p><strong>Use SSL for connection:</strong> If the connection should be SSL encrypted, check this box. But make sure that the AD server is prepared for the SSL encryption. To establish an SSL connection to the Active Directory server, a suitable certificate has to be installed on the server. Furthermore the Active Directory Certificate Service has to be configured and running.</p>
 

Latest revision as of 15:27, 27 February 2020

The configuration of Active Directory / OpenLDAP is done under Login settings.

(The configuration shown in the picture is just an example)

<tbody> </tbody>
active directory 1.png

Hostname: This is the IP adress or host name of the server.

Port: This is the port of the Active Directory service (Default is 389, Available only for OpenLDAP).

Username: This is the assigned username of the Active Directory management account.

BaseString: The base string defines the root (top) point for the search in the directory tree (Available only for OpenLDAP).

Password: This is the assigned password of the Active Directory management account.

Use SSL for connection: If the connection should be SSL encrypted, check this box. But make sure that the AD server is prepared for the SSL encryption. To establish an SSL connection to the Active Directory server, a suitable certificate has to be installed on the server. Furthermore, the Active Directory Certificate Service has to be configured and running (Available only for Active Directory).

<tbody> </tbody>
<a href="/index.php?title=Login_Groups_Management"><img src="/images/plus48.png" alt="" width="48" height="48" /></a> <a href="/index.php?title=Login_Groups_Management">Click here</a> for more informations about the use of Active Directory
<tbody> </tbody>
<a href="/index.php?title=MedITEX_Administration_manual">Back to MedITEX Administration manual
</a>
<a href="#top">Back to top</a>