Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

Version 1 Next »

Applies to: (tick) Kyvos Enterprise  (tick) Kyvos Cloud (SaaS on AWS) (tick) Kyvos AWS Marketplace

(tick) Kyvos Azure Marketplace   (tick) Kyvos GCP Marketplace (tick) Kyvos Single Node Installation (Kyvos SNI)


You can import LDAP users from your organization into the Kyvos Manager repository. 

To import LDAP users, perform the following steps: 

  1. On the navigation pane, click Kyvos Manager Settings > LDAP.
    The LDAP page is displayed, as shown in the following figure.

  2. Select the LDAP Enabled checkbox.

  3. To retrieve LDAP configurations from an existing cluster, select the Cluster Name and LDAP Alias from the corresponding lists.

  4. Enter details in the displayed fields as:

    Parameter/Field

    Comments/Description

    Directory TypeSelect the directory type from the list.
    Username AttributeSpecify the username attribute for the LDAP account.
    Host NameEnter the hostname or IP address of the authentication directory server.
    PortEnter is the port on which the directory server is listening. 
    User DNEnter is a unique name for the user that the application will use when connecting to the directory server. For example, cn=user,dc=domain,dc=name for user@domain.name.
    PasswordEnter the password for the user.
    NOTE: If not specified, the last provided password will be used. To change, enter a new password. 

    Use Secure Layer

    Select this check box if SSL is configured. You will have to upload the SSL certificate for this.

    SSL Certificate

    Upload the SSL certificate file for use with the authentication directory. 

    Base DN

    Enter the name that the application will use when connecting to the directory server.

    If you are searching for users in the Admin department of example.com, then the Base DN would be dc=example,dc=com, and the User DN would be cn=admin,dc=example,dc=com.

    If you have a group within in the admin called ITadmin, then the User DN would be cn=admin,ou=ITadmin,dc=example,dc=com.

    Additional Group DN 

    Enter the additional group DN details (if any).

    Additional User DN

    Enter the additional user DN details (if any).

    Group Filter

    Enter the details of group filters (if any).

    User Filter

    Enter the details of user filters (if any).

    Show sync and timeout settings

    Click to specify the sync and timeout settings:

    • Import Users As: Select the default role for all users being imported from the LDAP.
    • Read Timeout: Specify the timeout interval (in seconds) for reading data from LDAP.
    • Search Timeout: Specify the timeout interval (in seconds) for searching new data from LDAP.
    • Connection Timeout: Specify the timeout interval (in seconds) for connecting to the LDAP directory.
    • Custom Attributes: If needed, add custom attributes for users being imported from LDAP.
  5. Click the Validate button to authenticate and verify the LDAP configurations.

  • No labels