NextGen Knowledge Center

External LDAP Authentication

You can use external LDAP server credentials to log on to the Control Panel.

Select System > Users > External LDAP Authentication to define these settings.

External LDAP Authentication window

The following table displays example values for inputs on the External LDAP Authentication window, but you can consult your local network administrator for the appropriate values for your environment. The Group Search Base and Membership Search Filter inputs are optional; these inputs can be used to restrict which user accounts are able to log on to the Control Panel.

Table 1. Example Values for Integrating with Active Directory
FieldExample ValueNote
LDAP URLldap://w.x.y.zReplace w.x.y.z with the IP or host name of your Active Directory server.
Admin User DNCN=Administrator, CN=Users, DC=example, DC=localProvide a valid DN.
Admin PasswordpasswordProvide a valid password.
User Search BaseOU=Accounts,DC=example,DC=localReplace as necessary.
User Search Filter(&(objectCategory=person)(sAMAccountName=%u))This should work as-is.
Group Search BaseCN=Control Panel Users,OU=Users,OU=Accounts,DC=example,DC=localThis field is optional, and it restricts logons to users in the Control Panel Users group.
Membership Search Filter(&(objectclass=group)(member=%d))This should be provided if a Group Search Base was provided. If so, this value should work as-is.
Verify Server CertificateChecked or uncheckedThis is optional, and toggles certificate-based verification the AD server.
Certificate ChainA PEM-encoded certificateAsk your AD administrator to obtain this certificate.