You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@cloudstack.apache.org by ro...@apache.org on 2019/01/25 17:13:12 UTC

[cloudstack-documentation] 02/21: per domain configs

This is an automated email from the ASF dual-hosted git repository.

rohit pushed a commit to branch security-tls-config
in repository https://gitbox.apache.org/repos/asf/cloudstack-documentation.git

commit c90753551314b6d776633d569af8ad190727f6db
Author: Daan Hoogland <da...@onecht.net>
AuthorDate: Mon Aug 20 07:27:20 2018 +0000

    per domain configs
---
 source/adminguide/accounts.rst | 10 +++++++---
 1 file changed, 7 insertions(+), 3 deletions(-)

diff --git a/source/adminguide/accounts.rst b/source/adminguide/accounts.rst
index 3fbc97f..699ee15 100644
--- a/source/adminguide/accounts.rst
+++ b/source/adminguide/accounts.rst
@@ -279,15 +279,19 @@ or ApacheDS to authenticate CloudStack end-users. CloudStack will search
 the external LDAP directory tree starting at a specified base directory
 and gets user info such as first name, last name, email and username.
 
+Starting with CloudStack 4.11, an ldap connection per domain can be
+defined.
+
 To authenticate, username and password entered by the user are used.
 Cloudstack does a search for a user with the given username. If it
 exists, it does a bind request with DN and password.
 
 To set up LDAP authentication in CloudStack, call the CloudStack API
 command ``addLdapConfiguration`` and provide Hostname or IP address
-and listening port of the LDAP server. You could configure multiple
-servers as well. These are expected to be replicas. If one fails,
-the next one is used.
+and listening port of the LDAP server. Optionally a domain id can be
+given for the domain for which this LDP connection is valid. You could
+configure multiple servers as well. These are expected to be
+replicas. If one fails, the next one is used.
 
 The following global configurations should also be configured (the
 default values are for openldap)