Configure Atlas authentication for LDAP

LDAP - Common name (CN) (eg your name) LDAP - Entry; Kerberos - Service principal name; LDAP - Organizational unit (OU) Tree - Attribute; Kerberos - User Principal Name (UPN) LDAP - O attribute (Organization) LDAP - C attribute (country) More Overview# CommonName is defined in X.500 but cn is used within LDAP Common Name ()#The Common Name attribute type specifies an identifier of an object. A Common Name is not a directory name; it is a (possibly ambiguous) name by which the object is commonly known in some limited scope (such as an organization) and conforms to the naming conventions of the country or culture with which it is The LDAP API references an LDAP object by its distinguished name (DN). A DN is a sequence of relative distinguished names (RDN) connected by commas. An RDN is an attribute with an associated value in the form attribute = value ; normally expressed in a UTF-8 string format. Common-Name: Ldap-Display-Name: cn: Size: Average size is 64 bytes. Update Privilege: Domain administrator: Update Frequency: Only when a new object is created. Attribute-Id: 2.5.4.3: System-Id-Guid: bf96793f-0de6-11d0-a285-00aa003049e2: Syntax: String(Unicode)

Attributes of an entry Articles Related Structure See Lightweight Directory Access Protocol (LDAP): Schema for User Applications Name (Type) The attribute type is identified by: a short descriptive name and an OID (object identifier).

An LDAP directory has entries that contain information pertaining to entities. Each attribute has a name and one or more values. The names of the attributes are mnemonic strings, such as cn for common name, or mail for email address. For example, a company may have an employee directory. Each entry in the employee directory represents an employee. List of LDAP Attributes Supported by - ManageEngine Name in AD: LDAP Name (header in CSV file) First Name : givenName : Middle Name / Initials: initials : Last Name : sn : Logon Name : userPrincipalName : Logon Name (Pre Windows 2000)

LDAP and JNDI: Together forever | InfoWorld

For example, to match the common name St*r Industries, use the filter: (cn=St\2Ar Industries). LDAP v3 supports an extensible match filter that permits server-specific matching rules. For more information on using extensible match filters, see your LDAP server documentation. Searching and sorting notes Table 1. Some common LDAP attributes. Information about attributes, attribute matching rules, and relationships between objectclasses are defined in the server's schema. Any attribute can have one Full distinguished name (DN), including common name (CN), of an LDAP user account that has privileges to query the LDAP database of user accounts on behalf of Atlas. This could be a read-only LDAP user.