What's on this page

Manage Users with LDAP Admin

The following guide is an extension of User Configuration with OpenLDAP with more detailed instructions for using LDAP Admin client. This guide is tested with version 1.8.3 of the client.

Pre-requisites

To complete this guide you will need:

Connecting to OpenLDAP

  1. To get LDAP connection details follow this guide.
  2. Open the LDAP Admin window, click Start -> Connect -> New Connection and fill in details collected earlier. LDAP Admin - New Connection
  3. Click “Test Connection” to make sure it is working before confirming with “OK”.
  4. An LDAP server that is configured for TNC-O will have a layout of organization units groups and people on the left-hand panel. LDAP Admin - Organization Units

Adding new user with access to TNC-O

To add a new user

  1. Right click on ou=people -> New -> Entry
  2. Add the fields extendedPerson and uidObject in the left-hand column for Objectclass
  3. The right-hand panel will be filled with a list of attributes for you to fill in, with cn sn and uid being compulsory. It is recommended that the 3 fields should have the same value - the username of your new user.
  4. For userPassword, you need to convert plain-text passwords to BCrypt. Use bcrypt-cli or browser-based generator. Check that password hashes have the $2a prefix.
  5. Choose uid=... in field Rdn: in the upper left-hand corner then click the “Save and exit” icon. LDAP Admin - New User

To grant access to a new user

  1. Read about default groups and decide the group to which you want to add your user.
  2. After adding a new user, return to the LDAP Admin main panel and right click on wanted group e.g cn=Portal -> Edit Entry.
  3. Add a new row, choose member as attribute and add as value uid=<created-user-uid>,ou=people,dc=lm,dc=com.
  4. Save and exit LDAP Admin - User to Group

Test access with TNC-O

  1. Go to the TNC-O UI and log in with created username and password.
  2. Verify that your new user has correct access according to their roles.