LDAP

Quick guide to setup LDAP access protocol in Exivity

Setting up LDAP in Exivity

Make sure you are performing the following steps with a Exivity user with enough rights (admin user)

First, go to Administration - Settings - Single sign-on and choose the LDAP tab:

Fill the required Server and Attributes section parameters, and click on UPDATE.

Server section:

Attributes section:

Finally, go to the System tab, in the Core section, set the Single Sign-On parameter to Local and LDAP Authentication and click on UPDATE.

Now you can start login in Exivity using LDAP authentication.

Setting up your security certificate

This section only needs to be performed if you have chosen encryption SSL or TLS to authenticate with LDAP. These steps are done in the Exivity server side.

If you don't have a certificate in .pem format you can convert your current certificate with the OpenSSL tool.

Once you have your pem certificate stored in the server hard drive, take a note of its path, and create a system environmental variable LDAPTLS_CACERT . The value of this environmental variable will be the certificate full path.

Finally, restart the Exivity Web Service.

Last updated