Administration Console Online Help

Previous Next Open TOC in new window
Content starts here

LDAP Security Realm: Users

Configuration Options     Related Tasks     Related Topics

Use this page to define how users are stored in the LDAP server. To use the LDAP security realm, you need to use Compatibility security. The use of the LDAP security realm is deprecated in this release of WebLogic Server.

Configuration Options

Name Description
User Authentication

The method for allowing or denying a user the right to communicate with WebLogic Server.

Set this attribute to one of the following values:

  • Bind--The LDAP security realm retrieves user data, including the password for the LDAP server, and checks the password in WebLogic Server.
  • External--The LDAP security realm authenticates a user by attempting to bind to the LDAP server with the username and password supplied by the WebLogic client.
  • Local--The LDAP security realm authenticates a user by looking up the UserPassword attribute in the LDAP directory and checking its value against a set of passwords in WebLogic Server.
User Password Attribute

If the User Authentication field is set to local, this attribute finds the attribute in the LDAP user objects that contains the passwords of the LDAP users.

This attribute finds the attribute in the LDAP user object that contains the passwords of the LDAP users.

User DN

The list of attributes that, when combined with the attribute named in the User Name Attribute field, uniquely identifies a user in the LDAP directory.

When specifying this attribute, use the following format: ou=Barb.Klock, u=acme.com

User Name Attribute

The login name of a user for the LDAP directory.

The value of this attribute can be the common name of a user in the LDAP directory. However, it is generally an abbreviated string, such as a User ID.

Related Tasks

Related Topics


Back to Top