LDAP properties

All of the listed LDAP properties must be set for LDAP authentication to work with Smile.

Key Example Values Description
ldap.auth simple, none The LDAP Authentication type. Only simple has been tested.
ldap.url ldaps://ldap.example.com/ ldap://ldap.example.com/ The URL of the primary LDAP server.
ldap.secondary.url ldaps://ldap2.example.com/ ldap://ldap2.example.com/ The URL of the failover LDAP server.
ldap.bind.principal user@example.com The user to connect as, in order to search for the user logging in.
ldap.bind.credentials thepassword The credentials, according to the authentication type (eg password).
ldap.search.filter (&(userPrincipalName= {username}) (objectClass=user)) The LDAP search string. Smile will replace {username} with the username, and {USN} with the USN.
ldap.timeout.millis Defaults to 10000 (10 seconds) The length of time to wait for a response from LDAP before giving up, and trying the failover server.
ldap.base.dn OU=Smile,DC=example,DC=com Where to search for the user.
Note: When ldaps:// is used, instead of ldap://, for ldap.url and ldap.secondary.url contact Inomial to assist with the import of SSL certificates to the truststore.