Adding a Directory Service (DS)

IBM Aspera Shares supports the Lightweight Directory Access Protocol (LDAP) and can be configured to connect to a directory service. The following directory service databases are supported:
  • Active Directory (AD)
  • Apple Open Directory
  • Fedora Directory Server
  • Open LDAP

To add a directory service account:

  1. From the Admin page, click Accounts > Directories and click New.
  2. Complete the form.
    Option Description
    Directory Type Select a directory service type from one of the following options:
    • Active Directory (AD)
    • Apple Open Directory
    • Fedora Directory Server
    • Open LDAP
    Name Enter a name for this directory service.
    Description Enter a description for this directory service.
    Host

    Enter the directory's IP address or hostname, and then enter the port number.

    By default, LDAP secured by simple TLS uses port 636, unsecured LDAP uses port 389, unsecured global catalog uses port 3268, and global catalog over SSL uses port 3269.

    Base DN The search treebase, for example, dc=myCompany,dc=com for myCompany.com.
    Authentication Credentials
    • Anonymous Bind
    • Simple Bind

    If Simple Bind is selected, you must type your directory service username, which is typically a Distinguished Name (DN), (for example, CN=Administrator,CN=Users,DC=myCompany,DC=com) and your directory service password.

    Encryption
    • Unencrypted (Default port 389)
    • Simple TLS (Default port 636)
    Note: Aspera recommends using Simple TLS to secure your server. By default, LDAP traffic is transmitted unsecured but can be made confidential and secure by enabling TLS.
  3. Click Create Ldap config.