cancel
Showing results for 
Search instead for 
Did you mean: 

AD or Radius login for Admins on Zone Director 1100

christian_mosco
New Contributor
Hi,
Is it possible to have a group of admins and do the ad or radius authentification for management?
I cant find nothing about this on the forums or the knowledgebase.
I've just found information about regular users but nothing for management.
Basically just a group of admins will be using their ad logins.
Could you point me into the right direction?

I am using ZD 1100 with 9.6 firmware.

Thnx!
13 REPLIES 13

michael_brown_5
New Contributor III
Hopefully this helps. Below is the LDAP stuff which I use for management of the ZD.

Image_ images_messages_5f91c409135b77e24792bdbd_b2a7d46cd2eca722067e33d85318bee7_aaa_inline-c5a57f39-1074-4fc7-993b-a3d7641096bd-509119758.png1387197064

Image_ images_messages_5f91c409135b77e24792bdbd_b16ac217561cb0b9f49093a8bc471a4f_Roles_inline-3bf0e7d9-facf-4514-8b04-d5d6fceb2fc7-1014242870.png1387197075

david_yuan_6193
New Contributor II
"ZD admins" can be find in AD, right? then this group members are administrator.

i saw u use AD, but why said LDAP?
i'm very strange, why AD type needn't provide credential? is there anything should trust in AD?

michael_brown_5
New Contributor III
Yes, "ZD Admins" is a group in AD that contains users who should have full admin access to the ZD. Sorry about using the term LDAP. We used to be a Novell shop and I am used to using the term LDAP interchangeably with AD but we are using AD in this case. There was no trust nessisary I just filled in the nessisary info and it works.

david_yuan_6193
New Contributor II
Miko,
very very thank you!
i test it and pass AD setting. i can use ad account logon.
but LDAP still cannot work, does ZD support LDAP user to logon? if yes, i think u have example too, could you share it?
(what's the UID in AD? samaccountname? CN ?) Image_ images_messages_5f91c40a135b77e24792daa5_af593a6e47e1989aa6b847d2b5362fb2_1_inline-f6ddec87-e30e-4515-8853-ddf3cab57987-636449635.JPG1387275976

michael_brown_5
New Contributor III
Your settings look good except maybe for the "Key Attribute". If you are using Active Directory it should be sAMAccountName which is what Windows would use to log people in to computers. You can use cn, that is the value that is shown in Users and Computers which may not be the same as their login.

I should mention that if you require SSL authentication via LDAP this may not work. Our AD servers do not require SSL for authentication but our OpenLDAP server does and I could not get it working with OpenLDAP even even by changing the port to 636.