Click or drag to resize

EnableLdapAuthenticationRequest Class

EnableLdapAuthenticationRequest The EnableLdapAuthentication method enables you to configure an LDAP directory connection to use for LDAP authentication to a cluster. Users that are members of the LDAP directory can then log in to the storage system using their LDAP credentials.
Inheritance Hierarchy
SystemObject
  SolidFire.CoreRpcBase
    SolidFire.Element.ApiEnableLdapAuthenticationRequest

Namespace:  SolidFire.Element.Api
Assembly:  SolidFire.SDK (in SolidFire.SDK.dll) Version: 12.3.0.0
Syntax
C#
public class EnableLdapAuthenticationRequest : RpcBase

The EnableLdapAuthenticationRequest type exposes the following members.

Constructors
  NameDescription
Public methodEnableLdapAuthenticationRequest
Initializes a new instance of the EnableLdapAuthenticationRequest class
Top
Properties
  NameDescription
Public propertyAuthType
Identifies which user authentication method to use. Must be one of the following: DirectBind SearchAndBind
Public propertyGroupSearchBaseDN
The base DN of the tree to start the group search (will do a subtree search from here).
Public propertyGroupSearchCustomFilter
For use with the CustomFilter search type, an LDAP filter to use to return the DNs of a users groups. The string can have placeholder text of %USERNAME% and %USERDN% to be replaced with their username and full userDN as needed.
Public propertyGroupSearchType
Controls the default group search filter used, and must be one of the following: NoGroups: No group support. ActiveDirectory: Nested membership of all of a users AD groups. MemberDN: MemberDN style groups (single level).
Public propertySearchBindDN
A fully qualified DN to log in with to perform an LDAP search for the user (needs read access to the LDAP directory).
Public propertySearchBindPassword
The password for the searchBindDN account used for searching.
Public propertyServerURIs
A comma-separated list of LDAP server URIs (examples: "ldap://1.2.3.4" and ldaps://1.2.3.4:123")
Public propertyUserDNTemplate
A string that is used to form a fully qualified user DN. The string should have the placeholder text %USERNAME%, which is replaced with the username of the authenticating user.
Public propertyUserSearchBaseDN
The base DN of the tree to start the search (will do a subtree search from here).
Public propertyUserSearchFilter
Top
Methods
  NameDescription
Public methodEquals
Determines whether the specified object is equal to the current object.
(Inherited from Object.)
Protected methodFinalize
Allows an object to try to free resources and perform other cleanup operations before it is reclaimed by garbage collection.
(Inherited from Object.)
Public methodGetHashCode
Serves as the default hash function.
(Inherited from Object.)
Public methodGetType
Gets the Type of the current instance.
(Inherited from Object.)
Protected methodMemberwiseClone
Creates a shallow copy of the current Object.
(Inherited from Object.)
Public methodToString
Builds a json-enabled string of all the properties and their values in this class.
(Inherited from RpcBase.)
Top
See Also