LDAP Configuration

Continuum supports LDAP for authentication. To configure it, you should follow these steps:

  • Shutdown Continuum
  • Add a security.properties files under $CONTINUUM_HOME/conf/ with the following content:
    security.policy.password.expiration.enabled=false
    
    user.manager.impl=ldap
    ldap.bind.authenticator.enabled=true
    
    ldap.config.context.factory=com.sun.jndi.ldap.LdapCtxFactory
    ldap.config.hostname=[ldap_hostname]
    ldap.config.base.dn=[ldap_base_dn]
    ldap.config.port=[ldap_port]
    ldap.config.mapper.attribute.user.id=cn
    ldap.config.mapper.attribute.user.email=email
    ldap.config.mapper.attribute.fullname=givenName
    ldap.config.mapper.attribute.password=userPassword
    
    redback.default.admin=[adminuser]
    redback.default.guest=[guestuser]

    adminuser is a LDAP user and will be the default Continuum admin. guestuser is a LDAP user and will be used for the guest role, generally, it is an utility LDAP account.

  • Restart Continuum

Other resources

Redback LDAP page