1. To use LDAP server as authentication server create file name ldap.conf and put this file in directory where HDocCfg.DAT file exist

Syntax of this file is identical to ldap.conf file used in UNIX ( Linux ) type operating system.

2. When this file must be located in other place than default, put it location in following key in HDocCfg.DAT file

[Ldap]
Conf=…………

3. HyperDoc works with LDAP server when “Proprietary User List” is selected – to select this mode start HDAmin and next use menu “User List Mode”

Configuration

HyperDoc read following values from HDocCfg.DAT file

[Ldap]
Conf=
Authenticationflags=

Key named Conf is used to specify location of ldap.conf file, when this key is empty than we search for ldap.conf file in the same folder where HDocCfg.DAT file is located.

Key named Authenticationflags is used to specify additional values passed to ADSDSOObject object.

More about possible values and proper usage of this value is found on microsoft.com web pages

Default value for authenticationFlags is 0

Set m_oConn = CreateObject("ADODB.Connection")
    m_oConn.Provider = "ADSDSOObject"
    m_oConn.Properties("ADSI Flag") = authenticationFlags
[Ldap]
Authenticationflags = 0

Values for authenticationFlags  used in ADsOpenObject function

 
typedef enum  {
  ADS_SECURE_AUTHENTICATION   = 0x1,
  ADS_USE_ENCRYPTION          = 0x2,
  ADS_USE_SSL                 = 0x2,
  ADS_READONLY_SERVER         = 0x4,
  ADS_PROMPT_CREDENTIALS      = 0x8,
  ADS_NO_AUTHENTICATION       = 0x10,
  ADS_FAST_BIND               = 0x20,
  ADS_USE_SIGNING             = 0x40,
  ADS_USE_SEALING             = 0x80,
  ADS_USE_DELEGATION          = 0x100,
  ADS_SERVER_BIND             = 0x200,
  ADS_NO_REFERRAL_CHASING     = 0x400,
  ADS_AUTH_RESERVED           = 0x80000000 
} ADS_AUTHENTICATION_ENUM;

HyperDoc read following values from ldap.conf file:

# Your LDAP server.
#host 127.0.0.1
 
# The port. Optional: default is 389 or 636 when ssl is on. 
#port 389 
 
# Another way to specify your LDAP server is to provide an url with server name. 
#uri ldap://127.0.0.1/
#uri ldaps://127.0.0.1/   
 
# Netscape SDK LDAPS 
#ssl_on
 
# The distinguished name of the search base.
#base dc=example,dc=com
 
# The distinguished name to bind to the server with. 
 Optional: default is to bind anonymously. 
#binddn cn=proxyuser,dc=example,dc=com
 
# The credentials to bind with. Optional: default is no credential.
#bindpw secret
 
# Filter to AND with uid=%s
#pam_filter objectclass=account
 
 # The user ID attribute (defaults to uid)
#pam_login_attribute uid
 
# Group member attribute
#pam_member_attribute uniquemember
 
# Object mapping for following object: posixAccount, posixGroup
#nss_map_objectclass posixAccount user
#nss_map_objectclass posixGroup group
 
# Attribute mapping for following attributes: objectClass, gidNumber, pam_login_attribute, pam_member_attribute
#nss_map_attribute gidNumber sAMAccountName

Important note:

HIS requirements to work with LDAP:

1. Correct ldap.conf ( if LDAP is AD type it shoul consist binddn i bindpw of person who have rights to access AD base)

2. Correct HDocCfg.DAT ( consisting of Login and password to SQL Server)

3. Correct HdocASP.ini

[ODBC Settings]
ProprietaryUserListMode=1
UserName=……..
Password=……

Please note: UserName and Password should be for proper account in LDAP ! (Password is checked in LDAP server) This account should have HIS administrators usual rights

loading table of contents...