이 페이지의 이전 버전을 보고 있습니다. 현재 버전 보기.

현재와 비교 페이지 이력 보기

« 이전 버전 14 다음 »

This document covers how to use users on the LDAP Server in MagicINFO Server.

Obtaining LDAP Server information


You must have the following information to connect to the LDAP server.

  1. Host LDAP Server address. IP or domain.
  2. Root DN (Base) ex) If the domain is "example.com", the Root DN is "dc=example, dc=com".
  3. Manager DN (administrator account) ex) When the administrator account is "Administrator", "CN=Administrator,CN=Users,DC=example,DC=com"
  4. Manager Password


The above example was written based on Windows Server Active Directory.

If you are using another LDAP server such as OpenLDAP, the value may be different.


LDAP Server Settings in MagicINFO Server


  1. Log in with admin account
  2. After entering Setting> Server management> Server Settings, scroll down and find the LDAP Server item.
  3. Description of each item
    Use: Whether to use LDAP Server. LDAP Server is used when checking Enable.
    SSL: Whether to use SSL when connecting to the LDAP server. When checked, SSL is used when connecting to the LDAP server. The address changes from ldap:// to ldaps://.
    Server Address: (Mandatory) LDAP Server address. Enter IP or domain.
    Root DN: (Mandatory) Enter the LDAP Base.
    Manager DN: (Mandatory) Enter the administrator account of the LDAP Server.
    Manager Password: (Mandatory) Enter the password for the administrator account of the LDAP Server.
    Use Organization Sync: If Enable is checked, the function to synchronize the OU of LDAP and the Group of MagicINFO Server is used.
    Separate Settings: LDAP Server settings can be set for each organization. If Enable is checked, LDAP Server can be set for each organization. If Enable is unchecked, LDAP Server cannot be set for each organization and one setting is shared.
  4. After checking Use, enter all Mandatory items and click the Save button. At this time, it tries to connect to the LDAP server and log in, and if it fails, an error message is displayed.

    If successful, it is saved normally, and you can see a message saying that it has been saved.

LDAP server setting by organization


If Separate Settings is enabled in the LDAP Server setting, you can set the LDAP Server for each organization.


  1. When using the admin account, go to Settings> Server management> Server Settings, click Server management, and select the organization to be set.
    When using your own administrator account, enter Settings> Server management> Server Settings
  2. Scroll down and find the LDAP Server entry.
  3. For other items, refer to the LDAP Server item in MagicINFO Server configuration.
  4. Apply Server Management Settings is an option to use the server management settings as they are. If Enable is checked, the server management value is automatically filled and cannot be modified. If LDAP Server is not configured in Server Management, an error message is displayed.


LDAP detailed settings in config.properties



When the installation path of MagicINFO Server is "C:\MagicInfo Premium"

The path of config.properties is "C:\MagicInfo Premium\conf\config.properties".


  1. Search for "# LDAP Setting".
  2. The values that can be set are as follows.

    Search related settings
         ldap.user.search.attributes      : Determines the attribute to refer to when searching for LDAP users. Multiple can be selected, and each attribute is separated by',' (comma).
         ldap.user.search.option           : LDAP search option. It can be set to 0, 1, 2, and the meaning of each number is as follows.
                                                           0: Searches for a value that includes the entered search word.
                                                           1: Search for the value starting with the entered search word. (Default)
                                                           2: Searches for a value that matches the entered search word.
    MagicINFO Server user and LDAP user information mapping 
         When getting information from the selected LDAP user, the value corresponding to the attribute set below is used.

         ldap.user.attribute.id              : Create LDAP attribute to be used as User ID in MagicINFO Server.
         ldap.user.attribute.username : Create LDAP attribute to be used as User Name in MagicINFO Server.
         ldap.user.attribute.mobile      : Create LDAP attribute to be used as Mobile Phone Number in MagicINFO Server.
         ldap.user.attribute.phone       : Attribute of LDAP to be used as Telephone in MagicINFO Server is created.
         ldap.user.attribute.email         : Attribute of LDAP to be used for E-mail in MagicINFO Server is created.


If the above setting is not done, it is as follows.

User ID was brought as the "CN" attribute value

Personal information such as User Name and E-Mail is not entered.



Add LDAP user after setting config.properties as below

ldap.user.attribute.id = sAMAccountName
ldap.user.attribute.username = displayName
ldap.user.attribute.mobile = mobile
ldap.user.attribute.phone = telephoneNumber
ldap.user.attribute.email = mail


All the settings have been entered.


In Windows Server, the Windows account ID is included in the "CN" attribute,

If a user logon name is set separately, the name is included in the "sAMAccouintName" attribute.

User logon name can be modified in "Active Directory Users and Computers" in Windows Server.



Checking LDAP details with 3rd Party Application


You can search and modify various information with the LDAP Admin program (http://www.ldapadmin.org/).


  1. Download (http://www.ldapadmin.org/download/ldapadmin.html) and run
  2. Click the connection icon
  3. Click New Connection
  4. Input each item. The MagicINFO Server LDAP setting item is shown on the left, and the LDAP Admin New Connection setting window is shown on the right. Enter each item by referring to the MagicINFO Server's LDAP setting. 

  5. When connected, you can check detailed information about each object.