Documentation for Crowd 2.0.x. Documentation for other versions of Crowd is available too.

This page provides configuration notes for Apache Directory Server. This page is related to Configuring an LDAP Directory Connector.

Known issues with ApacheDS and Crowd:

1. ApacheDS 1.0.2 does not support password resets without a restart. This is an ApacheDS limitation.
2. ApacheDS does not support paged results. CWD-1109: Cannot browse users or groups if Use Paged Results is enabled. Again, this is an ApacheDS limitation.

Screenshot: Connector — ApacheDS



Attribute

Description

Connector

The directory connector to use when communicating with the directory server.

URL

The connection URL to use when connecting to the directory server, e.g.: ldap://localhost:389, or port 639 for SSL.

Secure SSL

Specifies if the connection to the directory server is a SSL connection.

Use Node Referrals

Use the JNDI lookup java.naming.referral option. Generally needed for Active Directory servers configured without proper DNS, to prevent a 'javax.naming.PartialResultException: Unprocessed Continuation Reference(s)' error.

Use Nested Groups

Enable or disable support for nested groups on the LDAP user directory.

Use the User Membership Attribute

Put a tick in the checkbox if your directory supports the group membership attribute on the user. (By default, this is the 'memberOf' attribute.) For instructions on enabling this feature in your directory, please refer to the OpenLDAP documentation.

  • If this checkbox is ticked, Crowd will use the group membership attribute on the user when retrieving the members of a given group. This will result in a more efficient retrieval.
  • If this checkbox is not ticked, Crowd will use the members attribute on the group ('member' by default) for the search.
  • If the 'Use Nested Groups' checkbox is ticked, Crowd will ignore the 'Use the User Membership Attribute' option and will use the members attribute on the group for the search.

Use Paged Results

Use the LDAP control extension for simple paged results option. Retrieves chunks of data rather than all of the results at once. This feature may be necessary when using Microsoft Active Directory if more than 999 results are returned for any given search.

Use Relaxed DN Standardisation

This setting determines how Crowd will compare DNs to determine if they are equal. See Configuring Relaxed DN Standardisation.

  • If this checkbox is not ticked, Crowd will parse the DN and then check the parsed version. This is the default and recommended setting for ApacheDS.
  • If this checkbox is ticked, Crowd will do a direct, case-insensitive, string comparison, which will result in a significant performance improvement. This is only possible if the directory guarantees the format of DNs.

Enable Caching

This option is available for ApacheDS 1.5.0 and later. Put a tick in the checkbox to enable directory caching. Directory caching can provide fast recurrent access to user, group and role data for a particular directory. This can provide significant performance improvements for applications such as JIRA, which require large amounts of user information. Please read the instructions: Configuring Caching for an LDAP Directory.

Max Cache Elements in Memory

This checkbox appears if 'Enable Caching' is ticked. Specify the maximum number of cache elements to be held in memory before overflowing to disk. Please read the full instructions: Configuring Caching for an LDAP Directory.

Base DN

Enter the root distinguished name to use when running queries versus the directory server, e.g.: o=acmecorp,c=com.

User DN

The username that Crowd will use when connecting to the directory server.

Password

The password that Crowd will use when connecting to the directory server.

Configuration details for ApacheDS

OpenLDAP Directory Example

Value

Base DN

dc=example,dc=com

Next Step

Go back to Configuring an LDAP Directory Connector.

RELATED TOPICS

Using Apache Directory Studio for LDAP Configuration
Crowd Documentation